blob: d168d09ac312d614df46471b71d51f1fc5e2697b [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann5ab92be2024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann5ab92be2024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann5ab92be2024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann5ab92be2024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010071
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020072# alternative versions of OpenSSL and GnuTLS (no default path)
73
Gilles Peskinef9c798c2024-04-29 17:46:24 +020074# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
75if [ -z "${OPENSSL_NEXT:-}" ]; then
76 case $($OPENSSL version) in
77 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
78 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
79 esac
80fi
81
82# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
83if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
84 case $($GNUTLS_CLI --version) in
85 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
86 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 esac
89fi
90
91# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
92if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
93 case $($GNUTLS_SERV --version) in
94 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
95 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 esac
98fi
99
Jerry Yu04029792021-08-10 16:45:37 +0800100if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100101 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
102 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800103 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann5ab92be2024-07-01 17:01:28 +0100104 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000105 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Minos Galanakis27988882025-03-11 17:29:33 +0000106 O_NEXT_CLI_RENEGOTIATE="echo 'R' | $OPENSSL_NEXT s_client -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu04029792021-08-10 16:45:37 +0800107else
108 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800109 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000110 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000111 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800112 O_NEXT_CLI=false
Minos Galanakisc4595a42025-02-12 18:23:09 +0000113 O_NEXT_CLI_RENEGOTIATE=false
Jerry Yu04029792021-08-10 16:45:37 +0800114fi
115
Hanno Becker58e9dc32018-08-17 15:53:21 +0100116if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100117 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800118 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200119else
120 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800121 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200122fi
123
Hanno Becker58e9dc32018-08-17 15:53:21 +0100124if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100125 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000126 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200127else
128 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000129 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200130fi
131
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100132TESTS=0
133FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200134SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100135
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200136CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200137
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100139FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200140EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100141
Paul Bakkere20310a2016-05-10 11:18:17 +0100142SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100143LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100144RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800145RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100146
Gilles Peskinec75048c2024-05-17 11:55:15 +0200147MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100148PRESERVE_LOGS=0
149
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150# Pick a "unique" server port in the range 10000-19999, and a proxy
151# port which is this plus 10000. Each port number may be independently
152# overridden by a command line option.
153SRV_PORT=$(($$ % 10000 + 10000))
154PXY_PORT=$((SRV_PORT + 10000))
155
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100156print_usage() {
157 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100158 printf " -h|--help\tPrint this help.\n"
159 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200160 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
161 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100162 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100163 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100164 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100165 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskinec75048c2024-05-17 11:55:15 +0200166 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200167 printf " --outcome-file\tFile where test outcomes are written\n"
168 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
169 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200170 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200171 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800172 printf " --test-suite\tOnly matching test suites are executed\n"
173 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174}
175
176get_options() {
177 while [ $# -gt 0 ]; do
178 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100179 -f|--filter)
180 shift; FILTER=$1
181 ;;
182 -e|--exclude)
183 shift; EXCLUDE=$1
184 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100185 -m|--memcheck)
186 MEMCHECK=1
187 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100188 -n|--number)
189 shift; RUN_TEST_NUMBER=$1
190 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100191 -s|--show-numbers)
192 SHOW_TEST_NUMBER=1
193 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100194 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100195 LIST_TESTS=1
196 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100197 -p|--preserve-logs)
198 PRESERVE_LOGS=1
199 ;;
Gilles Peskinec75048c2024-05-17 11:55:15 +0200200 --min)
201 shift; MIN_TESTS=$1
202 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800203 --outcome-file)
204 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
205 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200206 --port)
207 shift; SRV_PORT=$1
208 ;;
209 --proxy-port)
210 shift; PXY_PORT=$1
211 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100212 --seed)
213 shift; SEED="$1"
214 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800215 --test-suite)
216 shift; RUN_TEST_SUITE="$1"
217 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100218 -h|--help)
219 print_usage
220 exit 0
221 ;;
222 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200223 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100224 print_usage
225 exit 1
226 ;;
227 esac
228 shift
229 done
230}
231
Tomás González0e8a08a2023-08-23 15:29:57 +0100232get_options "$@"
233
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200234# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200235# testing. Skip non-boolean options (with something other than spaces
236# and a comment after "#define SYMBOL"). The variable contains a
237# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100238if [ "$LIST_TESTS" -eq 0 ];then
239 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
240else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100241 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100242 CONFIGS_ENABLED=""
243fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100244# Skip next test; use this macro to skip tests which are legitimate
245# in theory and expected to be re-introduced at some point, but
246# aren't expected to succeed at the moment due to problems outside
247# our control (such as bugs in other TLS implementations).
248skip_next_test() {
249 SKIP_NEXT="YES"
250}
251
Valerio Settid1f991c2023-02-22 12:54:13 +0100252# Check if the required configuration ($1) is enabled
253is_config_enabled()
254{
255 case $CONFIGS_ENABLED in
256 *" $1"[\ =]*) return 0;;
257 *) return 1;;
258 esac
259}
260
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200261# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100262requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200263 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800264 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200265 *) SKIP_NEXT="YES";;
266 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100267}
268
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200269# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200270requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200271 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800272 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200273 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200274}
275
Jerry Yu2fcb0562022-07-27 17:30:49 +0800276requires_all_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200277 for x in "$@"; do
278 if ! is_config_enabled "$x"; then
279 SKIP_NEXT="YES"
280 return
281 fi
282 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800283}
284
285requires_all_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200286 for x in "$@"; do
287 if is_config_enabled "$x"; then
288 SKIP_NEXT="YES"
289 return
290 fi
291 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800292}
293
294requires_any_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200295 for x in "$@"; do
296 if is_config_enabled "$x"; then
297 return
298 fi
299 done
300 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800301}
302
303requires_any_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200304 for x in "$@"; do
305 if ! is_config_enabled "$x"; then
306 return
307 fi
308 done
309 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800310}
311
Ronald Cron454eb912022-10-21 08:56:04 +0200312TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200313 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
314 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
315 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
316 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
317 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
318 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
319
Valerio Settid1f991c2023-02-22 12:54:13 +0100320TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
321 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
322
Valerio Setti6ba247c2023-03-14 17:13:43 +0100323TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
324 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
325 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
326 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
327 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
328
Gilles Peskine0a9f9d62024-09-06 15:38:47 +0200329requires_certificate_authentication () {
Gilles Peskinecfbaffd2024-09-10 12:24:23 +0200330 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron928cbd32022-10-04 16:14:26 +0200331 then
Gilles Peskinecfbaffd2024-09-10 12:24:23 +0200332 # TLS 1.3 is negotiated by default, so check whether it supports
333 # certificate-based authentication.
334 requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
335 else # Only TLS 1.2 is enabled.
Valerio Settie7f896d2023-03-13 13:55:28 +0100336 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200337 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200338}
339
Hanno Becker7c48dd12018-08-28 16:09:22 +0100340get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100341 # This function uses the query_config command line option to query the
342 # required Mbed TLS compile time configuration from the ssl_server2
343 # program. The command will always return a success value if the
344 # configuration is defined and the value will be printed to stdout.
345 #
346 # Note that if the configuration is not defined or is defined to nothing,
347 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100348 if [ "$LIST_TESTS" -eq 0 ];then
349 ${P_SRV} "query_config=${1}"
350 else
351 echo "1"
352 fi
353
Hanno Becker7c48dd12018-08-28 16:09:22 +0100354}
355
356requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100357 VAL="$( get_config_value_or_default "$1" )"
358 if [ -z "$VAL" ]; then
359 # Should never happen
360 echo "Mbed TLS configuration $1 is not defined"
361 exit 1
362 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100363 SKIP_NEXT="YES"
364 fi
365}
366
367requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100368 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100369 if [ -z "$VAL" ]; then
370 # Should never happen
371 echo "Mbed TLS configuration $1 is not defined"
372 exit 1
373 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100374 SKIP_NEXT="YES"
375 fi
376}
377
Yuto Takano6f657432021-07-02 13:10:41 +0100378requires_config_value_equals() {
379 VAL=$( get_config_value_or_default "$1" )
380 if [ -z "$VAL" ]; then
381 # Should never happen
382 echo "Mbed TLS configuration $1 is not defined"
383 exit 1
384 elif [ "$VAL" -ne "$2" ]; then
385 SKIP_NEXT="YES"
386 fi
387}
388
Gilles Peskinec9126732022-04-08 19:33:07 +0200389# Require Mbed TLS to support the given protocol version.
390#
391# Inputs:
392# * $1: protocol version in mbedtls syntax (argument to force_version=)
393requires_protocol_version() {
394 # Support for DTLS is detected separately in detect_dtls().
395 case "$1" in
396 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
397 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
398 *) echo "Unknown required protocol version: $1"; exit 1;;
399 esac
400}
401
Gilles Peskine64457492020-08-26 21:53:33 +0200402# Space-separated list of ciphersuites supported by this build of
403# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100404P_CIPHERSUITES=""
405if [ "$LIST_TESTS" -eq 0 ]; then
406 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
407 grep 'TLS-\|TLS1-3' |
408 tr -s ' \n' ' ')"
409
410 if [ -z "${P_CIPHERSUITES# }" ]; then
411 echo >&2 "$0: fatal error: no cipher suites found!"
412 exit 125
413 fi
414fi
415
Hanno Becker9d76d562018-11-16 17:27:29 +0000416requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200417 case $P_CIPHERSUITES in
418 *" $1 "*) :;;
419 *) SKIP_NEXT="YES";;
420 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000421}
422
Valerio Setti73d05312023-11-09 16:53:59 +0100423requires_cipher_enabled() {
424 KEY_TYPE=$1
425 MODE=${2:-}
426 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
427 case "$KEY_TYPE" in
428 CHACHA20)
429 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
430 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
431 ;;
432 *)
433 requires_config_enabled PSA_WANT_ALG_${MODE}
434 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
435 ;;
436 esac
437 else
438 case "$KEY_TYPE" in
439 CHACHA20)
440 requires_config_enabled MBEDTLS_CHACHA20_C
441 requires_config_enabled MBEDTLS_CHACHAPOLY_C
442 ;;
443 *)
444 requires_config_enabled MBEDTLS_${MODE}_C
445 requires_config_enabled MBEDTLS_${KEY_TYPE}_C
446 ;;
447 esac
448 fi
449}
450
Valerio Setti1af76d12023-02-23 15:55:10 +0100451# Automatically detect required features based on command line parameters.
452# Parameters are:
453# - $1 = command line (call to a TLS client or server program)
454# - $2 = client/server
455# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100456# - $4 = Use an external tool without ECDH support
457# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200458detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100459 CMD_LINE=$1
460 ROLE=$2
461 TLS_VERSION=$3
462 EXT_WO_ECDH=$4
463 TEST_OPTIONS=${5:-}
464
465 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200466 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100467 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200468 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
469 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200470 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200471
Valerio Setti6ba247c2023-03-14 17:13:43 +0100472 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200473 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100474 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200475 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
476 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200477 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200478
Valerio Setti6ba247c2023-03-14 17:13:43 +0100479 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200480 *[-_\ =]tickets=[^0]*)
481 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
482 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100483 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200484 *[-_\ =]alpn=*)
485 requires_config_enabled MBEDTLS_SSL_ALPN;;
486 esac
487
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200488 case " $CMD_LINE " in
489 *\ auth_mode=*|*[-_\ =]crt[_=]*)
Gilles Peskined57212e2024-09-10 12:06:33 +0200490 # The test case involves certificates (crt), or a relevant
491 # aspect of it is the (certificate-based) authentication mode.
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200492 requires_certificate_authentication;;
493 esac
494
Gilles Peskinee6b82502024-09-04 16:06:10 +0200495 case " $CMD_LINE " in
Gilles Peskinef8b373e2024-09-04 16:07:56 +0200496 *"programs/ssl/dtls_client "*|\
Gilles Peskinee6b82502024-09-04 16:06:10 +0200497 *"programs/ssl/ssl_client1 "*)
498 requires_config_enabled MBEDTLS_CTR_DRBG_C
499 requires_config_enabled MBEDTLS_ENTROPY_C
500 requires_config_enabled MBEDTLS_PEM_PARSE_C
501 requires_config_enabled MBEDTLS_SSL_CLI_C
502 requires_certificate_authentication
503 ;;
Gilles Peskine9d104e92024-09-04 16:51:50 +0200504 *"programs/ssl/dtls_server "*|\
Gilles Peskine2a0af352024-09-04 17:47:14 +0200505 *"programs/ssl/ssl_fork_server "*|\
Gilles Peskinefab60992024-09-04 16:31:06 +0200506 *"programs/ssl/ssl_pthread_server "*|\
Gilles Peskine37c37492024-09-04 16:30:32 +0200507 *"programs/ssl/ssl_server "*)
508 requires_config_enabled MBEDTLS_CTR_DRBG_C
509 requires_config_enabled MBEDTLS_ENTROPY_C
510 requires_config_enabled MBEDTLS_PEM_PARSE_C
511 requires_config_enabled MBEDTLS_SSL_SRV_C
512 requires_certificate_authentication
Gilles Peskine5bf54ca2024-09-13 23:08:48 +0200513 # The actual minimum depends on the configuration since it's
514 # mostly about the certificate size.
515 # In config-suite-b.h, for the test certificates (server5.crt),
516 # 1024 is not enough.
517 requires_config_value_at_least MBEDTLS_SSL_OUT_CONTENT_LEN 2000
Gilles Peskine37c37492024-09-04 16:30:32 +0200518 ;;
Gilles Peskinee6b82502024-09-04 16:06:10 +0200519 esac
520
Gilles Peskinefab60992024-09-04 16:31:06 +0200521 case " $CMD_LINE " in
522 *"programs/ssl/ssl_pthread_server "*)
523 requires_config_enabled MBEDTLS_THREADING_PTHREAD;;
524 esac
525
Valerio Setti6ba247c2023-03-14 17:13:43 +0100526 case "$CMD_LINE" in
Gilles Peskine5c766dc2024-09-06 15:35:58 +0200527 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200528 */server5*|\
529 */server7*|\
530 */dir-maxpath*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200531 requires_certificate_authentication
Valerio Setti6ba247c2023-03-14 17:13:43 +0100532 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100533 # In case of TLS13 the support for ECDSA is enough
534 requires_pk_alg "ECDSA"
535 else
536 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100537 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100538 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100539 # key exchange is required. However gnutls also does not
540 # support ECDH, so this limit the choice to ECDHE-ECDSA
541 if [ "$EXT_WO_ECDH" = "yes" ]; then
542 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
543 else
544 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
545 fi
546 elif [ "$ROLE" = "client" ]; then
547 # On the client side it is enough to have any certificate
548 # based authentication together with support for ECDSA.
549 # Of course the GnuTLS limitation mentioned above applies
550 # also here.
551 if [ "$EXT_WO_ECDH" = "yes" ]; then
552 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
553 else
554 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
555 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100556 requires_pk_alg "ECDSA"
557 fi
558 fi
559 ;;
560 esac
561
Valerio Setti4f577f32023-07-31 18:58:25 +0200562 case "$CMD_LINE" in
Gilles Peskine5c766dc2024-09-06 15:35:58 +0200563 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200564 */server1*|\
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200565 */server2*|\
566 */server7*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200567 requires_certificate_authentication
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200568 # Certificates with an RSA key. The algorithm requirement is
569 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
570 # PSS signature}. We can't easily tell which subset works, and
571 # we aren't currently running ssl-opt.sh in configurations
572 # where partial RSA support is a problem, so generically, we
573 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200574 requires_config_enabled "MBEDTLS_RSA_C"
575 esac
576
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200577 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200578}
579
Gilles Peskine6e86e542022-02-25 19:52:52 +0100580adapt_cmd_for_psk () {
581 case "$2" in
Gilles Peskine02cd7162024-04-29 16:09:52 +0200582 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
583 *openssl*) s='-psk 73776f726466697368';;
Gilles Peskine9cd58482024-09-06 15:27:57 +0200584 *gnutls-cli*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
585 *gnutls-serv*) s='--pskpasswd=../framework/data_files/simplepass.psk';;
Gilles Peskine02cd7162024-04-29 16:09:52 +0200586 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100587 esac
588 eval $1='"$2 $s"'
589 unset s
590}
591
592# maybe_adapt_for_psk [RUN_TEST_OPTION...]
593# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
594#
595# If not running in a PSK-only build, do nothing.
596# If the test looks like it doesn't use a pre-shared key but can run with a
597# pre-shared key, pass a pre-shared key. If the test looks like it can't run
598# with a pre-shared key, skip it. If the test looks like it's already using
599# a pre-shared key, do nothing.
600#
Gilles Peskine59601d72022-04-05 22:00:17 +0200601# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100602#
603# Inputs:
604# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
605# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
606# * "$@": options passed to run_test.
607#
608# Outputs:
609# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
610# * $SKIP_NEXT: set to YES if the test can't run with PSK.
611maybe_adapt_for_psk() {
612 if [ "$PSK_ONLY" != "YES" ]; then
613 return
614 fi
615 if [ "$SKIP_NEXT" = "YES" ]; then
616 return
617 fi
618 case "$CLI_CMD $SRV_CMD" in
619 *[-_\ =]psk*|*[-_\ =]PSK*)
620 return;;
621 *force_ciphersuite*)
622 # The test case forces a non-PSK cipher suite. In some cases, a
623 # PSK cipher suite could be substituted, but we're not ready for
624 # that yet.
625 SKIP_NEXT="YES"
626 return;;
627 *\ auth_mode=*|*[-_\ =]crt[_=]*)
628 # The test case involves certificates. PSK won't do.
629 SKIP_NEXT="YES"
630 return;;
631 esac
632 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
633 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
634}
635
Gilles Peskined98b3632024-09-06 19:08:41 +0200636# PSK_PRESENT="YES" if at least one protocol versions supports at least
637# one PSK key exchange mode.
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200638PSK_PRESENT="NO"
Gilles Peskined98b3632024-09-06 19:08:41 +0200639# PSK_ONLY="YES" if all the available key exchange modes are PSK-based
640# (pure-PSK or PSK-ephemeral, possibly both).
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200641PSK_ONLY=""
642for c in $CONFIGS_ENABLED; do
643 case $c in
644 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine19c60d22024-09-09 11:24:17 +0200645 MBEDTLS_KEY_EXCHANGE_*_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200646 MBEDTLS_KEY_EXCHANGE_*_ENABLED) PSK_ONLY="NO";;
647 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskined98b3632024-09-06 19:08:41 +0200648 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_*_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200649 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_*_ENABLED) PSK_ONLY="NO";;
650 esac
651done
Gilles Peskine5838a642024-09-09 10:57:01 +0200652# At this stage, $PSK_ONLY is empty if we haven't detected a non-PSK
653# key exchange, i.e. if we're in a PSK-only build or a build with no
654# key exchanges at all. We avoid triggering PSK-only adaptation code in
Gilles Peskined57212e2024-09-10 12:06:33 +0200655# the edge case of no key exchanges.
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200656: ${PSK_ONLY:=$PSK_PRESENT}
657unset c
Gilles Peskine6e86e542022-02-25 19:52:52 +0100658
Sam Berry06b91be2024-06-19 11:43:03 +0100659HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400660HAS_ALG_SHA_1="NO"
661HAS_ALG_SHA_224="NO"
662HAS_ALG_SHA_256="NO"
663HAS_ALG_SHA_384="NO"
664HAS_ALG_SHA_512="NO"
665
666check_for_hash_alg()
667{
668 CURR_ALG="INVALID";
669 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100670 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
671 USE_PSA="YES";
672 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400673 if [ $USE_PSA = "YES" ]; then
674 CURR_ALG=PSA_WANT_ALG_${1}
675 else
676 CURR_ALG=MBEDTLS_${1}_C
677 # Remove the second underscore to match MBEDTLS_* naming convention
Sam Berry06b91be2024-06-19 11:43:03 +0100678 # MD5 is an exception to this convention
679 if [ "${1}" != "MD5" ]; then
680 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
681 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400682 fi
683
684 case $CONFIGS_ENABLED in
685 *" $CURR_ALG"[\ =]*)
686 return 0
687 ;;
688 *) :;;
689 esac
690 return 1
691}
692
693populate_enabled_hash_algs()
694{
Sam Berry06b91be2024-06-19 11:43:03 +0100695 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400696 if check_for_hash_alg "$hash_alg"; then
697 hash_alg_variable=HAS_ALG_${hash_alg}
698 eval ${hash_alg_variable}=YES
699 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100700 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400701}
702
703# skip next test if the given hash alg is not supported
704requires_hash_alg() {
705 HASH_DEFINE="Invalid"
706 HAS_HASH_ALG="NO"
707 case $1 in
Sam Berry06b91be2024-06-19 11:43:03 +0100708 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400709 SHA_1):;;
710 SHA_224):;;
711 SHA_256):;;
712 SHA_384):;;
713 SHA_512):;;
714 *)
715 echo "Unsupported hash alg - $1"
716 exit 1
717 ;;
718 esac
719
720 HASH_DEFINE=HAS_ALG_${1}
721 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
722 if [ "$HAS_HASH_ALG" = "NO" ]
723 then
724 SKIP_NEXT="YES"
725 fi
726}
727
Valerio Settid1f991c2023-02-22 12:54:13 +0100728# Skip next test if the given pk alg is not enabled
729requires_pk_alg() {
730 case $1 in
731 ECDSA)
732 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
733 requires_config_enabled PSA_WANT_ALG_ECDSA
734 else
735 requires_config_enabled MBEDTLS_ECDSA_C
736 fi
737 ;;
738 *)
739 echo "Unknown/unimplemented case $1 in requires_pk_alg"
740 exit 1
741 ;;
742 esac
743}
744
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200745# skip next test if OpenSSL doesn't support FALLBACK_SCSV
746requires_openssl_with_fallback_scsv() {
747 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100748 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200749 then
750 OPENSSL_HAS_FBSCSV="YES"
751 else
752 OPENSSL_HAS_FBSCSV="NO"
753 fi
754 fi
755 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
756 SKIP_NEXT="YES"
757 fi
758}
759
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100760# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
761requires_max_content_len() {
762 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
763 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
764}
765
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200766# skip next test if GnuTLS isn't available
767requires_gnutls() {
768 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200769 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200770 GNUTLS_AVAILABLE="YES"
771 else
772 GNUTLS_AVAILABLE="NO"
773 fi
774 fi
775 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
776 SKIP_NEXT="YES"
777 fi
778}
779
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200780# skip next test if GnuTLS-next isn't available
781requires_gnutls_next() {
782 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
783 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
784 GNUTLS_NEXT_AVAILABLE="YES"
785 else
786 GNUTLS_NEXT_AVAILABLE="NO"
787 fi
788 fi
789 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
790 SKIP_NEXT="YES"
791 fi
792}
793
Jerry Yu04029792021-08-10 16:45:37 +0800794requires_openssl_next() {
795 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
796 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
797 OPENSSL_NEXT_AVAILABLE="YES"
798 else
799 OPENSSL_NEXT_AVAILABLE="NO"
800 fi
801 fi
802 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
803 SKIP_NEXT="YES"
804 fi
805}
806
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200807# skip next test if openssl version is lower than 3.0
808requires_openssl_3_x() {
809 requires_openssl_next
810 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
811 OPENSSL_3_X_AVAILABLE="NO"
812 fi
813 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200814 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200815 then
816 OPENSSL_3_X_AVAILABLE="YES"
817 else
818 OPENSSL_3_X_AVAILABLE="NO"
819 fi
820 fi
821 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
822 SKIP_NEXT="YES"
823 fi
824}
825
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200826# skip next test if openssl does not support ffdh keys
827requires_openssl_tls1_3_with_ffdh() {
828 requires_openssl_3_x
829}
830
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200831# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200832requires_openssl_tls1_3_with_compatible_ephemeral() {
833 requires_openssl_next
834
835 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
836 requires_openssl_tls1_3_with_ffdh
837 fi
838}
839
Jerry Yu04029792021-08-10 16:45:37 +0800840# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200841requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200842 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200843 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
844 OPENSSL_TLS1_3_AVAILABLE="NO"
845 fi
846 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
847 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
848 then
849 OPENSSL_TLS1_3_AVAILABLE="YES"
850 else
851 OPENSSL_TLS1_3_AVAILABLE="NO"
852 fi
853 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200854 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
855 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200856 fi
857}
858
Gilles Peskine5838a642024-09-09 10:57:01 +0200859# OpenSSL servers forbid client renegotiation by default since OpenSSL 3.0.
860# Older versions always allow it and have no command-line option.
Gilles Peskineed8cc462024-09-06 13:52:14 +0200861OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=
862case $($OPENSSL s_server -help 2>&1) in
863 *-client_renegotiation*)
864 OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=-client_renegotiation;;
865esac
866
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200867# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800868requires_gnutls_tls1_3() {
869 requires_gnutls_next
870 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
871 GNUTLS_TLS1_3_AVAILABLE="NO"
872 fi
873 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
874 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
875 then
876 GNUTLS_TLS1_3_AVAILABLE="YES"
877 else
878 GNUTLS_TLS1_3_AVAILABLE="NO"
879 fi
880 fi
881 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
882 SKIP_NEXT="YES"
883 fi
884}
885
Jerry Yu75261df2021-09-02 17:40:08 +0800886# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800887requires_gnutls_next_no_ticket() {
888 requires_gnutls_next
889 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
890 GNUTLS_NO_TICKETS_AVAILABLE="NO"
891 fi
892 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
893 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
894 then
895 GNUTLS_NO_TICKETS_AVAILABLE="YES"
896 else
897 GNUTLS_NO_TICKETS_AVAILABLE="NO"
898 fi
899 fi
900 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
901 SKIP_NEXT="YES"
902 fi
903}
904
Jerry Yu75261df2021-09-02 17:40:08 +0800905# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800906requires_gnutls_next_disable_tls13_compat() {
907 requires_gnutls_next
908 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
909 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
910 fi
911 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
912 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
913 then
914 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
915 else
916 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
917 fi
918 fi
919 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
920 SKIP_NEXT="YES"
921 fi
922}
923
Jan Bruckneraa31b192023-02-06 12:54:29 +0100924# skip next test if GnuTLS does not support the record size limit extension
925requires_gnutls_record_size_limit() {
926 requires_gnutls_next
927 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
928 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
929 else
930 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
931 fi
932 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
933 SKIP_NEXT="YES"
934 fi
935}
936
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200937# skip next test if IPv6 isn't available on this host
938requires_ipv6() {
939 if [ -z "${HAS_IPV6:-}" ]; then
940 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
941 SRV_PID=$!
942 sleep 1
943 kill $SRV_PID >/dev/null 2>&1
944 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
945 HAS_IPV6="NO"
946 else
947 HAS_IPV6="YES"
948 fi
949 rm -r $SRV_OUT
950 fi
951
952 if [ "$HAS_IPV6" = "NO" ]; then
953 SKIP_NEXT="YES"
954 fi
955}
956
Andrzej Kurekb4593462018-10-11 08:43:30 -0400957# skip next test if it's i686 or uname is not available
958requires_not_i686() {
959 if [ -z "${IS_I686:-}" ]; then
960 IS_I686="YES"
961 if which "uname" >/dev/null 2>&1; then
962 if [ -z "$(uname -a | grep i686)" ]; then
963 IS_I686="NO"
964 fi
965 fi
966 fi
967 if [ "$IS_I686" = "YES" ]; then
968 SKIP_NEXT="YES"
969 fi
970}
971
David Horstmann95d516f2021-05-04 18:36:56 +0100972MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100973MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
974MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100975if [ "$LIST_TESTS" -eq 0 ];then
976 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000977
Tomás González06956a12023-08-23 15:46:20 +0100978 # Calculate the maximum content length that fits both
979 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
980 MAX_CONTENT_LEN="$MAX_IN_LEN"
981 fi
982 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
983 MAX_CONTENT_LEN="$MAX_OUT_LEN"
984 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000985fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000986# skip the next test if the SSL output buffer is less than 16KB
987requires_full_size_output_buffer() {
988 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
989 SKIP_NEXT="YES"
990 fi
991}
992
Gilles Peskine6bdebfe2024-10-31 18:52:40 +0100993# Skip the next test if called by all.sh in a component with MSan
994# (which we also call MemSan) or Valgrind.
995not_with_msan_or_valgrind() {
996 case "_${MBEDTLS_TEST_CONFIGURATION:-}_" in
997 *_msan_*|*_memsan_*|*_valgrind_*) SKIP_NEXT="YES";;
998 esac
999}
1000
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02001001# skip the next test if valgrind is in use
1002not_with_valgrind() {
1003 if [ "$MEMCHECK" -gt 0 ]; then
1004 SKIP_NEXT="YES"
1005 fi
1006}
1007
Paul Bakker362689d2016-05-13 10:33:25 +01001008# skip the next test if valgrind is NOT in use
1009only_with_valgrind() {
1010 if [ "$MEMCHECK" -eq 0 ]; then
1011 SKIP_NEXT="YES"
1012 fi
1013}
1014
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001015# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +01001016client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001017 CLI_DELAY_FACTOR=$1
1018}
1019
Janos Follath74537a62016-09-02 13:45:28 +01001020# wait for the given seconds after the client finished in the next test
1021server_needs_more_time() {
1022 SRV_DELAY_SECONDS=$1
1023}
1024
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001025# print_name <name>
1026print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +01001027 TESTS=$(( $TESTS + 1 ))
1028 LINE=""
1029
1030 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
1031 LINE="$TESTS "
1032 fi
1033
1034 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001035
Tomás González378e3642023-09-04 10:41:37 +01001036 printf "%s " "$LINE"
1037 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
1038 for i in `seq 1 $LEN`; do printf '.'; done
1039 printf ' '
1040
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001041}
1042
Gilles Peskine560280b2019-09-16 15:17:38 +02001043# record_outcome <outcome> [<failure-reason>]
1044# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001045# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +02001046record_outcome() {
1047 echo "$1"
1048 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
1049 printf '%s;%s;%s;%s;%s;%s\n' \
1050 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +08001051 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +02001052 "$1" "${2-}" \
1053 >>"$MBEDTLS_TEST_OUTCOME_FILE"
1054 fi
1055}
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001056unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +02001057
Gilles Peskine788ad332021-10-20 14:17:02 +02001058# True if the presence of the given pattern in a log definitely indicates
1059# that the test has failed. False if the presence is inconclusive.
1060#
1061# Inputs:
1062# * $1: pattern found in the logs
1063# * $TIMES_LEFT: >0 if retrying is an option
1064#
1065# Outputs:
1066# * $outcome: set to a retry reason if the pattern is inconclusive,
1067# unchanged otherwise.
1068# * Return value: 1 if the pattern is inconclusive,
1069# 0 if the failure is definitive.
1070log_pattern_presence_is_conclusive() {
1071 # If we've run out of attempts, then don't retry no matter what.
1072 if [ $TIMES_LEFT -eq 0 ]; then
1073 return 0
1074 fi
1075 case $1 in
1076 "resend")
1077 # An undesired resend may have been caused by the OS dropping or
1078 # delaying a packet at an inopportune time.
1079 outcome="RETRY(resend)"
1080 return 1;;
1081 esac
1082}
1083
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001084# fail <message>
1085fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001086 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001087 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001088
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001089 mv $SRV_OUT o-srv-${TESTS}.log
1090 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001091 if [ -n "$PXY_CMD" ]; then
1092 mv $PXY_OUT o-pxy-${TESTS}.log
1093 fi
1094 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001095
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001096 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001097 echo " ! server output:"
1098 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001099 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001100 echo " ! client output:"
1101 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001102 if [ -n "$PXY_CMD" ]; then
1103 echo " ! ========================================================"
1104 echo " ! proxy output:"
1105 cat o-pxy-${TESTS}.log
1106 fi
1107 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001108 fi
1109
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001110 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001111}
1112
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001113# is_polar <cmd_line>
1114is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001115 case "$1" in
1116 *ssl_client2*) true;;
1117 *ssl_server2*) true;;
1118 *) false;;
1119 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001120}
1121
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001122# openssl s_server doesn't have -www with DTLS
1123check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001124 case "$SRV_CMD" in
1125 *s_server*-dtls*)
1126 NEEDS_INPUT=1
1127 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1128 *) NEEDS_INPUT=0;;
1129 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001130}
1131
1132# provide input to commands that need it
1133provide_input() {
1134 if [ $NEEDS_INPUT -eq 0 ]; then
1135 return
1136 fi
1137
1138 while true; do
1139 echo "HTTP/1.0 200 OK"
1140 sleep 1
1141 done
1142}
1143
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001144# has_mem_err <log_file_name>
1145has_mem_err() {
1146 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1147 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1148 then
1149 return 1 # false: does not have errors
1150 else
1151 return 0 # true: has errors
1152 fi
1153}
1154
Unknownd364f4c2019-09-02 10:42:57 -04001155# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001156if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001157 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001158 newline='
1159'
Gilles Peskine418b5362017-12-14 18:58:42 +01001160 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001161 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001162 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001163 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001164 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001165 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001166 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001167 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001168 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001169 # When we use a proxy, it will be listening on the same port we
1170 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001171 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001172 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001173 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001174 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001175 echo "$3 START TIMEOUT"
1176 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001177 break
1178 fi
1179 # Linux and *BSD support decimal arguments to sleep. On other
1180 # OSes this may be a tight loop.
1181 sleep 0.1 2>/dev/null || true
1182 done
1183 }
1184else
Unknownd364f4c2019-09-02 10:42:57 -04001185 echo "Warning: lsof not available, wait_app_start = sleep"
1186 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001187 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001188 }
1189fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001190
Unknownd364f4c2019-09-02 10:42:57 -04001191# Wait for server process $2 to be listening on port $1.
1192wait_server_start() {
1193 wait_app_start $1 $2 "SERVER" $SRV_OUT
1194}
1195
1196# Wait for proxy process $2 to be listening on port $1.
1197wait_proxy_start() {
1198 wait_app_start $1 $2 "PROXY" $PXY_OUT
1199}
1200
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001201# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001202# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001203# acceptable bounds
1204check_server_hello_time() {
1205 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001206 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001207 # Get the Unix timestamp for now
1208 CUR_TIME=$(date +'%s')
1209 THRESHOLD_IN_SECS=300
1210
1211 # Check if the ServerHello time was printed
1212 if [ -z "$SERVER_HELLO_TIME" ]; then
1213 return 1
1214 fi
1215
1216 # Check the time in ServerHello is within acceptable bounds
1217 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1218 # The time in ServerHello is at least 5 minutes before now
1219 return 1
1220 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001221 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001222 return 1
1223 else
1224 return 0
1225 fi
1226}
1227
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001228# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1229handshake_memory_get() {
1230 OUTPUT_VARIABLE="$1"
1231 OUTPUT_FILE="$2"
1232
1233 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1234 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1235
1236 # Check if memory usage was read
1237 if [ -z "$MEM_USAGE" ]; then
1238 echo "Error: Can not read the value of handshake memory usage"
1239 return 1
1240 else
1241 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1242 return 0
1243 fi
1244}
1245
1246# Get handshake memory usage from server or client output and check if this value
1247# is not higher than the maximum given by the first argument
1248handshake_memory_check() {
1249 MAX_MEMORY="$1"
1250 OUTPUT_FILE="$2"
1251
1252 # Get memory usage
1253 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1254 return 1
1255 fi
1256
1257 # Check if memory usage is below max value
1258 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1259 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1260 "but should be below $MAX_MEMORY bytes"
1261 return 1
1262 else
1263 return 0
1264 fi
1265}
1266
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001267# wait for client to terminate and set CLI_EXIT
1268# must be called right after starting the client
1269wait_client_done() {
1270 CLI_PID=$!
1271
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001272 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1273 CLI_DELAY_FACTOR=1
1274
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001275 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001276 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001277
Jerry Yud2d41102022-07-26 17:34:42 +08001278 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1279 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1280 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001281 CLI_EXIT=$?
1282
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001283 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001284 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001285
1286 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001287
1288 sleep $SRV_DELAY_SECONDS
1289 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001290}
1291
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001292# check if the given command uses dtls and sets global variable DTLS
1293detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001294 case "$1" in
Gilles Peskine9d104e92024-09-04 16:51:50 +02001295 *dtls=1*|*-dtls*|*-u*|*/dtls_*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001296 *) DTLS=0;;
1297 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001298}
1299
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001300# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1301is_gnutls() {
1302 case "$1" in
1303 *gnutls-cli*)
1304 CMD_IS_GNUTLS=1
1305 ;;
1306 *gnutls-serv*)
1307 CMD_IS_GNUTLS=1
1308 ;;
1309 *)
1310 CMD_IS_GNUTLS=0
1311 ;;
1312 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001313}
1314
Valerio Setti2f8eb622023-03-16 13:04:44 +01001315# Some external tools (gnutls or openssl) might not have support for static ECDH
1316# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001317# and client command lines, given as input, to verify if the current test
1318# is using one of these tools.
1319use_ext_tool_without_ecdh_support() {
1320 case "$1" in
1321 *$GNUTLS_SERV*|\
1322 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1323 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1324 echo "yes"
1325 return;;
1326 esac
1327 case "$2" in
1328 *$GNUTLS_CLI*|\
1329 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1330 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1331 echo "yes"
1332 return;;
1333 esac
1334 echo "no"
1335}
1336
Jerry Yuf467d462022-11-07 13:12:44 +08001337# Generate random psk_list argument for ssl_server2
1338get_srv_psk_list ()
1339{
1340 case $(( TESTS % 3 )) in
1341 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1342 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1343 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1344 esac
1345}
1346
Gilles Peskine309ca652022-03-14 17:55:04 +01001347# Determine what calc_verify trace is to be expected, if any.
1348#
1349# calc_verify is only called for two things: to calculate the
1350# extended master secret, and to process client authentication.
1351#
1352# Warning: the current implementation assumes that extended_ms is not
1353# disabled on the client or on the server.
1354#
1355# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001356# * $1: the value of the server auth_mode parameter.
1357# 'required' if client authentication is expected,
1358# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001359# * $CONFIGS_ENABLED
1360#
1361# Outputs:
1362# * $maybe_calc_verify: set to a trace expected in the debug logs
1363set_maybe_calc_verify() {
1364 maybe_calc_verify=
1365 case $CONFIGS_ENABLED in
1366 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1367 *)
1368 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001369 ''|none) return;;
1370 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001371 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1372 esac
1373 esac
1374 case $CONFIGS_ENABLED in
1375 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1376 *) maybe_calc_verify="<= calc verify";;
1377 esac
1378}
1379
Johan Pascal9bc50b02020-09-24 12:01:13 +02001380# Compare file content
1381# Usage: find_in_both pattern file1 file2
1382# extract from file1 the first line matching the pattern
1383# check in file2 that the same line can be found
1384find_in_both() {
1385 srv_pattern=$(grep -m 1 "$1" "$2");
1386 if [ -z "$srv_pattern" ]; then
1387 return 1;
1388 fi
1389
1390 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001391 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001392 else
1393 return 1;
1394 fi
1395}
1396
Jerry Yuc46e9b42021-08-06 11:22:24 +08001397SKIP_HANDSHAKE_CHECK="NO"
1398skip_handshake_stage_check() {
1399 SKIP_HANDSHAKE_CHECK="YES"
1400}
1401
Gilles Peskine236bf982021-10-19 16:25:10 +02001402# Analyze the commands that will be used in a test.
1403#
1404# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1405# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001406#
1407# Inputs:
1408# * $@: supplemental options to run_test() (after the mandatory arguments).
1409# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1410# * $DTLS: 1 if DTLS, otherwise 0.
1411#
1412# Outputs:
1413# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001414analyze_test_commands() {
Gilles Peskinef8b373e2024-09-04 16:07:56 +02001415 # If the test uses DTLS, does not force a specific port, and does not
1416 # specify a custom proxy, add a simple proxy.
1417 # It provides timing info that's useful to debug failures.
1418 if [ "$DTLS" -eq 1 ] &&
1419 [ "$THIS_SRV_PORT" = "$SRV_PORT" ] &&
1420 [ -z "$PXY_CMD" ]
1421 then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001422 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001423 case " $SRV_CMD " in
1424 *' server_addr=::1 '*)
1425 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1426 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001427 fi
1428
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001429 # update CMD_IS_GNUTLS variable
1430 is_gnutls "$SRV_CMD"
1431
1432 # if the server uses gnutls but doesn't set priority, explicitly
1433 # set the default priority
1434 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1435 case "$SRV_CMD" in
1436 *--priority*) :;;
1437 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1438 esac
1439 fi
1440
1441 # update CMD_IS_GNUTLS variable
1442 is_gnutls "$CLI_CMD"
1443
1444 # if the client uses gnutls but doesn't set priority, explicitly
1445 # set the default priority
1446 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1447 case "$CLI_CMD" in
1448 *--priority*) :;;
1449 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1450 esac
1451 fi
1452
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001453 # fix client port
1454 if [ -n "$PXY_CMD" ]; then
1455 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1456 else
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001457 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$THIS_SRV_PORT/g )
1458 fi
1459
1460 # If the test forces a specific port and the server is OpenSSL or
1461 # GnuTLS, override its port specification.
1462 if [ "$THIS_SRV_PORT" != "$SRV_PORT" ]; then
1463 case "$SRV_CMD" in
Gilles Peskine8d64fe12024-09-04 23:33:36 +02001464 "$G_SRV"*|"$G_NEXT_SRV"*)
1465 SRV_CMD=$(
1466 printf %s "$SRV_CMD " |
1467 sed -e "s/ -p $SRV_PORT / -p $THIS_SRV_PORT /"
1468 );;
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001469 "$O_SRV"*|"$O_NEXT_SRV"*) SRV_CMD="$SRV_CMD -accept $THIS_SRV_PORT";;
1470 esac
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001471 fi
1472
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001473 # prepend valgrind to our commands if active
1474 if [ "$MEMCHECK" -gt 0 ]; then
1475 if is_polar "$SRV_CMD"; then
1476 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1477 fi
1478 if is_polar "$CLI_CMD"; then
1479 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1480 fi
1481 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001482}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001483
Gilles Peskine236bf982021-10-19 16:25:10 +02001484# Check for failure conditions after a test case.
1485#
1486# Inputs from run_test:
1487# * positional parameters: test options (see run_test documentation)
1488# * $CLI_EXIT: client return code
1489# * $CLI_EXPECT: expected client return code
1490# * $SRV_RET: server return code
1491# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001492# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001493#
1494# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001495# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001496check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001497 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001498
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001499 if [ $TIMES_LEFT -gt 0 ] &&
1500 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1501 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001502 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001503 return
1504 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001505
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001506 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001507 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001508 # expected client exit to incorrectly succeed in case of catastrophic
1509 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001510 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1511 then
1512 if is_polar "$SRV_CMD"; then
1513 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1514 else
1515 fail "server or client failed to reach handshake stage"
1516 return
1517 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001518 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001519 if is_polar "$CLI_CMD"; then
1520 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1521 else
1522 fail "server or client failed to reach handshake stage"
1523 return
1524 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001525 fi
1526 fi
1527
Jerry Yuc46e9b42021-08-06 11:22:24 +08001528 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001529 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1530 # exit with status 0 when interrupted by a signal, and we don't really
1531 # care anyway), in case e.g. the server reports a memory leak.
1532 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001533 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001534 return
1535 fi
1536
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001537 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001538 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1539 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001540 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001541 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001542 return
1543 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001544
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001545 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001546 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001547 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001548 while [ $# -gt 0 ]
1549 do
1550 case $1 in
1551 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001552 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001553 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001554 return
1555 fi
1556 ;;
1557
1558 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001559 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001560 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001561 return
1562 fi
1563 ;;
1564
1565 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001566 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001567 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001568 fail "pattern '$2' MUST NOT be present in the Server output"
1569 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001570 return
1571 fi
1572 ;;
1573
1574 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001575 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001576 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001577 fail "pattern '$2' MUST NOT be present in the Client output"
1578 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001579 return
1580 fi
1581 ;;
1582
1583 # The filtering in the following two options (-u and -U) do the following
1584 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001585 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001586 # - keep one of each non-unique line
1587 # - count how many lines remain
1588 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1589 # if there were no duplicates.
1590 "-U")
1591 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1592 fail "lines following pattern '$2' must be unique in Server output"
1593 return
1594 fi
1595 ;;
1596
1597 "-u")
1598 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1599 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001600 return
1601 fi
1602 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001603 "-F")
1604 if ! $2 "$SRV_OUT"; then
1605 fail "function call to '$2' failed on Server output"
1606 return
1607 fi
1608 ;;
1609 "-f")
1610 if ! $2 "$CLI_OUT"; then
1611 fail "function call to '$2' failed on Client output"
1612 return
1613 fi
1614 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001615 "-g")
1616 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1617 fail "function call to '$2' failed on Server and Client output"
1618 return
1619 fi
1620 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001621
1622 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001623 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001624 exit 1
1625 esac
1626 shift 2
1627 done
1628
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001629 # check valgrind's results
1630 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001631 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001632 fail "Server has memory errors"
1633 return
1634 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001635 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001636 fail "Client has memory errors"
1637 return
1638 fi
1639 fi
1640
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001641 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001642 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001643}
1644
Gilles Peskine196d73b2021-10-19 16:35:35 +02001645# Run the current test case: start the server and if applicable the proxy, run
1646# the client, wait for all processes to finish or time out.
1647#
1648# Inputs:
1649# * $NAME: test case name
1650# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1651# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1652#
1653# Outputs:
1654# * $CLI_EXIT: client return code
1655# * $SRV_RET: server return code
1656do_run_test_once() {
1657 # run the commands
1658 if [ -n "$PXY_CMD" ]; then
1659 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1660 $PXY_CMD >> $PXY_OUT 2>&1 &
1661 PXY_PID=$!
1662 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1663 fi
1664
1665 check_osrv_dtls
1666 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1667 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1668 SRV_PID=$!
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001669 wait_server_start "$THIS_SRV_PORT" "$SRV_PID"
Gilles Peskine196d73b2021-10-19 16:35:35 +02001670
1671 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001672 # The client must be a subprocess of the script in order for killing it to
1673 # work properly, that's why the ampersand is placed inside the eval command,
1674 # not at the end of the line: the latter approach will spawn eval as a
1675 # subprocess, and the $CLI_CMD as a grandchild.
1676 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001677 wait_client_done
1678
1679 sleep 0.05
1680
1681 # terminate the server (and the proxy)
1682 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001683 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001684 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001685 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001686 SRV_RET=$?
1687
1688 if [ -n "$PXY_CMD" ]; then
1689 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001690 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001691 fi
1692}
1693
Ronald Cron097ba142023-03-08 16:18:00 +01001694# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001695# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001696#
1697# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001698# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001699# for the sake of tests' filtering (especially in conjunction with the
1700# detect_required_features() function), it does NOT guarantee that the
1701# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001702# - we can force a ciphersuite which contains "WITH" in its name, meaning
1703# that we are going to use TLS 1.2
1704# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001705get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001706 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001707 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001708 *tls12*)
1709 echo "TLS12"
1710 return;;
1711 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001712 echo "TLS13"
1713 return;;
1714 esac
1715 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001716 *tls12*)
1717 echo "TLS12"
1718 return;;
1719 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001720 echo "TLS13"
1721 return;;
1722 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001723 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1724 case $1 in
1725 tls1_2*)
1726 echo "TLS12"
1727 return;;
1728 *tls1_3)
1729 echo "TLS13"
1730 return;;
1731 esac
1732 case $2 in
1733 *tls1_2)
1734 echo "TLS12"
1735 return;;
1736 *tls1_3)
1737 echo "TLS13"
1738 return;;
1739 esac
1740 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1741 # is aimed to run a TLS 1.3 handshake.
Gilles Peskine0bc57292024-09-06 14:43:17 +02001742 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron097ba142023-03-08 16:18:00 +01001743 then
1744 echo "TLS13"
1745 else
1746 echo "TLS12"
1747 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001748}
1749
Gilles Peskine236bf982021-10-19 16:25:10 +02001750# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1751# Options: -s pattern pattern that must be present in server output
1752# -c pattern pattern that must be present in client output
1753# -u pattern lines after pattern must be unique in client output
1754# -f call shell function on client output
1755# -S pattern pattern that must be absent in server output
1756# -C pattern pattern that must be absent in client output
1757# -U pattern lines after pattern must be unique in server output
1758# -F call shell function on server output
1759# -g call shell function on server and client output
1760run_test() {
1761 NAME="$1"
1762 shift 1
1763
Tomás González787428a2023-08-23 15:27:19 +01001764 if is_excluded "$NAME"; then
1765 SKIP_NEXT="NO"
1766 # There was no request to run the test, so don't record its outcome.
1767 return
1768 fi
1769
Tomás González37a87392023-09-01 11:25:44 +01001770 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001771 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001772 return
1773 fi
1774
Jerry Yu50d07bd2023-11-06 10:49:01 +08001775 # Use ssl-opt as default test suite name. Also see record_outcome function
1776 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1777 # Do not skip next test and skip current test.
1778 SKIP_NEXT="NO"
1779 return
1780 fi
1781
Tomás González51cb7042023-09-07 10:21:19 +01001782 print_name "$NAME"
1783
Gilles Peskine236bf982021-10-19 16:25:10 +02001784 # Do we only run numbered tests?
1785 if [ -n "$RUN_TEST_NUMBER" ]; then
1786 case ",$RUN_TEST_NUMBER," in
1787 *",$TESTS,"*) :;;
1788 *) SKIP_NEXT="YES";;
1789 esac
1790 fi
1791
Gilles Peskinef8b373e2024-09-04 16:07:56 +02001792 # Does this test specify a proxy?
Gilles Peskine236bf982021-10-19 16:25:10 +02001793 if [ "X$1" = "X-p" ]; then
1794 PXY_CMD="$2"
1795 shift 2
1796 else
1797 PXY_CMD=""
1798 fi
1799
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001800 # Does this test force a specific port?
1801 if [ "$1" = "-P" ]; then
1802 THIS_SRV_PORT="$2"
1803 shift 2
1804 else
1805 THIS_SRV_PORT="$SRV_PORT"
1806 fi
1807
Gilles Peskine236bf982021-10-19 16:25:10 +02001808 # get commands and client output
1809 SRV_CMD="$1"
1810 CLI_CMD="$2"
1811 CLI_EXPECT="$3"
1812 shift 3
1813
1814 # Check if test uses files
1815 case "$SRV_CMD $CLI_CMD" in
David Horstmann5ab92be2024-07-01 17:01:28 +01001816 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001817 requires_config_enabled MBEDTLS_FS_IO;;
1818 esac
1819
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001820 # Check if the test uses DTLS.
1821 detect_dtls "$SRV_CMD"
1822 if [ "$DTLS" -eq 1 ]; then
1823 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1824 fi
1825
Yanray Wang7b320fa2023-11-08 10:33:30 +08001826 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001827 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1828
Gilles Peskine927f2f12024-09-11 21:03:05 +02001829 # Guess the TLS version which is going to be used.
1830 # Note that this detection is wrong in some cases, which causes unduly
1831 # skipped test cases in builds with TLS 1.3 but not TLS 1.2.
1832 # https://github.com/Mbed-TLS/mbedtls/issues/9560
Valerio Setti726ffbf2023-08-02 20:02:44 +02001833 if [ "$EXT_WO_ECDH" = "no" ]; then
1834 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1835 else
1836 TLS_VERSION="TLS12"
1837 fi
1838
Gilles Peskine5c766dc2024-09-06 15:35:58 +02001839 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1840 maybe_adapt_for_psk "$@"
1841
Valerio Setti726ffbf2023-08-02 20:02:44 +02001842 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001843 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001844 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1845 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001846
1847 # should we skip?
1848 if [ "X$SKIP_NEXT" = "XYES" ]; then
1849 SKIP_NEXT="NO"
1850 record_outcome "SKIP"
1851 SKIPS=$(( $SKIPS + 1 ))
1852 return
1853 fi
1854
1855 analyze_test_commands "$@"
1856
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001857 # One regular run and two retries
1858 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001859 while [ $TIMES_LEFT -gt 0 ]; do
1860 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1861
Gilles Peskine196d73b2021-10-19 16:35:35 +02001862 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001863
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001864 check_test_failure "$@"
1865 case $outcome in
1866 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001867 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001868 FAIL) return;;
1869 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001870 done
1871
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001872 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001873 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001874 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1875 mv $SRV_OUT o-srv-${TESTS}.log
1876 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001877 if [ -n "$PXY_CMD" ]; then
1878 mv $PXY_OUT o-pxy-${TESTS}.log
1879 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001880 fi
1881
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001882 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001883}
1884
Hanno Becker9b5853c2018-11-16 17:28:40 +00001885run_test_psa() {
1886 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001887 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001888 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001889 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001890 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001891 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001892 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001893 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001894 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001895 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001896 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001897 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001898 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001899 -S "error" \
1900 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001901 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001902}
1903
Hanno Becker354e2482019-01-08 11:40:25 +00001904run_test_psa_force_curve() {
1905 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001906 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001907 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001908 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1909 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001910 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001911 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001912 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001913 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001914 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001915 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001916 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001917 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001918 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001919 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001920 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001921}
1922
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001923# Test that the server's memory usage after a handshake is reduced when a client specifies
1924# a maximum fragment length.
1925# first argument ($1) is MFL for SSL client
1926# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Hou848bccf2024-06-19 11:04:13 +08001927run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001928{
1929 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001930 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001931
1932 # Leave some margin for robustness
1933 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1934
1935 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001936 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001937 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001938 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001939 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1940 0 \
1941 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1942}
1943
1944
1945# Test that the server's memory usage after a handshake is reduced when a client specifies
1946# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Hou848bccf2024-06-19 11:04:13 +08001947run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001948{
1949 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1950 SKIP_THIS_TESTS="$SKIP_NEXT"
1951
1952 # first test with default MFU is to get reference memory usage
1953 MEMORY_USAGE_MFL_16K=0
1954 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001955 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001956 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001957 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001958 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1959 0 \
1960 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1961
1962 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001963 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001964
1965 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001966 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001967
1968 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001969 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001970
1971 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001972 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001973}
1974
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001975cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001976 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001977 rm -f context_srv.txt
1978 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001979 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1980 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1981 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1982 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001983 exit 1
1984}
1985
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001986#
1987# MAIN
1988#
1989
Yanray Wang5b33f642023-02-28 11:56:59 +08001990# Make the outcome file path relative to the original directory, not
1991# to .../tests
1992case "$MBEDTLS_TEST_OUTCOME_FILE" in
1993 [!/]*)
1994 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1995 ;;
1996esac
1997
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001998populate_enabled_hash_algs
1999
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002000# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
2001# patterns rather than regular expressions, use a case statement instead
2002# of calling grep. To keep the optimizer simple, it is incomplete and only
2003# detects simple cases: plain substring, everything, nothing.
2004#
2005# As an exception, the character '.' is treated as an ordinary character
2006# if it is the only special character in the string. This is because it's
2007# rare to need "any one character", but needing a literal '.' is common
2008# (e.g. '-f "DTLS 1.2"').
2009need_grep=
2010case "$FILTER" in
2011 '^$') simple_filter=;;
2012 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02002013 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002014 need_grep=1;;
2015 *) # No regexp or shell-pattern special character
2016 simple_filter="*$FILTER*";;
2017esac
2018case "$EXCLUDE" in
2019 '^$') simple_exclude=;;
2020 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02002021 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002022 need_grep=1;;
2023 *) # No regexp or shell-pattern special character
2024 simple_exclude="*$EXCLUDE*";;
2025esac
2026if [ -n "$need_grep" ]; then
2027 is_excluded () {
2028 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
2029 }
2030else
2031 is_excluded () {
2032 case "$1" in
2033 $simple_exclude) true;;
2034 $simple_filter) false;;
2035 *) true;;
2036 esac
2037 }
2038fi
2039
Jerry Yu50d07bd2023-11-06 10:49:01 +08002040# Filter tests according to TEST_SUITE_NAME
2041is_excluded_test_suite () {
2042 if [ -n "$RUN_TEST_SUITE" ]
2043 then
2044 case ",$RUN_TEST_SUITE," in
2045 *",$1,"*) false;;
2046 *) true;;
2047 esac
2048 else
2049 false
2050 fi
2051
2052}
2053
2054
Tomás González06956a12023-08-23 15:46:20 +01002055if [ "$LIST_TESTS" -eq 0 ];then
2056
2057 # sanity checks, avoid an avalanche of errors
2058 P_SRV_BIN="${P_SRV%%[ ]*}"
2059 P_CLI_BIN="${P_CLI%%[ ]*}"
2060 P_PXY_BIN="${P_PXY%%[ ]*}"
2061 if [ ! -x "$P_SRV_BIN" ]; then
2062 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002063 exit 1
2064 fi
Tomás González06956a12023-08-23 15:46:20 +01002065 if [ ! -x "$P_CLI_BIN" ]; then
2066 echo "Command '$P_CLI_BIN' is not an executable file"
2067 exit 1
2068 fi
2069 if [ ! -x "$P_PXY_BIN" ]; then
2070 echo "Command '$P_PXY_BIN' is not an executable file"
2071 exit 1
2072 fi
2073 if [ "$MEMCHECK" -gt 0 ]; then
2074 if which valgrind >/dev/null 2>&1; then :; else
2075 echo "Memcheck not possible. Valgrind not found"
2076 exit 1
2077 fi
2078 fi
2079 if which $OPENSSL >/dev/null 2>&1; then :; else
2080 echo "Command '$OPENSSL' not found"
2081 exit 1
2082 fi
2083
2084 # used by watchdog
2085 MAIN_PID="$$"
2086
2087 # We use somewhat arbitrary delays for tests:
2088 # - how long do we wait for the server to start (when lsof not available)?
2089 # - how long do we allow for the client to finish?
2090 # (not to check performance, just to avoid waiting indefinitely)
2091 # Things are slower with valgrind, so give extra time here.
2092 #
2093 # Note: without lsof, there is a trade-off between the running time of this
2094 # script and the risk of spurious errors because we didn't wait long enough.
2095 # The watchdog delay on the other hand doesn't affect normal running time of
2096 # the script, only the case where a client or server gets stuck.
2097 if [ "$MEMCHECK" -gt 0 ]; then
2098 START_DELAY=6
2099 DOG_DELAY=60
2100 else
2101 START_DELAY=2
2102 DOG_DELAY=20
2103 fi
2104
2105 # some particular tests need more time:
2106 # - for the client, we multiply the usual watchdog limit by a factor
2107 # - for the server, we sleep for a number of seconds after the client exits
2108 # see client_need_more_time() and server_needs_more_time()
2109 CLI_DELAY_FACTOR=1
2110 SRV_DELAY_SECONDS=0
2111
2112 # fix commands to use this port, force IPv4 while at it
2113 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2114 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2115 # machines that will resolve to ::1, and we don't want ipv6 here.
2116 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2117 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2118 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2119 O_SRV="$O_SRV -accept $SRV_PORT"
2120 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2121 G_SRV="$G_SRV -p $SRV_PORT"
2122 G_CLI="$G_CLI -p +SRV_PORT"
2123
2124 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2125 # low-security ones. This covers not just cipher suites but also protocol
2126 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2127 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2128 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2129 # a way to discover it from -help, so check the openssl version.
2130 case $($OPENSSL version) in
2131 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2132 *)
2133 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2134 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2135 ;;
2136 esac
2137
2138 if [ -n "${OPENSSL_NEXT:-}" ]; then
2139 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2140 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2141 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2142 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2143 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2144 fi
2145
2146 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2147 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2148 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2149 fi
2150
2151 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2152 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2153 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2154 fi
2155
2156 # Allow SHA-1, because many of our test certificates use it
2157 P_SRV="$P_SRV allow_sha1=1"
2158 P_CLI="$P_CLI allow_sha1=1"
2159
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002160fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002161# Also pick a unique name for intermediate files
2162SRV_OUT="srv_out.$$"
2163CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002164PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002165SESSION="session.$$"
2166
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002167SKIP_NEXT="NO"
2168
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002169trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002170
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002171# Basic test
2172
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002173# Checks that:
2174# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002175# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002176requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002177requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine07e24e92024-09-07 19:50:17 +02002178requires_any_configs_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2179 PSA_WANT_ECC_MONTGOMERY_255
Ronald Cronf95d1692023-03-14 17:19:42 +01002180run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002181 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002182 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002183 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002184 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002185 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002186 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002187 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002188 -S "error" \
2189 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002190
Jerry Yuab082902021-12-23 18:02:22 +08002191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002192requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002193run_test "Default, DTLS" \
2194 "$P_SRV dtls=1" \
2195 "$P_CLI dtls=1" \
2196 0 \
2197 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002198 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002199
Hanno Becker721f7c12020-08-17 12:17:32 +01002200run_test "TLS client auth: required" \
2201 "$P_SRV auth_mode=required" \
2202 "$P_CLI" \
2203 0 \
2204 -s "Verifying peer X.509 certificate... ok"
2205
Glenn Strauss6eef5632022-01-23 08:37:02 -05002206run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2207 "$P_SRV" \
2208 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2209 0 \
2210 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2211 -c "Key size is 256"
2212
2213run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2214 "$P_SRV" \
2215 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2216 0 \
2217 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2218 -c "Key size is 128"
2219
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002220requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002221# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2222# module does not support PSA dispatching so we need builtin support.
2223requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2224requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002225requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002226requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002227run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002228 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002229 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002230 0
2231
2232requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002233# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2234# module does not support PSA dispatching so we need builtin support.
2235requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2236requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002237requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002238requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002239run_test "TLS: password protected server key" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002240 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002241 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002242 0
2243
2244requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002245requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002246# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2247# module does not support PSA dispatching so we need builtin support.
2248requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2249requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002250requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002251requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002252run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002253 "$P_SRV force_version=tls12\
David Horstmann5ab92be2024-07-01 17:01:28 +01002254 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2255 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002256 "$P_CLI" \
2257 0
2258
Hanno Becker746aaf32019-03-28 15:25:23 +00002259requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2260run_test "CA callback on client" \
2261 "$P_SRV debug_level=3" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002262 "$P_CLI ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002263 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002264 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002265 -S "error" \
2266 -C "error"
2267
2268requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2269requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002270requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002271run_test "CA callback on server" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002272 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002273 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2274 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002275 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002276 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002277 -s "Verifying peer X.509 certificate... ok" \
2278 -S "error" \
2279 -C "error"
2280
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002281# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002282requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2283requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002284requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002285requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002286run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002287 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2288 key_file=$DATA_FILES_PATH/server5.key" \
2289 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2290 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002291 0 \
2292 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002293 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002294 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002295 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002296 -S "error" \
2297 -C "error"
2298
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002299# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002300requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2301requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002302requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002303requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002304requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002305run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002306 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2307 key_file=$DATA_FILES_PATH/server2.key" \
2308 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2309 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002310 0 \
2311 -c "key type: Opaque" \
2312 -c "Ciphersuite is TLS-ECDHE-RSA" \
2313 -s "Verifying peer X.509 certificate... ok" \
2314 -s "Ciphersuite is TLS-ECDHE-RSA" \
2315 -S "error" \
2316 -C "error"
2317
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002318requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2319requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2320requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002321requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002322run_test "Opaque key for client authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002323 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2324 key_file=$DATA_FILES_PATH/server2.key" \
2325 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2326 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
Neil Armstrong36b02232022-06-30 11:16:53 +02002327 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002328 0 \
2329 -c "key type: Opaque" \
2330 -c "Ciphersuite is TLS-DHE-RSA" \
2331 -s "Verifying peer X.509 certificate... ok" \
2332 -s "Ciphersuite is TLS-DHE-RSA" \
2333 -S "error" \
2334 -C "error"
2335
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002336# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002337requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2338requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002339requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002340requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002341run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002342 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2343 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002344 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002345 0 \
2346 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002347 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002348 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002349 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002350 -S "error" \
2351 -C "error"
2352
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002353requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2354requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002355requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002356run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002357 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann5ab92be2024-07-01 17:01:28 +01002358 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2359 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002360 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002361 0 \
2362 -c "Verifying peer X.509 certificate... ok" \
2363 -c "Ciphersuite is TLS-ECDH-" \
2364 -s "key types: Opaque, none" \
2365 -s "Ciphersuite is TLS-ECDH-" \
2366 -S "error" \
2367 -C "error"
2368
Neil Armstrong1948a202022-06-30 18:05:57 +02002369requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2370requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002371requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002372requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002373run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002374 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2375 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002376 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002377 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002378 1 \
2379 -s "key types: Opaque, none" \
2380 -s "error" \
2381 -c "error" \
2382 -c "Public key type mismatch"
2383
Andrzej Kurekd6817462022-09-06 14:32:00 -04002384requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2385requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2386requires_config_enabled MBEDTLS_ECDSA_C
2387requires_config_enabled MBEDTLS_RSA_C
2388requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2389requires_hash_alg SHA_256
2390run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002391 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2392 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002393 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002394 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002395 1 \
2396 -s "key types: Opaque, none" \
2397 -s "error" \
2398 -c "error" \
2399 -c "Public key type mismatch"
2400
Andrzej Kurekd6817462022-09-06 14:32:00 -04002401requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2402requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002403requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2404requires_hash_alg SHA_256
2405run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002406 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2407 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002408 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002409 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002410 1 \
2411 -s "key types: Opaque, none" \
2412 -s "got ciphersuites in common, but none of them usable" \
2413 -s "error" \
2414 -c "error"
2415
Neil Armstrong36b02232022-06-30 11:16:53 +02002416requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2417requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002418requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002419requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002420requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002421run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002422 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2423 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002424 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002425 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002426 1 \
2427 -s "key types: Opaque, none" \
2428 -s "got ciphersuites in common, but none of them usable" \
2429 -s "error" \
2430 -c "error"
2431
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002432requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2433requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002434requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002435run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002436 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2437 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002438 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002439 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002440 1 \
2441 -s "key types: Opaque, none" \
2442 -s "got ciphersuites in common, but none of them usable" \
2443 -s "error" \
2444 -c "error"
2445
Neil Armstrong167d82c2022-06-30 11:32:00 +02002446requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2447requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002448requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002449requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002450requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002451run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002452 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2453 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2454 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002455 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002456 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002457 0 \
2458 -c "Verifying peer X.509 certificate... ok" \
2459 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002460 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002461 -s "key types: Opaque, Opaque" \
2462 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2463 -S "error" \
2464 -C "error"
2465
Neil Armstrong167d82c2022-06-30 11:32:00 +02002466requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2467requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002468requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002469requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002470run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002471 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2472 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2473 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002474 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002475 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002476 0 \
2477 -c "Verifying peer X.509 certificate... ok" \
2478 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2479 -c "CN=Polarssl Test EC CA" \
2480 -s "key types: Opaque, Opaque" \
2481 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2482 -S "error" \
2483 -C "error"
2484
Neil Armstrong4b102092022-07-01 09:42:29 +02002485requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2486requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002487requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002488requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002489run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002490 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2491 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2492 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2493 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002494 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002495 0 \
2496 -c "Verifying peer X.509 certificate... ok" \
2497 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002498 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002499 -s "key types: Opaque, Opaque" \
2500 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2501 -S "error" \
2502 -C "error"
2503
Przemek Stekielc454aba2022-07-07 09:56:13 +02002504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2505requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2506requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002507requires_config_enabled MBEDTLS_SSL_SRV_C
2508requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002509run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002510 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002511 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002512 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002513 -c "key type: Opaque" \
2514 -s "key types: Opaque, Opaque" \
2515 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002516 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002517
2518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2519requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2520requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002521requires_config_enabled MBEDTLS_SSL_SRV_C
2522requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002523run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002524 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002525 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002526 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002527 -c "key type: Opaque" \
2528 -s "key types: Opaque, Opaque" \
2529 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002530 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002531
2532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2533requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2534requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002535requires_config_enabled MBEDTLS_SSL_SRV_C
2536requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002537run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002538 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002539 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2540 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002541 -s "key types: Opaque, Opaque" \
2542 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2543 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2544 -C "error" \
2545 -S "error" \
2546
2547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2548requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2549requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002550requires_config_enabled MBEDTLS_SSL_SRV_C
2551requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002552run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002553 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002554 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002555 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002556 -c "key type: Opaque" \
2557 -s "key types: Opaque, Opaque" \
2558 -C "error" \
2559 -S "error" \
2560
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002561# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002562requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2563requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002564requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002565requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002566requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002567run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002568 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2569 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002570 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002571 0 \
2572 -c "Verifying peer X.509 certificate... ok" \
2573 -c "Ciphersuite is TLS-ECDHE-RSA" \
2574 -s "key types: Opaque, none" \
2575 -s "Ciphersuite is TLS-ECDHE-RSA" \
2576 -S "error" \
2577 -C "error"
2578
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002579requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2580requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002581requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002582requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002583run_test "Opaque key for server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002584 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2585 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002586 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002587 0 \
2588 -c "Verifying peer X.509 certificate... ok" \
2589 -c "Ciphersuite is TLS-DHE-RSA" \
2590 -s "key types: Opaque, none" \
2591 -s "Ciphersuite is TLS-DHE-RSA" \
2592 -S "error" \
2593 -C "error"
2594
Neil Armstrong36b02232022-06-30 11:16:53 +02002595requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2596requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002597requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002598requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002599run_test "Opaque key for server authentication: RSA-PSK" \
2600 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002601 psk=73776f726466697368 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002602 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002603 psk=73776f726466697368 psk_identity=foo" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002604 0 \
2605 -c "Verifying peer X.509 certificate... ok" \
2606 -c "Ciphersuite is TLS-RSA-PSK-" \
2607 -s "key types: Opaque, Opaque" \
2608 -s "Ciphersuite is TLS-RSA-PSK-" \
2609 -S "error" \
2610 -C "error"
2611
Neil Armstrong1948a202022-06-30 18:05:57 +02002612requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2613requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2614requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002615requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002616run_test "Opaque key for server authentication: RSA-" \
2617 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002618 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002619 0 \
2620 -c "Verifying peer X.509 certificate... ok" \
2621 -c "Ciphersuite is TLS-RSA-" \
2622 -s "key types: Opaque, Opaque" \
2623 -s "Ciphersuite is TLS-RSA-" \
2624 -S "error" \
2625 -C "error"
2626
Neil Armstrong1948a202022-06-30 18:05:57 +02002627requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2628requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002629requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002630requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002631run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002632 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2633 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2634 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2635 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002636 1 \
2637 -s "key types: Opaque, none" \
2638 -s "got ciphersuites in common, but none of them usable" \
2639 -s "error" \
2640 -c "error"
2641
Neil Armstrong167d82c2022-06-30 11:32:00 +02002642requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2643requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002644requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002645requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002646requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002647requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002648run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002649 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2650 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2651 crt_file2=$DATA_FILES_PATH/server4.crt \
2652 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002653 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002654 0 \
2655 -c "Verifying peer X.509 certificate... ok" \
2656 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002657 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002658 -s "key types: Opaque, Opaque" \
2659 -s "Ciphersuite is TLS-ECDHE-RSA" \
2660 -S "error" \
2661 -C "error"
2662
Neil Armstrong167d82c2022-06-30 11:32:00 +02002663requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2664requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002665requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002666requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002667requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002668run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002669 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2670 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2671 crt_file2=$DATA_FILES_PATH/server4.crt \
2672 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002673 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002674 0 \
2675 -c "Verifying peer X.509 certificate... ok" \
2676 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002677 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002678 -s "key types: Opaque, Opaque" \
2679 -s "Ciphersuite is TLS-DHE-RSA" \
2680 -S "error" \
2681 -C "error"
2682
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002683# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002684requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2685requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002686requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002687requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002688run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002689 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2690 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2691 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2692 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002693 0 \
2694 -c "key type: Opaque" \
2695 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002696 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002697 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002698 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002699 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002700 -S "error" \
2701 -C "error"
2702
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002703# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002704requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2705requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002706requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002707requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002708requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002709run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002710 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2711 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2712 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2713 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002714 0 \
2715 -c "key type: Opaque" \
2716 -c "Verifying peer X.509 certificate... ok" \
2717 -c "Ciphersuite is TLS-ECDHE-RSA" \
2718 -s "key types: Opaque, none" \
2719 -s "Verifying peer X.509 certificate... ok" \
2720 -s "Ciphersuite is TLS-ECDHE-RSA" \
2721 -S "error" \
2722 -C "error"
2723
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002724requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2725requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002726requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002727requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002728run_test "Opaque key for client/server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002729 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2730 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2731 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2732 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002733 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002734 0 \
2735 -c "key type: Opaque" \
2736 -c "Verifying peer X.509 certificate... ok" \
2737 -c "Ciphersuite is TLS-DHE-RSA" \
2738 -s "key types: Opaque, none" \
2739 -s "Verifying peer X.509 certificate... ok" \
2740 -s "Ciphersuite is TLS-DHE-RSA" \
2741 -S "error" \
2742 -C "error"
2743
Neil Armstrong36b02232022-06-30 11:16:53 +02002744
Hanno Becker9b5853c2018-11-16 17:28:40 +00002745# Test ciphersuites which we expect to be fully supported by PSA Crypto
2746# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2747run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2748run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2749run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2750run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2751run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2752run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2753run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2754run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2755run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2756
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002757requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002758run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002759requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002760run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002761requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002762run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002763requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002764run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002765requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002766run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002767requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002768run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002769requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002770run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002771requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002772run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002773## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002774## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002775## so it is disabled in PSA even when it's enabled in Mbed TLS.
2776## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2777## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002778#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002779#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002780requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002781run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002782requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002783run_test_psa_force_curve "secp192k1"
2784
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002785# Test current time in ServerHello
2786requires_config_enabled MBEDTLS_HAVE_TIME
2787run_test "ServerHello contains gmt_unix_time" \
2788 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002789 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002790 0 \
2791 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002792 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002793
2794# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002795run_test "Unique IV in GCM" \
2796 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002797 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002798 0 \
2799 -u "IV used" \
2800 -U "IV used"
2801
Andrzej Kurekec71b092022-11-15 10:21:50 -05002802# Test for correctness of sent single supported algorithm
Gilles Peskine07e24e92024-09-07 19:50:17 +02002803requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2804 PSA_WANT_ECC_SECP_R1_256
Andrzej Kurekec71b092022-11-15 10:21:50 -05002805requires_config_enabled MBEDTLS_DEBUG_C
2806requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002807requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002808requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2809requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002810requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002811run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002812 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002813 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002814 0 \
2815 -c "Supported Signature Algorithm found: 04 03"
2816
Paul Elliottf6e342c2022-11-17 12:50:29 +00002817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2818requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine07e24e92024-09-07 19:50:17 +02002819requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2820 PSA_WANT_ECC_SECP_R1_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002821requires_hash_alg SHA_256
2822run_test "Single supported algorithm sending: openssl client" \
2823 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002824 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2825 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002826 0
2827
Janos Follathee11be62019-04-04 12:03:30 +01002828# Tests for certificate verification callback
2829run_test "Configuration-specific CRT verification callback" \
2830 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002831 "$P_CLI context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002832 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002833 -S "error" \
2834 -c "Verify requested for " \
2835 -c "Use configuration-specific verification callback" \
2836 -C "Use context-specific verification callback" \
2837 -C "error"
2838
Hanno Beckerefb440a2019-04-03 13:04:33 +01002839run_test "Context-specific CRT verification callback" \
2840 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002841 "$P_CLI context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002842 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002843 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002844 -c "Verify requested for " \
2845 -c "Use context-specific verification callback" \
2846 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002847 -C "error"
2848
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002849# Tests for SHA-1 support
Gilles Peskine80e54a22024-04-29 17:42:52 +02002850requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002851run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002852 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002853 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002854 1 \
2855 -c "The certificate is signed with an unacceptable hash"
2856
Gilles Peskine80e54a22024-04-29 17:42:52 +02002857requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002858run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002859 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002860 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002861 0
2862
2863run_test "SHA-256 allowed by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002864 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002865 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002866 0
2867
Gilles Peskine80e54a22024-04-29 17:42:52 +02002868requires_hash_alg SHA_1
2869requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002870run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002871 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002872 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002873 1 \
2874 -s "The certificate is signed with an unacceptable hash"
2875
Gilles Peskine80e54a22024-04-29 17:42:52 +02002876requires_hash_alg SHA_1
2877requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002878run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002879 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002880 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002881 0
2882
Gilles Peskine80e54a22024-04-29 17:42:52 +02002883requires_config_enabled MBEDTLS_RSA_C
2884requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002885run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002886 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002887 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002888 0
2889
Hanno Becker7ae8a762018-08-14 15:43:35 +01002890# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002892run_test "DTLS: multiple records in same datagram, client and server" \
2893 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2894 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2895 0 \
2896 -c "next record in same datagram" \
2897 -s "next record in same datagram"
2898
Jerry Yuab082902021-12-23 18:02:22 +08002899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002900run_test "DTLS: multiple records in same datagram, client only" \
2901 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2902 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2903 0 \
2904 -s "next record in same datagram" \
2905 -C "next record in same datagram"
2906
Jerry Yuab082902021-12-23 18:02:22 +08002907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002908run_test "DTLS: multiple records in same datagram, server only" \
2909 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2910 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2911 0 \
2912 -S "next record in same datagram" \
2913 -c "next record in same datagram"
2914
Jerry Yuab082902021-12-23 18:02:22 +08002915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002916run_test "DTLS: multiple records in same datagram, neither client nor server" \
2917 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2918 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2919 0 \
2920 -S "next record in same datagram" \
2921 -C "next record in same datagram"
2922
Jarno Lamsa2937d812019-06-04 11:33:23 +03002923# Tests for Context serialization
2924
2925requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002926run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002927 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002928 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2929 0 \
2930 -c "Deserializing connection..." \
2931 -S "Deserializing connection..."
2932
2933requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2934run_test "Context serialization, client serializes, ChaChaPoly" \
2935 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2936 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2937 0 \
2938 -c "Deserializing connection..." \
2939 -S "Deserializing connection..."
2940
2941requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2942run_test "Context serialization, client serializes, GCM" \
2943 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2944 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002945 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002946 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002947 -S "Deserializing connection..."
2948
Jerry Yuab082902021-12-23 18:02:22 +08002949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002950requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002951requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2952run_test "Context serialization, client serializes, with CID" \
2953 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2954 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2955 0 \
2956 -c "Deserializing connection..." \
2957 -S "Deserializing connection..."
2958
2959requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002960run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002961 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002962 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2963 0 \
2964 -C "Deserializing connection..." \
2965 -s "Deserializing connection..."
2966
2967requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2968run_test "Context serialization, server serializes, ChaChaPoly" \
2969 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2970 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2971 0 \
2972 -C "Deserializing connection..." \
2973 -s "Deserializing connection..."
2974
2975requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2976run_test "Context serialization, server serializes, GCM" \
2977 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2978 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002979 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002980 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002981 -s "Deserializing connection..."
2982
Jerry Yuab082902021-12-23 18:02:22 +08002983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002984requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002985requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2986run_test "Context serialization, server serializes, with CID" \
2987 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2988 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2989 0 \
2990 -C "Deserializing connection..." \
2991 -s "Deserializing connection..."
2992
2993requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002994run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002995 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002996 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2997 0 \
2998 -c "Deserializing connection..." \
2999 -s "Deserializing connection..."
3000
3001requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3002run_test "Context serialization, both serialize, ChaChaPoly" \
3003 "$P_SRV dtls=1 serialize=1 exchanges=2" \
3004 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3005 0 \
3006 -c "Deserializing connection..." \
3007 -s "Deserializing connection..."
3008
3009requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3010run_test "Context serialization, both serialize, GCM" \
3011 "$P_SRV dtls=1 serialize=1 exchanges=2" \
3012 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03003013 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03003014 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03003015 -s "Deserializing connection..."
3016
Jerry Yuab082902021-12-23 18:02:22 +08003017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003018requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003019requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3020run_test "Context serialization, both serialize, with CID" \
3021 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
3022 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
3023 0 \
3024 -c "Deserializing connection..." \
3025 -s "Deserializing connection..."
3026
3027requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003028run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003029 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003030 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3031 0 \
3032 -c "Deserializing connection..." \
3033 -S "Deserializing connection..."
3034
Jerry Yuab082902021-12-23 18:02:22 +08003035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003036requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3037run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
3038 "$P_SRV dtls=1 serialize=0 exchanges=2" \
3039 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3040 0 \
3041 -c "Deserializing connection..." \
3042 -S "Deserializing connection..."
3043
3044requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3045run_test "Context serialization, re-init, client serializes, GCM" \
3046 "$P_SRV dtls=1 serialize=0 exchanges=2" \
3047 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003048 0 \
3049 -c "Deserializing connection..." \
3050 -S "Deserializing connection..."
3051
Jerry Yuab082902021-12-23 18:02:22 +08003052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003053requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003054requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3055run_test "Context serialization, re-init, client serializes, with CID" \
3056 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
3057 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3058 0 \
3059 -c "Deserializing connection..." \
3060 -S "Deserializing connection..."
3061
3062requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003063run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003064 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003065 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3066 0 \
3067 -C "Deserializing connection..." \
3068 -s "Deserializing connection..."
3069
3070requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3071run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
3072 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3073 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3074 0 \
3075 -C "Deserializing connection..." \
3076 -s "Deserializing connection..."
3077
3078requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3079run_test "Context serialization, re-init, server serializes, GCM" \
3080 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3081 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003082 0 \
3083 -C "Deserializing connection..." \
3084 -s "Deserializing connection..."
3085
Jerry Yuab082902021-12-23 18:02:22 +08003086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003087requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003088requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3089run_test "Context serialization, re-init, server serializes, with CID" \
3090 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3091 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
3092 0 \
3093 -C "Deserializing connection..." \
3094 -s "Deserializing connection..."
3095
3096requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003097run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003098 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003099 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3100 0 \
3101 -c "Deserializing connection..." \
3102 -s "Deserializing connection..."
3103
3104requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3105run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3106 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3107 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3108 0 \
3109 -c "Deserializing connection..." \
3110 -s "Deserializing connection..."
3111
3112requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3113run_test "Context serialization, re-init, both serialize, GCM" \
3114 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3115 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003116 0 \
3117 -c "Deserializing connection..." \
3118 -s "Deserializing connection..."
3119
Jerry Yuab082902021-12-23 18:02:22 +08003120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003121requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3122requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3123run_test "Context serialization, re-init, both serialize, with CID" \
3124 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3125 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3126 0 \
3127 -c "Deserializing connection..." \
3128 -s "Deserializing connection..."
3129
Jerry Yuab082902021-12-23 18:02:22 +08003130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003131requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3132run_test "Saving the serialized context to a file" \
3133 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3134 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3135 0 \
3136 -s "Save serialized context to a file... ok" \
3137 -c "Save serialized context to a file... ok"
3138rm -f context_srv.txt
3139rm -f context_cli.txt
3140
Hanno Becker7cf463e2019-04-09 18:08:47 +01003141# Tests for DTLS Connection ID extension
3142
Hanno Becker7cf463e2019-04-09 18:08:47 +01003143# So far, the CID API isn't implemented, so we can't
3144# grep for output witnessing its use. This needs to be
3145# changed once the CID extension is implemented.
3146
Jerry Yuab082902021-12-23 18:02:22 +08003147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003149run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003150 "$P_SRV debug_level=3 dtls=1 cid=0" \
3151 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3152 0 \
3153 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003154 -s "found CID extension" \
3155 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003156 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003157 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003158 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003159 -C "found CID extension" \
3160 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003161 -C "Copy CIDs into SSL transform" \
3162 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003163
Jerry Yuab082902021-12-23 18:02:22 +08003164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003165requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003166run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003167 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3168 "$P_CLI debug_level=3 dtls=1 cid=0" \
3169 0 \
3170 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003171 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003172 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003173 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003174 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003175 -C "found CID extension" \
3176 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003177 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003178 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003179
Jerry Yuab082902021-12-23 18:02:22 +08003180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003181requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003182run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003183 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3184 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3185 0 \
3186 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003187 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003188 -c "client hello, adding CID extension" \
3189 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003190 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003191 -s "server hello, adding CID extension" \
3192 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003193 -c "Use of CID extension negotiated" \
3194 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003195 -c "Copy CIDs into SSL transform" \
3196 -c "Peer CID (length 2 Bytes): de ad" \
3197 -s "Peer CID (length 2 Bytes): be ef" \
3198 -s "Use of Connection ID has been negotiated" \
3199 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003200
Jerry Yuab082902021-12-23 18:02:22 +08003201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003202requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003203run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003204 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003205 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3206 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3207 0 \
3208 -c "Enable use of CID extension." \
3209 -s "Enable use of CID extension." \
3210 -c "client hello, adding CID extension" \
3211 -s "found CID extension" \
3212 -s "Use of CID extension negotiated" \
3213 -s "server hello, adding CID extension" \
3214 -c "found CID extension" \
3215 -c "Use of CID extension negotiated" \
3216 -s "Copy CIDs into SSL transform" \
3217 -c "Copy CIDs into SSL transform" \
3218 -c "Peer CID (length 2 Bytes): de ad" \
3219 -s "Peer CID (length 2 Bytes): be ef" \
3220 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003221 -c "Use of Connection ID has been negotiated" \
3222 -c "ignoring unexpected CID" \
3223 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003224
Jerry Yuab082902021-12-23 18:02:22 +08003225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003226requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003227run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3228 -p "$P_PXY mtu=800" \
3229 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3230 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3231 0 \
3232 -c "Enable use of CID extension." \
3233 -s "Enable use of CID extension." \
3234 -c "client hello, adding CID extension" \
3235 -s "found CID extension" \
3236 -s "Use of CID extension negotiated" \
3237 -s "server hello, adding CID extension" \
3238 -c "found CID extension" \
3239 -c "Use of CID extension negotiated" \
3240 -s "Copy CIDs into SSL transform" \
3241 -c "Copy CIDs into SSL transform" \
3242 -c "Peer CID (length 2 Bytes): de ad" \
3243 -s "Peer CID (length 2 Bytes): be ef" \
3244 -s "Use of Connection ID has been negotiated" \
3245 -c "Use of Connection ID has been negotiated"
3246
Jerry Yuab082902021-12-23 18:02:22 +08003247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003248requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003249run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003250 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003251 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3252 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3253 0 \
3254 -c "Enable use of CID extension." \
3255 -s "Enable use of CID extension." \
3256 -c "client hello, adding CID extension" \
3257 -s "found CID extension" \
3258 -s "Use of CID extension negotiated" \
3259 -s "server hello, adding CID extension" \
3260 -c "found CID extension" \
3261 -c "Use of CID extension negotiated" \
3262 -s "Copy CIDs into SSL transform" \
3263 -c "Copy CIDs into SSL transform" \
3264 -c "Peer CID (length 2 Bytes): de ad" \
3265 -s "Peer CID (length 2 Bytes): be ef" \
3266 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003267 -c "Use of Connection ID has been negotiated" \
3268 -c "ignoring unexpected CID" \
3269 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003270
Jerry Yuab082902021-12-23 18:02:22 +08003271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003272requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003273run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003274 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3275 "$P_CLI debug_level=3 dtls=1 cid=1" \
3276 0 \
3277 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003278 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003279 -c "client hello, adding CID extension" \
3280 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003281 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003282 -s "server hello, adding CID extension" \
3283 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003284 -c "Use of CID extension negotiated" \
3285 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003286 -c "Copy CIDs into SSL transform" \
3287 -c "Peer CID (length 4 Bytes): de ad be ef" \
3288 -s "Peer CID (length 0 Bytes):" \
3289 -s "Use of Connection ID has been negotiated" \
3290 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003291
Jerry Yuab082902021-12-23 18:02:22 +08003292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003293requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003294run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003295 "$P_SRV debug_level=3 dtls=1 cid=1" \
3296 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3297 0 \
3298 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003299 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003300 -c "client hello, adding CID extension" \
3301 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003302 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003303 -s "server hello, adding CID extension" \
3304 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003305 -c "Use of CID extension negotiated" \
3306 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003307 -c "Copy CIDs into SSL transform" \
3308 -s "Peer CID (length 4 Bytes): de ad be ef" \
3309 -c "Peer CID (length 0 Bytes):" \
3310 -s "Use of Connection ID has been negotiated" \
3311 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003312
Jerry Yuab082902021-12-23 18:02:22 +08003313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003314requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003315run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003316 "$P_SRV debug_level=3 dtls=1 cid=1" \
3317 "$P_CLI debug_level=3 dtls=1 cid=1" \
3318 0 \
3319 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003320 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003321 -c "client hello, adding CID extension" \
3322 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003323 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003324 -s "server hello, adding CID extension" \
3325 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003326 -c "Use of CID extension negotiated" \
3327 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003328 -c "Copy CIDs into SSL transform" \
3329 -S "Use of Connection ID has been negotiated" \
3330 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003331
Hanno Beckera0e20d02019-05-15 14:03:01 +01003332requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003333run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003334 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3335 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3336 0 \
3337 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003338 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003339 -c "client hello, adding CID extension" \
3340 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003341 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003342 -s "server hello, adding CID extension" \
3343 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003344 -c "Use of CID extension negotiated" \
3345 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003346 -c "Copy CIDs into SSL transform" \
3347 -c "Peer CID (length 2 Bytes): de ad" \
3348 -s "Peer CID (length 2 Bytes): be ef" \
3349 -s "Use of Connection ID has been negotiated" \
3350 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003351
Hanno Beckera0e20d02019-05-15 14:03:01 +01003352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003353run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003354 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3355 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3356 0 \
3357 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003358 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003359 -c "client hello, adding CID extension" \
3360 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003361 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003362 -s "server hello, adding CID extension" \
3363 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003364 -c "Use of CID extension negotiated" \
3365 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003366 -c "Copy CIDs into SSL transform" \
3367 -c "Peer CID (length 4 Bytes): de ad be ef" \
3368 -s "Peer CID (length 0 Bytes):" \
3369 -s "Use of Connection ID has been negotiated" \
3370 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003371
Hanno Beckera0e20d02019-05-15 14:03:01 +01003372requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003373run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003374 "$P_SRV debug_level=3 dtls=1 cid=1" \
3375 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3376 0 \
3377 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003378 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003379 -c "client hello, adding CID extension" \
3380 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003381 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003382 -s "server hello, adding CID extension" \
3383 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003384 -c "Use of CID extension negotiated" \
3385 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003386 -c "Copy CIDs into SSL transform" \
3387 -s "Peer CID (length 4 Bytes): de ad be ef" \
3388 -c "Peer CID (length 0 Bytes):" \
3389 -s "Use of Connection ID has been negotiated" \
3390 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003391
Hanno Beckera0e20d02019-05-15 14:03:01 +01003392requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003393run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003394 "$P_SRV debug_level=3 dtls=1 cid=1" \
3395 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3396 0 \
3397 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003398 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003399 -c "client hello, adding CID extension" \
3400 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003401 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003402 -s "server hello, adding CID extension" \
3403 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003404 -c "Use of CID extension negotiated" \
3405 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003406 -c "Copy CIDs into SSL transform" \
3407 -S "Use of Connection ID has been negotiated" \
3408 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003409
Hanno Beckera0e20d02019-05-15 14:03:01 +01003410requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003411run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003412 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3413 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3414 0 \
3415 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003416 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003417 -c "client hello, adding CID extension" \
3418 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003419 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003420 -s "server hello, adding CID extension" \
3421 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003422 -c "Use of CID extension negotiated" \
3423 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003424 -c "Copy CIDs into SSL transform" \
3425 -c "Peer CID (length 2 Bytes): de ad" \
3426 -s "Peer CID (length 2 Bytes): be ef" \
3427 -s "Use of Connection ID has been negotiated" \
3428 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003429
Hanno Beckera0e20d02019-05-15 14:03:01 +01003430requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003431run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003432 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3433 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3434 0 \
3435 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003436 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003437 -c "client hello, adding CID extension" \
3438 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003439 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003440 -s "server hello, adding CID extension" \
3441 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003442 -c "Use of CID extension negotiated" \
3443 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003444 -c "Copy CIDs into SSL transform" \
3445 -c "Peer CID (length 4 Bytes): de ad be ef" \
3446 -s "Peer CID (length 0 Bytes):" \
3447 -s "Use of Connection ID has been negotiated" \
3448 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003449
Hanno Beckera0e20d02019-05-15 14:03:01 +01003450requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003451run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003452 "$P_SRV debug_level=3 dtls=1 cid=1" \
3453 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3454 0 \
3455 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003456 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003457 -c "client hello, adding CID extension" \
3458 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003459 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003460 -s "server hello, adding CID extension" \
3461 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003462 -c "Use of CID extension negotiated" \
3463 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003464 -c "Copy CIDs into SSL transform" \
3465 -s "Peer CID (length 4 Bytes): de ad be ef" \
3466 -c "Peer CID (length 0 Bytes):" \
3467 -s "Use of Connection ID has been negotiated" \
3468 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003469
Hanno Beckera0e20d02019-05-15 14:03:01 +01003470requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003471run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003472 "$P_SRV debug_level=3 dtls=1 cid=1" \
3473 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3474 0 \
3475 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003476 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003477 -c "client hello, adding CID extension" \
3478 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003479 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003480 -s "server hello, adding CID extension" \
3481 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003482 -c "Use of CID extension negotiated" \
3483 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003484 -c "Copy CIDs into SSL transform" \
3485 -S "Use of Connection ID has been negotiated" \
3486 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003487
Jerry Yuab082902021-12-23 18:02:22 +08003488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003489requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003490requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003491run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003492 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3493 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3494 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003495 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3496 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3497 -s "(initial handshake) Use of Connection ID has been negotiated" \
3498 -c "(initial handshake) Use of Connection ID has been negotiated" \
3499 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3500 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3501 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3502 -c "(after renegotiation) Use of Connection ID has been negotiated"
3503
Jerry Yuab082902021-12-23 18:02:22 +08003504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003505requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003506requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003507run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003508 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3509 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3510 0 \
3511 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3512 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3513 -s "(initial handshake) Use of Connection ID has been negotiated" \
3514 -c "(initial handshake) Use of Connection ID has been negotiated" \
3515 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3516 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3517 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3518 -c "(after renegotiation) Use of Connection ID has been negotiated"
3519
Jerry Yuab082902021-12-23 18:02:22 +08003520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003521requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003522requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003523run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3524 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3525 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3526 0 \
3527 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3528 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3529 -s "(initial handshake) Use of Connection ID has been negotiated" \
3530 -c "(initial handshake) Use of Connection ID has been negotiated" \
3531 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3532 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3533 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3534 -c "(after renegotiation) Use of Connection ID has been negotiated"
3535
Jerry Yuab082902021-12-23 18:02:22 +08003536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003537requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003538requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003539run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003540 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003541 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3542 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3543 0 \
3544 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3545 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3546 -s "(initial handshake) Use of Connection ID has been negotiated" \
3547 -c "(initial handshake) Use of Connection ID has been negotiated" \
3548 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3549 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3550 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003551 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3552 -c "ignoring unexpected CID" \
3553 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003554
Jerry Yuab082902021-12-23 18:02:22 +08003555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003556requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003557requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3558run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003559 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3560 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3561 0 \
3562 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3563 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3564 -s "(initial handshake) Use of Connection ID has been negotiated" \
3565 -c "(initial handshake) Use of Connection ID has been negotiated" \
3566 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3567 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3568 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3569 -S "(after renegotiation) Use of Connection ID has been negotiated"
3570
Jerry Yuab082902021-12-23 18:02:22 +08003571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003572requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003573requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003574run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3575 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3576 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3577 0 \
3578 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3579 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3580 -s "(initial handshake) Use of Connection ID has been negotiated" \
3581 -c "(initial handshake) Use of Connection ID has been negotiated" \
3582 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3583 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3584 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3585 -S "(after renegotiation) Use of Connection ID has been negotiated"
3586
Jerry Yuab082902021-12-23 18:02:22 +08003587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003588requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003590run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003591 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003592 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3593 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3594 0 \
3595 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3596 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3597 -s "(initial handshake) Use of Connection ID has been negotiated" \
3598 -c "(initial handshake) Use of Connection ID has been negotiated" \
3599 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3600 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3601 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003602 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3603 -c "ignoring unexpected CID" \
3604 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003605
Jerry Yuab082902021-12-23 18:02:22 +08003606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003607requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003608requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3609run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003610 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3611 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3612 0 \
3613 -S "(initial handshake) Use of Connection ID has been negotiated" \
3614 -C "(initial handshake) Use of Connection ID has been negotiated" \
3615 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3616 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3617 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3618 -s "(after renegotiation) Use of Connection ID has been negotiated"
3619
Jerry Yuab082902021-12-23 18:02:22 +08003620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003621requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003622requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003623run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3624 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3625 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3626 0 \
3627 -S "(initial handshake) Use of Connection ID has been negotiated" \
3628 -C "(initial handshake) Use of Connection ID has been negotiated" \
3629 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3630 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3631 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3632 -s "(after renegotiation) Use of Connection ID has been negotiated"
3633
Jerry Yuab082902021-12-23 18:02:22 +08003634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003635requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003636requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003637run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003638 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003639 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3640 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3641 0 \
3642 -S "(initial handshake) Use of Connection ID has been negotiated" \
3643 -C "(initial handshake) Use of Connection ID has been negotiated" \
3644 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3645 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3646 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003647 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3648 -c "ignoring unexpected CID" \
3649 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003650
Jerry Yuab082902021-12-23 18:02:22 +08003651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003652requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003653requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3654run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003655 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3656 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3657 0 \
3658 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3659 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3660 -s "(initial handshake) Use of Connection ID has been negotiated" \
3661 -c "(initial handshake) Use of Connection ID has been negotiated" \
3662 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3663 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3664 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3665 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3666 -s "(after renegotiation) Use of Connection ID was not offered by client"
3667
Jerry Yuab082902021-12-23 18:02:22 +08003668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003669requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003670requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003671run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003672 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003673 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3674 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3675 0 \
3676 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3677 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3678 -s "(initial handshake) Use of Connection ID has been negotiated" \
3679 -c "(initial handshake) Use of Connection ID has been negotiated" \
3680 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3681 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3682 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3683 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003684 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3685 -c "ignoring unexpected CID" \
3686 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003687
Jerry Yuab082902021-12-23 18:02:22 +08003688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003689requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003690requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3691run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3692 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3693 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3694 0 \
3695 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3696 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3697 -s "(initial handshake) Use of Connection ID has been negotiated" \
3698 -c "(initial handshake) Use of Connection ID has been negotiated" \
3699 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3700 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3701 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3702 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3703 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3704
Jerry Yuab082902021-12-23 18:02:22 +08003705requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003706requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003707requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3708run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003709 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003710 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3711 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3712 0 \
3713 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3714 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3715 -s "(initial handshake) Use of Connection ID has been negotiated" \
3716 -c "(initial handshake) Use of Connection ID has been negotiated" \
3717 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3718 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3719 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3720 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003721 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3722 -c "ignoring unexpected CID" \
3723 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003724
Yuto Takano3fa16732021-07-09 11:21:43 +01003725# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003726# tests check that the buffer contents are reallocated when the message is
3727# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003728requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3729requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003730requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003731run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3732 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3733 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3734 0 \
3735 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3736 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3737 -s "(initial handshake) Use of Connection ID has been negotiated" \
3738 -c "(initial handshake) Use of Connection ID has been negotiated" \
3739 -s "Reallocating in_buf" \
3740 -s "Reallocating out_buf"
3741
3742requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3743requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003744requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003745run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3746 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3747 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3748 0 \
3749 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3750 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3751 -s "(initial handshake) Use of Connection ID has been negotiated" \
3752 -c "(initial handshake) Use of Connection ID has been negotiated" \
3753 -s "Reallocating in_buf" \
3754 -s "Reallocating out_buf"
3755
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003756# Tests for Encrypt-then-MAC extension
3757
3758run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003759 "$P_SRV debug_level=3 \
3760 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003761 "$P_CLI debug_level=3" \
3762 0 \
3763 -c "client hello, adding encrypt_then_mac extension" \
3764 -s "found encrypt then mac extension" \
3765 -s "server hello, adding encrypt then mac extension" \
3766 -c "found encrypt_then_mac extension" \
3767 -c "using encrypt then mac" \
3768 -s "using encrypt then mac"
3769
3770run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003771 "$P_SRV debug_level=3 etm=0 \
3772 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003773 "$P_CLI debug_level=3 etm=1" \
3774 0 \
3775 -c "client hello, adding encrypt_then_mac extension" \
3776 -s "found encrypt then mac extension" \
3777 -S "server hello, adding encrypt then mac extension" \
3778 -C "found encrypt_then_mac extension" \
3779 -C "using encrypt then mac" \
3780 -S "using encrypt then mac"
3781
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003782run_test "Encrypt then MAC: client enabled, aead cipher" \
3783 "$P_SRV debug_level=3 etm=1 \
3784 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3785 "$P_CLI debug_level=3 etm=1" \
3786 0 \
3787 -c "client hello, adding encrypt_then_mac extension" \
3788 -s "found encrypt then mac extension" \
3789 -S "server hello, adding encrypt then mac extension" \
3790 -C "found encrypt_then_mac extension" \
3791 -C "using encrypt then mac" \
3792 -S "using encrypt then mac"
3793
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003794run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003795 "$P_SRV debug_level=3 etm=1 \
3796 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003797 "$P_CLI debug_level=3 etm=0" \
3798 0 \
3799 -C "client hello, adding encrypt_then_mac extension" \
3800 -S "found encrypt then mac extension" \
3801 -S "server hello, adding encrypt then mac extension" \
3802 -C "found encrypt_then_mac extension" \
3803 -C "using encrypt then mac" \
3804 -S "using encrypt then mac"
3805
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003806# Tests for Extended Master Secret extension
3807
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003808requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003809run_test "Extended Master Secret: default" \
3810 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003811 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003812 0 \
3813 -c "client hello, adding extended_master_secret extension" \
3814 -s "found extended master secret extension" \
3815 -s "server hello, adding extended master secret extension" \
3816 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003817 -c "session hash for extended master secret" \
3818 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003819
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003820requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003821run_test "Extended Master Secret: client enabled, server disabled" \
3822 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003823 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003824 0 \
3825 -c "client hello, adding extended_master_secret extension" \
3826 -s "found extended master secret extension" \
3827 -S "server hello, adding extended master secret extension" \
3828 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003829 -C "session hash for extended master secret" \
3830 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003831
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003832requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003833run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003834 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003835 "$P_CLI debug_level=3 extended_ms=0" \
3836 0 \
3837 -C "client hello, adding extended_master_secret extension" \
3838 -S "found extended master secret extension" \
3839 -S "server hello, adding extended master secret extension" \
3840 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003841 -C "session hash for extended master secret" \
3842 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003843
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003844# Test sending and receiving empty application data records
3845
3846run_test "Encrypt then MAC: empty application data record" \
3847 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3848 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3849 0 \
3850 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3851 -s "dumping 'input payload after decrypt' (0 bytes)" \
3852 -c "0 bytes written in 1 fragments"
3853
Jerry Yuab082902021-12-23 18:02:22 +08003854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003855run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003856 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3857 "$P_CLI auth_mode=none etm=0 request_size=0" \
3858 0 \
3859 -s "dumping 'input payload after decrypt' (0 bytes)" \
3860 -c "0 bytes written in 1 fragments"
3861
3862run_test "Encrypt then MAC, DTLS: empty application data record" \
3863 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3864 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3865 0 \
3866 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3867 -s "dumping 'input payload after decrypt' (0 bytes)" \
3868 -c "0 bytes written in 1 fragments"
3869
Jerry Yuab082902021-12-23 18:02:22 +08003870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003871run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003872 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3873 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3874 0 \
3875 -s "dumping 'input payload after decrypt' (0 bytes)" \
3876 -c "0 bytes written in 1 fragments"
3877
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003878# Tests for CBC 1/n-1 record splitting
3879
3880run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003881 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003882 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003883 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003884 0 \
3885 -s "Read from client: 123 bytes read" \
3886 -S "Read from client: 1 bytes read" \
3887 -S "122 bytes read"
3888
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003889# Tests for Session Tickets
3890
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003891requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003892run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003893 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003894 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003895 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003896 -c "client hello, adding session ticket extension" \
3897 -s "found session ticket extension" \
3898 -s "server hello, adding session ticket extension" \
3899 -c "found session_ticket extension" \
3900 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003901 -S "session successfully restored from cache" \
3902 -s "session successfully restored from ticket" \
3903 -s "a session has been resumed" \
3904 -c "a session has been resumed"
3905
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003906requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003907run_test "Session resume using tickets: manual rotation" \
3908 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003909 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003910 0 \
3911 -c "client hello, adding session ticket extension" \
3912 -s "found session ticket extension" \
3913 -s "server hello, adding session ticket extension" \
3914 -c "found session_ticket extension" \
3915 -c "parse new session ticket" \
3916 -S "session successfully restored from cache" \
3917 -s "session successfully restored from ticket" \
3918 -s "a session has been resumed" \
3919 -c "a session has been resumed"
3920
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003921requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003922run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003923 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003924 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003925 0 \
3926 -c "client hello, adding session ticket extension" \
3927 -s "found session ticket extension" \
3928 -s "server hello, adding session ticket extension" \
3929 -c "found session_ticket extension" \
3930 -c "parse new session ticket" \
3931 -S "session successfully restored from cache" \
3932 -s "session successfully restored from ticket" \
3933 -s "a session has been resumed" \
3934 -c "a session has been resumed"
3935
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003936requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003937run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003938 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003939 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003940 0 \
3941 -c "client hello, adding session ticket extension" \
3942 -s "found session ticket extension" \
3943 -s "server hello, adding session ticket extension" \
3944 -c "found session_ticket extension" \
3945 -c "parse new session ticket" \
3946 -S "session successfully restored from cache" \
3947 -S "session successfully restored from ticket" \
3948 -S "a session has been resumed" \
3949 -C "a session has been resumed"
3950
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003951requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003952run_test "Session resume using tickets: session copy" \
3953 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003954 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003955 0 \
3956 -c "client hello, adding session ticket extension" \
3957 -s "found session ticket extension" \
3958 -s "server hello, adding session ticket extension" \
3959 -c "found session_ticket extension" \
3960 -c "parse new session ticket" \
3961 -S "session successfully restored from cache" \
3962 -s "session successfully restored from ticket" \
3963 -s "a session has been resumed" \
3964 -c "a session has been resumed"
3965
Jerry Yuab082902021-12-23 18:02:22 +08003966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003967requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003968run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003969 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02003970 "$P_CLI debug_level=3 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003971 0 \
3972 -c "client hello, adding session ticket extension" \
3973 -c "found session_ticket extension" \
3974 -c "parse new session ticket" \
3975 -c "a session has been resumed"
3976
Jerry Yuab082902021-12-23 18:02:22 +08003977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003978requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003979run_test "Session resume using tickets: openssl client" \
Gilles Peskinee373c942024-04-29 17:44:19 +02003980 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003981 "( $O_CLI -sess_out $SESSION; \
3982 $O_CLI -sess_in $SESSION; \
3983 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003984 0 \
3985 -s "found session ticket extension" \
3986 -s "server hello, adding session ticket extension" \
3987 -S "session successfully restored from cache" \
3988 -s "session successfully restored from ticket" \
3989 -s "a session has been resumed"
3990
Valerio Setti73d05312023-11-09 16:53:59 +01003991requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003992requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003993run_test "Session resume using tickets: AES-128-GCM" \
3994 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003995 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003996 0 \
3997 -c "client hello, adding session ticket extension" \
3998 -s "found session ticket extension" \
3999 -s "server hello, adding session ticket extension" \
4000 -c "found session_ticket extension" \
4001 -c "parse new session ticket" \
4002 -S "session successfully restored from cache" \
4003 -s "session successfully restored from ticket" \
4004 -s "a session has been resumed" \
4005 -c "a session has been resumed"
4006
Valerio Setti73d05312023-11-09 16:53:59 +01004007requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004008requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004009run_test "Session resume using tickets: AES-192-GCM" \
4010 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004011 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004012 0 \
4013 -c "client hello, adding session ticket extension" \
4014 -s "found session ticket extension" \
4015 -s "server hello, adding session ticket extension" \
4016 -c "found session_ticket extension" \
4017 -c "parse new session ticket" \
4018 -S "session successfully restored from cache" \
4019 -s "session successfully restored from ticket" \
4020 -s "a session has been resumed" \
4021 -c "a session has been resumed"
4022
Valerio Setti73d05312023-11-09 16:53:59 +01004023requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004024requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004025run_test "Session resume using tickets: AES-128-CCM" \
4026 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004027 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004028 0 \
4029 -c "client hello, adding session ticket extension" \
4030 -s "found session ticket extension" \
4031 -s "server hello, adding session ticket extension" \
4032 -c "found session_ticket extension" \
4033 -c "parse new session ticket" \
4034 -S "session successfully restored from cache" \
4035 -s "session successfully restored from ticket" \
4036 -s "a session has been resumed" \
4037 -c "a session has been resumed"
4038
Valerio Setti73d05312023-11-09 16:53:59 +01004039requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004040requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004041run_test "Session resume using tickets: AES-192-CCM" \
4042 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004043 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004044 0 \
4045 -c "client hello, adding session ticket extension" \
4046 -s "found session ticket extension" \
4047 -s "server hello, adding session ticket extension" \
4048 -c "found session_ticket extension" \
4049 -c "parse new session ticket" \
4050 -S "session successfully restored from cache" \
4051 -s "session successfully restored from ticket" \
4052 -s "a session has been resumed" \
4053 -c "a session has been resumed"
4054
Valerio Setti73d05312023-11-09 16:53:59 +01004055requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004056requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004057run_test "Session resume using tickets: AES-256-CCM" \
4058 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004059 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004060 0 \
4061 -c "client hello, adding session ticket extension" \
4062 -s "found session ticket extension" \
4063 -s "server hello, adding session ticket extension" \
4064 -c "found session_ticket extension" \
4065 -c "parse new session ticket" \
4066 -S "session successfully restored from cache" \
4067 -s "session successfully restored from ticket" \
4068 -s "a session has been resumed" \
4069 -c "a session has been resumed"
4070
Valerio Setti73d05312023-11-09 16:53:59 +01004071requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004072requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004073run_test "Session resume using tickets: CAMELLIA-128-CCM" \
4074 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004075 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004076 0 \
4077 -c "client hello, adding session ticket extension" \
4078 -s "found session ticket extension" \
4079 -s "server hello, adding session ticket extension" \
4080 -c "found session_ticket extension" \
4081 -c "parse new session ticket" \
4082 -S "session successfully restored from cache" \
4083 -s "session successfully restored from ticket" \
4084 -s "a session has been resumed" \
4085 -c "a session has been resumed"
4086
Valerio Setti73d05312023-11-09 16:53:59 +01004087requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004088requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004089run_test "Session resume using tickets: CAMELLIA-192-CCM" \
4090 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004091 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004092 0 \
4093 -c "client hello, adding session ticket extension" \
4094 -s "found session ticket extension" \
4095 -s "server hello, adding session ticket extension" \
4096 -c "found session_ticket extension" \
4097 -c "parse new session ticket" \
4098 -S "session successfully restored from cache" \
4099 -s "session successfully restored from ticket" \
4100 -s "a session has been resumed" \
4101 -c "a session has been resumed"
4102
Valerio Setti73d05312023-11-09 16:53:59 +01004103requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004104requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004105run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4106 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004107 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004108 0 \
4109 -c "client hello, adding session ticket extension" \
4110 -s "found session ticket extension" \
4111 -s "server hello, adding session ticket extension" \
4112 -c "found session_ticket extension" \
4113 -c "parse new session ticket" \
4114 -S "session successfully restored from cache" \
4115 -s "session successfully restored from ticket" \
4116 -s "a session has been resumed" \
4117 -c "a session has been resumed"
4118
Valerio Setti04c85e12023-11-13 10:54:05 +01004119requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004120requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004121run_test "Session resume using tickets: ARIA-128-GCM" \
4122 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004123 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004124 0 \
4125 -c "client hello, adding session ticket extension" \
4126 -s "found session ticket extension" \
4127 -s "server hello, adding session ticket extension" \
4128 -c "found session_ticket extension" \
4129 -c "parse new session ticket" \
4130 -S "session successfully restored from cache" \
4131 -s "session successfully restored from ticket" \
4132 -s "a session has been resumed" \
4133 -c "a session has been resumed"
4134
Valerio Setti04c85e12023-11-13 10:54:05 +01004135requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004136requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004137run_test "Session resume using tickets: ARIA-192-GCM" \
4138 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004139 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004140 0 \
4141 -c "client hello, adding session ticket extension" \
4142 -s "found session ticket extension" \
4143 -s "server hello, adding session ticket extension" \
4144 -c "found session_ticket extension" \
4145 -c "parse new session ticket" \
4146 -S "session successfully restored from cache" \
4147 -s "session successfully restored from ticket" \
4148 -s "a session has been resumed" \
4149 -c "a session has been resumed"
4150
Valerio Setti04c85e12023-11-13 10:54:05 +01004151requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004152requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004153run_test "Session resume using tickets: ARIA-256-GCM" \
4154 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004155 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004156 0 \
4157 -c "client hello, adding session ticket extension" \
4158 -s "found session ticket extension" \
4159 -s "server hello, adding session ticket extension" \
4160 -c "found session_ticket extension" \
4161 -c "parse new session ticket" \
4162 -S "session successfully restored from cache" \
4163 -s "session successfully restored from ticket" \
4164 -s "a session has been resumed" \
4165 -c "a session has been resumed"
4166
Valerio Setti73d05312023-11-09 16:53:59 +01004167requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004168requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004169run_test "Session resume using tickets: ARIA-128-CCM" \
4170 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004171 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004172 0 \
4173 -c "client hello, adding session ticket extension" \
4174 -s "found session ticket extension" \
4175 -s "server hello, adding session ticket extension" \
4176 -c "found session_ticket extension" \
4177 -c "parse new session ticket" \
4178 -S "session successfully restored from cache" \
4179 -s "session successfully restored from ticket" \
4180 -s "a session has been resumed" \
4181 -c "a session has been resumed"
4182
Valerio Setti73d05312023-11-09 16:53:59 +01004183requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004184requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004185run_test "Session resume using tickets: ARIA-192-CCM" \
4186 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004187 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004188 0 \
4189 -c "client hello, adding session ticket extension" \
4190 -s "found session ticket extension" \
4191 -s "server hello, adding session ticket extension" \
4192 -c "found session_ticket extension" \
4193 -c "parse new session ticket" \
4194 -S "session successfully restored from cache" \
4195 -s "session successfully restored from ticket" \
4196 -s "a session has been resumed" \
4197 -c "a session has been resumed"
4198
Valerio Setti73d05312023-11-09 16:53:59 +01004199requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004200requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004201run_test "Session resume using tickets: ARIA-256-CCM" \
4202 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004203 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004204 0 \
4205 -c "client hello, adding session ticket extension" \
4206 -s "found session ticket extension" \
4207 -s "server hello, adding session ticket extension" \
4208 -c "found session_ticket extension" \
4209 -c "parse new session ticket" \
4210 -S "session successfully restored from cache" \
4211 -s "session successfully restored from ticket" \
4212 -s "a session has been resumed" \
4213 -c "a session has been resumed"
4214
Valerio Setti73d05312023-11-09 16:53:59 +01004215requires_cipher_enabled "CHACHA20"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004216requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004217run_test "Session resume using tickets: CHACHA20-POLY1305" \
4218 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004219 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004220 0 \
4221 -c "client hello, adding session ticket extension" \
4222 -s "found session ticket extension" \
4223 -s "server hello, adding session ticket extension" \
4224 -c "found session_ticket extension" \
4225 -c "parse new session ticket" \
4226 -S "session successfully restored from cache" \
4227 -s "session successfully restored from ticket" \
4228 -s "a session has been resumed" \
4229 -c "a session has been resumed"
4230
Hanno Becker1d739932018-08-21 13:55:22 +01004231# Tests for Session Tickets with DTLS
4232
Jerry Yuab082902021-12-23 18:02:22 +08004233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004234requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004235run_test "Session resume using tickets, DTLS: basic" \
4236 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004237 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004238 0 \
4239 -c "client hello, adding session ticket extension" \
4240 -s "found session ticket extension" \
4241 -s "server hello, adding session ticket extension" \
4242 -c "found session_ticket extension" \
4243 -c "parse new session ticket" \
4244 -S "session successfully restored from cache" \
4245 -s "session successfully restored from ticket" \
4246 -s "a session has been resumed" \
4247 -c "a session has been resumed"
4248
Jerry Yuab082902021-12-23 18:02:22 +08004249requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004250requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004251run_test "Session resume using tickets, DTLS: cache disabled" \
4252 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004253 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004254 0 \
4255 -c "client hello, adding session ticket extension" \
4256 -s "found session ticket extension" \
4257 -s "server hello, adding session ticket extension" \
4258 -c "found session_ticket extension" \
4259 -c "parse new session ticket" \
4260 -S "session successfully restored from cache" \
4261 -s "session successfully restored from ticket" \
4262 -s "a session has been resumed" \
4263 -c "a session has been resumed"
4264
Jerry Yuab082902021-12-23 18:02:22 +08004265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004266requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004267run_test "Session resume using tickets, DTLS: timeout" \
4268 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004269 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004270 0 \
4271 -c "client hello, adding session ticket extension" \
4272 -s "found session ticket extension" \
4273 -s "server hello, adding session ticket extension" \
4274 -c "found session_ticket extension" \
4275 -c "parse new session ticket" \
4276 -S "session successfully restored from cache" \
4277 -S "session successfully restored from ticket" \
4278 -S "a session has been resumed" \
4279 -C "a session has been resumed"
4280
Jerry Yuab082902021-12-23 18:02:22 +08004281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004282requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004283run_test "Session resume using tickets, DTLS: session copy" \
4284 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004285 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004286 0 \
4287 -c "client hello, adding session ticket extension" \
4288 -s "found session ticket extension" \
4289 -s "server hello, adding session ticket extension" \
4290 -c "found session_ticket extension" \
4291 -c "parse new session ticket" \
4292 -S "session successfully restored from cache" \
4293 -s "session successfully restored from ticket" \
4294 -s "a session has been resumed" \
4295 -c "a session has been resumed"
4296
Jerry Yuab082902021-12-23 18:02:22 +08004297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004298requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004299run_test "Session resume using tickets, DTLS: openssl server" \
4300 "$O_SRV -dtls" \
4301 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4302 0 \
4303 -c "client hello, adding session ticket extension" \
4304 -c "found session_ticket extension" \
4305 -c "parse new session ticket" \
4306 -c "a session has been resumed"
4307
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004308# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004309# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004310requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004312requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004313run_test "Session resume using tickets, DTLS: openssl client" \
4314 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004315 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4316 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004317 rm -f $SESSION )" \
4318 0 \
4319 -s "found session ticket extension" \
4320 -s "server hello, adding session ticket extension" \
4321 -S "session successfully restored from cache" \
4322 -s "session successfully restored from ticket" \
4323 -s "a session has been resumed"
4324
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004325# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004326
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004327requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004328requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004329run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004330 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004331 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004332 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004333 -c "client hello, adding session ticket extension" \
4334 -s "found session ticket extension" \
4335 -S "server hello, adding session ticket extension" \
4336 -C "found session_ticket extension" \
4337 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004338 -s "session successfully restored from cache" \
4339 -S "session successfully restored from ticket" \
4340 -s "a session has been resumed" \
4341 -c "a session has been resumed"
4342
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004343requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004344requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004345run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004346 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004347 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004348 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004349 -C "client hello, adding session ticket extension" \
4350 -S "found session ticket extension" \
4351 -S "server hello, adding session ticket extension" \
4352 -C "found session_ticket extension" \
4353 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004354 -s "session successfully restored from cache" \
4355 -S "session successfully restored from ticket" \
4356 -s "a session has been resumed" \
4357 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004358
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004359requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004360run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004361 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004362 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004363 0 \
4364 -S "session successfully restored from cache" \
4365 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004366 -S "a session has been resumed" \
4367 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004368
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004369requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004370run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004371 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004372 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004373 0 \
4374 -s "session successfully restored from cache" \
4375 -S "session successfully restored from ticket" \
4376 -s "a session has been resumed" \
4377 -c "a session has been resumed"
4378
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004379requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004380run_test "Session resume using cache: cache removed" \
4381 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004382 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004383 0 \
4384 -C "client hello, adding session ticket extension" \
4385 -S "found session ticket extension" \
4386 -S "server hello, adding session ticket extension" \
4387 -C "found session_ticket extension" \
4388 -C "parse new session ticket" \
4389 -S "session successfully restored from cache" \
4390 -S "session successfully restored from ticket" \
4391 -S "a session has been resumed" \
4392 -C "a session has been resumed"
4393
4394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4395requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004396run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004397 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004398 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004399 0 \
4400 -s "session successfully restored from cache" \
4401 -S "session successfully restored from ticket" \
4402 -s "a session has been resumed" \
4403 -c "a session has been resumed"
4404
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004405requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004406run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004407 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004408 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004409 0 \
4410 -S "session successfully restored from cache" \
4411 -S "session successfully restored from ticket" \
4412 -S "a session has been resumed" \
4413 -C "a session has been resumed"
4414
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004415requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004416run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004417 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004418 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004419 0 \
4420 -s "session successfully restored from cache" \
4421 -S "session successfully restored from ticket" \
4422 -s "a session has been resumed" \
4423 -c "a session has been resumed"
4424
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004425requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004426run_test "Session resume using cache: session copy" \
4427 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004428 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004429 0 \
4430 -s "session successfully restored from cache" \
4431 -S "session successfully restored from ticket" \
4432 -s "a session has been resumed" \
4433 -c "a session has been resumed"
4434
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004435requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004436requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004437run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004438 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004439 "( $O_CLI -sess_out $SESSION; \
4440 $O_CLI -sess_in $SESSION; \
4441 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004442 0 \
4443 -s "found session ticket extension" \
4444 -S "server hello, adding session ticket extension" \
4445 -s "session successfully restored from cache" \
4446 -S "session successfully restored from ticket" \
4447 -s "a session has been resumed"
4448
Jerry Yuab082902021-12-23 18:02:22 +08004449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004450requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004451run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004452 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004453 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004454 0 \
4455 -C "found session_ticket extension" \
4456 -C "parse new session ticket" \
4457 -c "a session has been resumed"
4458
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004459# Tests for Session resume and extensions
4460
4461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4462requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4463run_test "Session resume and connection ID" \
4464 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4465 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4466 0 \
4467 -c "Enable use of CID extension." \
4468 -s "Enable use of CID extension." \
4469 -c "client hello, adding CID extension" \
4470 -s "found CID extension" \
4471 -s "Use of CID extension negotiated" \
4472 -s "server hello, adding CID extension" \
4473 -c "found CID extension" \
4474 -c "Use of CID extension negotiated" \
4475 -s "Copy CIDs into SSL transform" \
4476 -c "Copy CIDs into SSL transform" \
4477 -c "Peer CID (length 2 Bytes): de ad" \
4478 -s "Peer CID (length 2 Bytes): be ef" \
4479 -s "Use of Connection ID has been negotiated" \
4480 -c "Use of Connection ID has been negotiated"
4481
Hanno Becker1d739932018-08-21 13:55:22 +01004482# Tests for Session Resume based on session-ID and cache, DTLS
4483
Jerry Yuab082902021-12-23 18:02:22 +08004484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004485requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004486requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004487run_test "Session resume using cache, DTLS: tickets enabled on client" \
4488 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004489 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004490 0 \
4491 -c "client hello, adding session ticket extension" \
4492 -s "found session ticket extension" \
4493 -S "server hello, adding session ticket extension" \
4494 -C "found session_ticket extension" \
4495 -C "parse new session ticket" \
4496 -s "session successfully restored from cache" \
4497 -S "session successfully restored from ticket" \
4498 -s "a session has been resumed" \
4499 -c "a session has been resumed"
4500
Jerry Yuab082902021-12-23 18:02:22 +08004501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004502requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004503requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004504run_test "Session resume using cache, DTLS: tickets enabled on server" \
4505 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004506 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004507 0 \
4508 -C "client hello, adding session ticket extension" \
4509 -S "found session ticket extension" \
4510 -S "server hello, adding session ticket extension" \
4511 -C "found session_ticket extension" \
4512 -C "parse new session ticket" \
4513 -s "session successfully restored from cache" \
4514 -S "session successfully restored from ticket" \
4515 -s "a session has been resumed" \
4516 -c "a session has been resumed"
4517
Jerry Yuab082902021-12-23 18:02:22 +08004518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004519requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004520run_test "Session resume using cache, DTLS: cache_max=0" \
4521 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004522 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004523 0 \
4524 -S "session successfully restored from cache" \
4525 -S "session successfully restored from ticket" \
4526 -S "a session has been resumed" \
4527 -C "a session has been resumed"
4528
Jerry Yuab082902021-12-23 18:02:22 +08004529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004530requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004531run_test "Session resume using cache, DTLS: cache_max=1" \
4532 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004533 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004534 0 \
4535 -s "session successfully restored from cache" \
4536 -S "session successfully restored from ticket" \
4537 -s "a session has been resumed" \
4538 -c "a session has been resumed"
4539
Jerry Yuab082902021-12-23 18:02:22 +08004540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004541requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004542run_test "Session resume using cache, DTLS: timeout > delay" \
4543 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004544 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004545 0 \
4546 -s "session successfully restored from cache" \
4547 -S "session successfully restored from ticket" \
4548 -s "a session has been resumed" \
4549 -c "a session has been resumed"
4550
Jerry Yuab082902021-12-23 18:02:22 +08004551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004552requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004553run_test "Session resume using cache, DTLS: timeout < delay" \
4554 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004555 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004556 0 \
4557 -S "session successfully restored from cache" \
4558 -S "session successfully restored from ticket" \
4559 -S "a session has been resumed" \
4560 -C "a session has been resumed"
4561
Jerry Yuab082902021-12-23 18:02:22 +08004562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004563requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004564run_test "Session resume using cache, DTLS: no timeout" \
4565 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004566 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004567 0 \
4568 -s "session successfully restored from cache" \
4569 -S "session successfully restored from ticket" \
4570 -s "a session has been resumed" \
4571 -c "a session has been resumed"
4572
Jerry Yuab082902021-12-23 18:02:22 +08004573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004574requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004575run_test "Session resume using cache, DTLS: session copy" \
4576 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004577 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004578 0 \
4579 -s "session successfully restored from cache" \
4580 -S "session successfully restored from ticket" \
4581 -s "a session has been resumed" \
4582 -c "a session has been resumed"
4583
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004584# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004585# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004586requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004588requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004589requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004590run_test "Session resume using cache, DTLS: openssl client" \
4591 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004592 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4593 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004594 rm -f $SESSION )" \
4595 0 \
4596 -s "found session ticket extension" \
4597 -S "server hello, adding session ticket extension" \
4598 -s "session successfully restored from cache" \
4599 -S "session successfully restored from ticket" \
4600 -s "a session has been resumed"
4601
Jerry Yuab082902021-12-23 18:02:22 +08004602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004603requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004604run_test "Session resume using cache, DTLS: openssl server" \
4605 "$O_SRV -dtls" \
4606 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4607 0 \
4608 -C "found session_ticket extension" \
4609 -C "parse new session ticket" \
4610 -c "a session has been resumed"
4611
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004612# Tests for Max Fragment Length extension
4613
Hanno Becker4aed27e2017-09-18 15:00:34 +01004614requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004616run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004617 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004618 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004619 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004620 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4621 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4622 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4623 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004624 -C "client hello, adding max_fragment_length extension" \
4625 -S "found max fragment length extension" \
4626 -S "server hello, max_fragment_length extension" \
4627 -C "found max_fragment_length extension"
4628
Hanno Becker4aed27e2017-09-18 15:00:34 +01004629requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004631run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004632 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004633 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004634 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004635 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4636 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4637 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4638 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004639 -C "client hello, adding max_fragment_length extension" \
4640 -S "found max fragment length extension" \
4641 -S "server hello, max_fragment_length extension" \
4642 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004643 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4644 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004645 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004646
4647requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004649run_test "Max fragment length, DTLS: enabled, default, larger message" \
4650 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004651 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004652 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004653 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4654 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4655 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4656 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004657 -C "client hello, adding max_fragment_length extension" \
4658 -S "found max fragment length extension" \
4659 -S "server hello, max_fragment_length extension" \
4660 -C "found max_fragment_length extension" \
4661 -c "fragment larger than.*maximum "
4662
Angus Grattonc4dd0732018-04-11 16:28:39 +10004663# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4664# (session fragment length will be 16384 regardless of mbedtls
4665# content length configuration.)
4666
Hanno Beckerc5266962017-09-18 15:01:50 +01004667requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004669run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004670 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004671 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004672 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004673 -C "Maximum incoming record payload length is 16384" \
4674 -C "Maximum outgoing record payload length is 16384" \
4675 -S "Maximum incoming record payload length is 16384" \
4676 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004677 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4678 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004679 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004680
4681requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004683run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004684 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004685 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004686 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004687 -C "Maximum incoming record payload length is 16384" \
4688 -C "Maximum outgoing record payload length is 16384" \
4689 -S "Maximum incoming record payload length is 16384" \
4690 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004691 -c "fragment larger than.*maximum "
4692
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004693requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004694requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004695run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004696 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004697 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004698 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004699 -c "Maximum incoming record payload length is 4096" \
4700 -c "Maximum outgoing record payload length is 4096" \
4701 -s "Maximum incoming record payload length is 4096" \
4702 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004703 -c "client hello, adding max_fragment_length extension" \
4704 -s "found max fragment length extension" \
4705 -s "server hello, max_fragment_length extension" \
4706 -c "found max_fragment_length extension"
4707
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004708requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004709requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4710run_test "Max fragment length: client 512, server 1024" \
4711 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004712 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004713 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004714 -c "Maximum incoming record payload length is 512" \
4715 -c "Maximum outgoing record payload length is 512" \
4716 -s "Maximum incoming record payload length is 512" \
4717 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004718 -c "client hello, adding max_fragment_length extension" \
4719 -s "found max fragment length extension" \
4720 -s "server hello, max_fragment_length extension" \
4721 -c "found max_fragment_length extension"
4722
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004723requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004724requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4725run_test "Max fragment length: client 512, server 2048" \
4726 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004727 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004728 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004729 -c "Maximum incoming record payload length is 512" \
4730 -c "Maximum outgoing record payload length is 512" \
4731 -s "Maximum incoming record payload length is 512" \
4732 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004733 -c "client hello, adding max_fragment_length extension" \
4734 -s "found max fragment length extension" \
4735 -s "server hello, max_fragment_length extension" \
4736 -c "found max_fragment_length extension"
4737
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004738requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004739requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4740run_test "Max fragment length: client 512, server 4096" \
4741 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004742 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004743 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004744 -c "Maximum incoming record payload length is 512" \
4745 -c "Maximum outgoing record payload length is 512" \
4746 -s "Maximum incoming record payload length is 512" \
4747 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004748 -c "client hello, adding max_fragment_length extension" \
4749 -s "found max fragment length extension" \
4750 -s "server hello, max_fragment_length extension" \
4751 -c "found max_fragment_length extension"
4752
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004753requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004754requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4755run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004756 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004757 "$P_CLI debug_level=3 max_frag_len=1024" \
4758 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004759 -c "Maximum incoming record payload length is 1024" \
4760 -c "Maximum outgoing record payload length is 1024" \
4761 -s "Maximum incoming record payload length is 1024" \
4762 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004763 -c "client hello, adding max_fragment_length extension" \
4764 -s "found max fragment length extension" \
4765 -s "server hello, max_fragment_length extension" \
4766 -c "found max_fragment_length extension"
4767
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004768requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004769requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4770run_test "Max fragment length: client 1024, server 2048" \
4771 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004772 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004773 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004774 -c "Maximum incoming record payload length is 1024" \
4775 -c "Maximum outgoing record payload length is 1024" \
4776 -s "Maximum incoming record payload length is 1024" \
4777 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004778 -c "client hello, adding max_fragment_length extension" \
4779 -s "found max fragment length extension" \
4780 -s "server hello, max_fragment_length extension" \
4781 -c "found max_fragment_length extension"
4782
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004783requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004784requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4785run_test "Max fragment length: client 1024, server 4096" \
4786 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004787 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004788 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004789 -c "Maximum incoming record payload length is 1024" \
4790 -c "Maximum outgoing record payload length is 1024" \
4791 -s "Maximum incoming record payload length is 1024" \
4792 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004793 -c "client hello, adding max_fragment_length extension" \
4794 -s "found max fragment length extension" \
4795 -s "server hello, max_fragment_length extension" \
4796 -c "found max_fragment_length extension"
4797
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004798requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004799requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4800run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004801 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004802 "$P_CLI debug_level=3 max_frag_len=2048" \
4803 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004804 -c "Maximum incoming record payload length is 2048" \
4805 -c "Maximum outgoing record payload length is 2048" \
4806 -s "Maximum incoming record payload length is 2048" \
4807 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004808 -c "client hello, adding max_fragment_length extension" \
4809 -s "found max fragment length extension" \
4810 -s "server hello, max_fragment_length extension" \
4811 -c "found max_fragment_length extension"
4812
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004813requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004814requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4815run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004816 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004817 "$P_CLI debug_level=3 max_frag_len=2048" \
4818 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004819 -c "Maximum incoming record payload length is 2048" \
4820 -c "Maximum outgoing record payload length is 2048" \
4821 -s "Maximum incoming record payload length is 2048" \
4822 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004823 -c "client hello, adding max_fragment_length extension" \
4824 -s "found max fragment length extension" \
4825 -s "server hello, max_fragment_length extension" \
4826 -c "found max_fragment_length extension"
4827
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004828requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004829requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4830run_test "Max fragment length: client 2048, server 4096" \
4831 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004832 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004833 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004834 -c "Maximum incoming record payload length is 2048" \
4835 -c "Maximum outgoing record payload length is 2048" \
4836 -s "Maximum incoming record payload length is 2048" \
4837 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004838 -c "client hello, adding max_fragment_length extension" \
4839 -s "found max fragment length extension" \
4840 -s "server hello, max_fragment_length extension" \
4841 -c "found max_fragment_length extension"
4842
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004843requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004844requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4845run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004846 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004847 "$P_CLI debug_level=3 max_frag_len=4096" \
4848 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004849 -c "Maximum incoming record payload length is 4096" \
4850 -c "Maximum outgoing record payload length is 4096" \
4851 -s "Maximum incoming record payload length is 4096" \
4852 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004853 -c "client hello, adding max_fragment_length extension" \
4854 -s "found max fragment length extension" \
4855 -s "server hello, max_fragment_length extension" \
4856 -c "found max_fragment_length extension"
4857
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004858requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004859requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4860run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004861 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004862 "$P_CLI debug_level=3 max_frag_len=4096" \
4863 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004864 -c "Maximum incoming record payload length is 4096" \
4865 -c "Maximum outgoing record payload length is 4096" \
4866 -s "Maximum incoming record payload length is 4096" \
4867 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004868 -c "client hello, adding max_fragment_length extension" \
4869 -s "found max fragment length extension" \
4870 -s "server hello, max_fragment_length extension" \
4871 -c "found max_fragment_length extension"
4872
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004873requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004874requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4875run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004876 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004877 "$P_CLI debug_level=3 max_frag_len=4096" \
4878 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004879 -c "Maximum incoming record payload length is 4096" \
4880 -c "Maximum outgoing record payload length is 4096" \
4881 -s "Maximum incoming record payload length is 4096" \
4882 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004883 -c "client hello, adding max_fragment_length extension" \
4884 -s "found max fragment length extension" \
4885 -s "server hello, max_fragment_length extension" \
4886 -c "found max_fragment_length extension"
4887
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004888requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004889requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004890run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004891 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004892 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004893 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004894 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4895 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4896 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4897 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004898 -C "client hello, adding max_fragment_length extension" \
4899 -S "found max fragment length extension" \
4900 -S "server hello, max_fragment_length extension" \
4901 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004902
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004903requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004904requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004905requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004906requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004907run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004908 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004909 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004910 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004911 -c "Maximum incoming record payload length is 4096" \
4912 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004913 -c "client hello, adding max_fragment_length extension" \
4914 -c "found max_fragment_length extension"
4915
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004916requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004917requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004918run_test "Max fragment length: client, message just fits" \
4919 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004920 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004921 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004922 -c "Maximum incoming record payload length is 2048" \
4923 -c "Maximum outgoing record payload length is 2048" \
4924 -s "Maximum incoming record payload length is 2048" \
4925 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004926 -c "client hello, adding max_fragment_length extension" \
4927 -s "found max fragment length extension" \
4928 -s "server hello, max_fragment_length extension" \
4929 -c "found max_fragment_length extension" \
4930 -c "2048 bytes written in 1 fragments" \
4931 -s "2048 bytes read"
4932
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004933requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004934requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004935run_test "Max fragment length: client, larger message" \
4936 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004937 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004938 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004939 -c "Maximum incoming record payload length is 2048" \
4940 -c "Maximum outgoing record payload length is 2048" \
4941 -s "Maximum incoming record payload length is 2048" \
4942 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004943 -c "client hello, adding max_fragment_length extension" \
4944 -s "found max fragment length extension" \
4945 -s "server hello, max_fragment_length extension" \
4946 -c "found max_fragment_length extension" \
4947 -c "2345 bytes written in 2 fragments" \
4948 -s "2048 bytes read" \
4949 -s "297 bytes read"
4950
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004951requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004952requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004954run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004955 "$P_SRV debug_level=3 dtls=1" \
4956 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4957 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004958 -c "Maximum incoming record payload length is 2048" \
4959 -c "Maximum outgoing record payload length is 2048" \
4960 -s "Maximum incoming record payload length is 2048" \
4961 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004962 -c "client hello, adding max_fragment_length extension" \
4963 -s "found max fragment length extension" \
4964 -s "server hello, max_fragment_length extension" \
4965 -c "found max_fragment_length extension" \
4966 -c "fragment larger than.*maximum"
4967
Jan Bruckneraa31b192023-02-06 12:54:29 +01004968# Tests for Record Size Limit extension
4969
Jan Bruckneraa31b192023-02-06 12:54:29 +01004970requires_gnutls_tls1_3
4971requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02004972requires_config_enabled MBEDTLS_SSL_SRV_C
4973requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004974requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004975requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004976run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004977 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004978 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004979 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004980 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004981 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004982 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004983 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004984
4985requires_gnutls_tls1_3
4986requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02004987requires_config_enabled MBEDTLS_SSL_CLI_C
4988requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004989requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004990requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004991run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004992 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004993 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004994 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004995 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004996 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004997 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004998 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004999
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005000# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
5001# maximum record size using gnutls_record_set_max_size()
5002# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
5003# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
5004# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
5005# more recent function gnutls_record_set_max_recv_size()
5006# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005007# There is currently an upper limit of 4096, caused by the cli arg parser:
5008# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005009# Thus, these tests are currently limited to the value range 512-4096.
5010# Also, the value sent in the extension will be one larger than the value
5011# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005012# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005013
5014# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005015# so for 513 record size limit tests we use preshared key to avoid sending
5016# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005017
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005018requires_gnutls_tls1_3
5019requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005020requires_config_enabled MBEDTLS_SSL_SRV_C
5021requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005022requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5023requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
5024run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
5025 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
5026 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
5027 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005028 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
5029 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005030 0 \
5031 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005032 -s "ClientHello: record_size_limit(28) extension exists." \
5033 -s "Sent RecordSizeLimit: 16384 Bytes" \
5034 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005035 -s "Maximum outgoing record payload length is 511" \
5036 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005037
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005038requires_gnutls_tls1_3
5039requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005040requires_config_enabled MBEDTLS_SSL_SRV_C
5041requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005042requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5043requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
5044run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
5045 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
5046 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
5047 response_size=768" \
5048 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
5049 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
5050 0 \
5051 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005052 -s "ClientHello: record_size_limit(28) extension exists." \
5053 -s "Sent RecordSizeLimit: 16384 Bytes" \
5054 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005055 -s "Maximum outgoing record payload length is 511" \
5056 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005057
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005058requires_gnutls_tls1_3
5059requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005060requires_config_enabled MBEDTLS_SSL_SRV_C
5061requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005062requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5063requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
5064run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
5065 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
5066 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
5067 response_size=1280" \
5068 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
5069 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
5070 0 \
5071 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005072 -s "ClientHello: record_size_limit(28) extension exists." \
5073 -s "Sent RecordSizeLimit: 16384 Bytes" \
5074 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005075 -s "Maximum outgoing record payload length is 511" \
5076 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005077
5078requires_gnutls_tls1_3
5079requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005080requires_config_enabled MBEDTLS_SSL_SRV_C
5081requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005082requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005083requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005084run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
5085 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
5086 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5087 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005088 -s "RecordSizeLimit: 1024 Bytes" \
5089 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005090 -s "Sent RecordSizeLimit: 16384 Bytes" \
5091 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005092 -s "Maximum outgoing record payload length is 1023" \
5093 -s "512 bytes written in 1 fragments"
5094
5095requires_gnutls_tls1_3
5096requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005097requires_config_enabled MBEDTLS_SSL_SRV_C
5098requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005099requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005100requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005101run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
5102 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
5103 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5104 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005105 -s "RecordSizeLimit: 1024 Bytes" \
5106 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005107 -s "Sent RecordSizeLimit: 16384 Bytes" \
5108 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005109 -s "Maximum outgoing record payload length is 1023" \
5110 -s "1536 bytes written in 2 fragments"
5111
5112requires_gnutls_tls1_3
5113requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005114requires_config_enabled MBEDTLS_SSL_SRV_C
5115requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005116requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005118run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5119 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5120 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5121 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005122 -s "RecordSizeLimit: 1024 Bytes" \
5123 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005124 -s "Sent RecordSizeLimit: 16384 Bytes" \
5125 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005126 -s "Maximum outgoing record payload length is 1023" \
5127 -s "2560 bytes written in 3 fragments"
5128
5129requires_gnutls_tls1_3
5130requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005131requires_config_enabled MBEDTLS_SSL_SRV_C
5132requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005133requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005134requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005135run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5136 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5137 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5138 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005139 -s "RecordSizeLimit: 4096 Bytes" \
5140 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005141 -s "Sent RecordSizeLimit: 16384 Bytes" \
5142 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005143 -s "Maximum outgoing record payload length is 4095" \
5144 -s "2048 bytes written in 1 fragments"
5145
5146requires_gnutls_tls1_3
5147requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005148requires_config_enabled MBEDTLS_SSL_SRV_C
5149requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005150requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005152run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5153 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5154 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5155 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005156 -s "RecordSizeLimit: 4096 Bytes" \
5157 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005158 -s "Sent RecordSizeLimit: 16384 Bytes" \
5159 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005160 -s "Maximum outgoing record payload length is 4095" \
5161 -s "6144 bytes written in 2 fragments"
5162
5163requires_gnutls_tls1_3
5164requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005165requires_config_enabled MBEDTLS_SSL_SRV_C
5166requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005167requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005169run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5170 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5171 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5172 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005173 -s "RecordSizeLimit: 4096 Bytes" \
5174 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005175 -s "Sent RecordSizeLimit: 16384 Bytes" \
5176 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005177 -s "Maximum outgoing record payload length is 4095" \
5178 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005179
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005180requires_gnutls_tls1_3
5181requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005182requires_config_enabled MBEDTLS_SSL_CLI_C
5183requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005184requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5186run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5187 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5188 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5189 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005190 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005191 -c "ClientHello: record_size_limit(28) extension exists." \
5192 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005193 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5194 -c "Maximum outgoing record payload length is 511" \
5195 -c "256 bytes written in 1 fragments"
5196
5197requires_gnutls_tls1_3
5198requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005199requires_config_enabled MBEDTLS_SSL_CLI_C
5200requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005201requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5202requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5203run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5204 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5205 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5206 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005207 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005208 -c "ClientHello: record_size_limit(28) extension exists." \
5209 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005210 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5211 -c "Maximum outgoing record payload length is 511" \
5212 -c "768 bytes written in 2 fragments"
5213
5214requires_gnutls_tls1_3
5215requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005216requires_config_enabled MBEDTLS_SSL_CLI_C
5217requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005218requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5219requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5220run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5221 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5222 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5223 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005224 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005225 -c "ClientHello: record_size_limit(28) extension exists." \
5226 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005227 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5228 -c "Maximum outgoing record payload length is 511" \
5229 -c "1280 bytes written in 3 fragments"
5230
5231requires_gnutls_tls1_3
5232requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005233requires_config_enabled MBEDTLS_SSL_CLI_C
5234requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005235requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5237run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5238 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5239 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5240 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005241 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005242 -c "ClientHello: record_size_limit(28) extension exists." \
5243 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005244 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5245 -c "Maximum outgoing record payload length is 1023" \
5246 -c "512 bytes written in 1 fragments"
5247
5248requires_gnutls_tls1_3
5249requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005250requires_config_enabled MBEDTLS_SSL_CLI_C
5251requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005252requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5253requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5254run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5255 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5256 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5257 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005258 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005259 -c "ClientHello: record_size_limit(28) extension exists." \
5260 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005261 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5262 -c "Maximum outgoing record payload length is 1023" \
5263 -c "1536 bytes written in 2 fragments"
5264
5265requires_gnutls_tls1_3
5266requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005267requires_config_enabled MBEDTLS_SSL_CLI_C
5268requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005269requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5270requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5271run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5272 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5273 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5274 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005275 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005276 -c "ClientHello: record_size_limit(28) extension exists." \
5277 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005278 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5279 -c "Maximum outgoing record payload length is 1023" \
5280 -c "2560 bytes written in 3 fragments"
5281
5282requires_gnutls_tls1_3
5283requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005284requires_config_enabled MBEDTLS_SSL_CLI_C
5285requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005286requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5288run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5289 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5290 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5291 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005292 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005293 -c "ClientHello: record_size_limit(28) extension exists." \
5294 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005295 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5296 -c "Maximum outgoing record payload length is 4095" \
5297 -c "2048 bytes written in 1 fragments"
5298
5299requires_gnutls_tls1_3
5300requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005301requires_config_enabled MBEDTLS_SSL_CLI_C
5302requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005303requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5305run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5306 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5307 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5308 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005309 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005310 -c "ClientHello: record_size_limit(28) extension exists." \
5311 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005312 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5313 -c "Maximum outgoing record payload length is 4095" \
5314 -c "6144 bytes written in 2 fragments"
5315
5316requires_gnutls_tls1_3
5317requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005318requires_config_enabled MBEDTLS_SSL_CLI_C
5319requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005320requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5322run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5323 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5324 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5325 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005326 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005327 -c "ClientHello: record_size_limit(28) extension exists." \
5328 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005329 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5330 -c "Maximum outgoing record payload length is 4095" \
5331 -c "10240 bytes written in 3 fragments"
5332
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005333# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5334# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5335# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005336requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
Gilles Peskine365296a2024-09-13 14:15:46 +02005337requires_config_enabled MBEDTLS_SSL_CLI_C
5338requires_config_enabled MBEDTLS_SSL_SRV_C
5339requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005340requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5342run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005343 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005344 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005345 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005346 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5347 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005348 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5349 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5350 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005351 -s "Maximum incoming record payload length is 16384"
5352
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005353# End of Record size limit tests
5354
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005355# Tests for renegotiation
5356
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005357# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5358# extensions limit since we exceed the limit in G_SRV when we send
5359# TLS 1.3 extensions in the initial handshake.
5360
Hanno Becker6a243642017-10-12 15:18:45 +01005361# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005362run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005363 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005364 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005365 0 \
5366 -C "client hello, adding renegotiation extension" \
5367 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5368 -S "found renegotiation extension" \
5369 -s "server hello, secure renegotiation extension" \
5370 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005371 -C "=> renegotiate" \
5372 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005373 -S "write hello request"
5374
Hanno Becker6a243642017-10-12 15:18:45 +01005375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005376run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005377 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005378 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005379 0 \
5380 -c "client hello, adding renegotiation extension" \
5381 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5382 -s "found renegotiation extension" \
5383 -s "server hello, secure renegotiation extension" \
5384 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005385 -c "=> renegotiate" \
5386 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005387 -S "write hello request"
5388
Hanno Becker6a243642017-10-12 15:18:45 +01005389requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005390run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005391 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005392 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005393 0 \
5394 -c "client hello, adding renegotiation extension" \
5395 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5396 -s "found renegotiation extension" \
5397 -s "server hello, secure renegotiation extension" \
5398 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005399 -c "=> renegotiate" \
5400 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005401 -s "write hello request"
5402
Janos Follathb0f148c2017-10-05 12:29:42 +01005403# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5404# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005405# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005406requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005407run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5408 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005409 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005410 0 \
5411 -c "client hello, adding renegotiation extension" \
5412 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5413 -s "found renegotiation extension" \
5414 -s "server hello, secure renegotiation extension" \
5415 -c "found renegotiation extension" \
5416 -c "=> renegotiate" \
5417 -s "=> renegotiate" \
5418 -S "write hello request" \
5419 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5420
5421# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5422# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005423# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005424requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005425run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005426 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005427 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5428 0 \
5429 -c "client hello, adding renegotiation extension" \
5430 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5431 -s "found renegotiation extension" \
5432 -s "server hello, secure renegotiation extension" \
5433 -c "found renegotiation extension" \
5434 -c "=> renegotiate" \
5435 -s "=> renegotiate" \
5436 -s "write hello request" \
5437 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5438
Hanno Becker6a243642017-10-12 15:18:45 +01005439requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005440run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005441 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005442 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005443 0 \
5444 -c "client hello, adding renegotiation extension" \
5445 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5446 -s "found renegotiation extension" \
5447 -s "server hello, secure renegotiation extension" \
5448 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005449 -c "=> renegotiate" \
5450 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005451 -s "write hello request"
5452
Hanno Becker6a243642017-10-12 15:18:45 +01005453requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005454requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005455requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005456run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005457 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005458 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5459 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005460 -c "Maximum incoming record payload length is 2048" \
5461 -c "Maximum outgoing record payload length is 2048" \
5462 -s "Maximum incoming record payload length is 2048" \
5463 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005464 -c "client hello, adding max_fragment_length extension" \
5465 -s "found max fragment length extension" \
5466 -s "server hello, max_fragment_length extension" \
5467 -c "found max_fragment_length extension" \
5468 -c "client hello, adding renegotiation extension" \
5469 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5470 -s "found renegotiation extension" \
5471 -s "server hello, secure renegotiation extension" \
5472 -c "found renegotiation extension" \
5473 -c "=> renegotiate" \
5474 -s "=> renegotiate" \
5475 -s "write hello request"
5476
5477requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005478run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005479 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005480 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005481 1 \
5482 -c "client hello, adding renegotiation extension" \
5483 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5484 -S "found renegotiation extension" \
5485 -s "server hello, secure renegotiation extension" \
5486 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005487 -c "=> renegotiate" \
5488 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005489 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005490 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005491 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005492
Hanno Becker6a243642017-10-12 15:18:45 +01005493requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005494run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005495 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005496 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005497 0 \
5498 -C "client hello, adding renegotiation extension" \
5499 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5500 -S "found renegotiation extension" \
5501 -s "server hello, secure renegotiation extension" \
5502 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005503 -C "=> renegotiate" \
5504 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005505 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005506 -S "SSL - An unexpected message was received from our peer" \
5507 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005508
Hanno Becker6a243642017-10-12 15:18:45 +01005509requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005510run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005511 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005512 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005513 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005514 0 \
5515 -C "client hello, adding renegotiation extension" \
5516 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5517 -S "found renegotiation extension" \
5518 -s "server hello, secure renegotiation extension" \
5519 -c "found renegotiation extension" \
5520 -C "=> renegotiate" \
5521 -S "=> renegotiate" \
5522 -s "write hello request" \
5523 -S "SSL - An unexpected message was received from our peer" \
5524 -S "failed"
5525
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005526# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005527requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005528run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005529 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005530 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005531 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005532 0 \
5533 -C "client hello, adding renegotiation extension" \
5534 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5535 -S "found renegotiation extension" \
5536 -s "server hello, secure renegotiation extension" \
5537 -c "found renegotiation extension" \
5538 -C "=> renegotiate" \
5539 -S "=> renegotiate" \
5540 -s "write hello request" \
5541 -S "SSL - An unexpected message was received from our peer" \
5542 -S "failed"
5543
Hanno Becker6a243642017-10-12 15:18:45 +01005544requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005545run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005546 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005547 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005548 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005549 0 \
5550 -C "client hello, adding renegotiation extension" \
5551 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5552 -S "found renegotiation extension" \
5553 -s "server hello, secure renegotiation extension" \
5554 -c "found renegotiation extension" \
5555 -C "=> renegotiate" \
5556 -S "=> renegotiate" \
5557 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005558 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005559
Hanno Becker6a243642017-10-12 15:18:45 +01005560requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005561run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005562 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005563 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005564 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005565 0 \
5566 -c "client hello, adding renegotiation extension" \
5567 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5568 -s "found renegotiation extension" \
5569 -s "server hello, secure renegotiation extension" \
5570 -c "found renegotiation extension" \
5571 -c "=> renegotiate" \
5572 -s "=> renegotiate" \
5573 -s "write hello request" \
5574 -S "SSL - An unexpected message was received from our peer" \
5575 -S "failed"
5576
Hanno Becker6a243642017-10-12 15:18:45 +01005577requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005578run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005579 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005580 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005581 0 \
5582 -C "client hello, adding renegotiation extension" \
5583 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5584 -S "found renegotiation extension" \
5585 -s "server hello, secure renegotiation extension" \
5586 -c "found renegotiation extension" \
5587 -S "record counter limit reached: renegotiate" \
5588 -C "=> renegotiate" \
5589 -S "=> renegotiate" \
5590 -S "write hello request" \
5591 -S "SSL - An unexpected message was received from our peer" \
5592 -S "failed"
5593
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005594# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005595requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005596run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005597 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005598 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005599 0 \
5600 -c "client hello, adding renegotiation extension" \
5601 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5602 -s "found renegotiation extension" \
5603 -s "server hello, secure renegotiation extension" \
5604 -c "found renegotiation extension" \
5605 -s "record counter limit reached: renegotiate" \
5606 -c "=> renegotiate" \
5607 -s "=> renegotiate" \
5608 -s "write hello request" \
5609 -S "SSL - An unexpected message was received from our peer" \
5610 -S "failed"
5611
Hanno Becker6a243642017-10-12 15:18:45 +01005612requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005613run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005614 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005615 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005616 0 \
5617 -c "client hello, adding renegotiation extension" \
5618 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5619 -s "found renegotiation extension" \
5620 -s "server hello, secure renegotiation extension" \
5621 -c "found renegotiation extension" \
5622 -s "record counter limit reached: renegotiate" \
5623 -c "=> renegotiate" \
5624 -s "=> renegotiate" \
5625 -s "write hello request" \
5626 -S "SSL - An unexpected message was received from our peer" \
5627 -S "failed"
5628
Hanno Becker6a243642017-10-12 15:18:45 +01005629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005630run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005631 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005632 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5633 0 \
5634 -C "client hello, adding renegotiation extension" \
5635 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5636 -S "found renegotiation extension" \
5637 -s "server hello, secure renegotiation extension" \
5638 -c "found renegotiation extension" \
5639 -S "record counter limit reached: renegotiate" \
5640 -C "=> renegotiate" \
5641 -S "=> renegotiate" \
5642 -S "write hello request" \
5643 -S "SSL - An unexpected message was received from our peer" \
5644 -S "failed"
5645
Hanno Becker6a243642017-10-12 15:18:45 +01005646requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005647run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005648 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005649 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005650 0 \
5651 -c "client hello, adding renegotiation extension" \
5652 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5653 -s "found renegotiation extension" \
5654 -s "server hello, secure renegotiation extension" \
5655 -c "found renegotiation extension" \
5656 -c "=> renegotiate" \
5657 -s "=> renegotiate" \
5658 -S "write hello request"
5659
Hanno Becker6a243642017-10-12 15:18:45 +01005660requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005661run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005662 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005663 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005664 0 \
5665 -c "client hello, adding renegotiation extension" \
5666 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5667 -s "found renegotiation extension" \
5668 -s "server hello, secure renegotiation extension" \
5669 -c "found renegotiation extension" \
5670 -c "=> renegotiate" \
5671 -s "=> renegotiate" \
5672 -s "write hello request"
5673
Hanno Becker6a243642017-10-12 15:18:45 +01005674requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005676run_test "Renegotiation: openssl server, client-initiated" \
Gilles Peskineed8cc462024-09-06 13:52:14 +02005677 "$O_SRV -www $OPENSSL_S_SERVER_CLIENT_RENEGOTIATION -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005678 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005679 0 \
5680 -c "client hello, adding renegotiation extension" \
5681 -c "found renegotiation extension" \
5682 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005683 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005684 -C "error" \
5685 -c "HTTP/1.0 200 [Oo][Kk]"
5686
Paul Bakker539d9722015-02-08 16:18:35 +01005687requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005688requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005690run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005691 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005692 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005693 0 \
5694 -c "client hello, adding renegotiation extension" \
5695 -c "found renegotiation extension" \
5696 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005697 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005698 -C "error" \
5699 -c "HTTP/1.0 200 [Oo][Kk]"
5700
Paul Bakker539d9722015-02-08 16:18:35 +01005701requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005702requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005704run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005705 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005706 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5707 1 \
5708 -c "client hello, adding renegotiation extension" \
5709 -C "found renegotiation extension" \
5710 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005711 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005712 -c "error" \
5713 -C "HTTP/1.0 200 [Oo][Kk]"
5714
Paul Bakker539d9722015-02-08 16:18:35 +01005715requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005718run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005719 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005720 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5721 allow_legacy=0" \
5722 1 \
5723 -c "client hello, adding renegotiation extension" \
5724 -C "found renegotiation extension" \
5725 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005726 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005727 -c "error" \
5728 -C "HTTP/1.0 200 [Oo][Kk]"
5729
Paul Bakker539d9722015-02-08 16:18:35 +01005730requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005731requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005733run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005734 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005735 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5736 allow_legacy=1" \
5737 0 \
5738 -c "client hello, adding renegotiation extension" \
5739 -C "found renegotiation extension" \
5740 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005741 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005742 -C "error" \
5743 -c "HTTP/1.0 200 [Oo][Kk]"
5744
Hanno Becker6a243642017-10-12 15:18:45 +01005745requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005747run_test "Renegotiation: DTLS, client-initiated" \
5748 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5749 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5750 0 \
5751 -c "client hello, adding renegotiation extension" \
5752 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5753 -s "found renegotiation extension" \
5754 -s "server hello, secure renegotiation extension" \
5755 -c "found renegotiation extension" \
5756 -c "=> renegotiate" \
5757 -s "=> renegotiate" \
5758 -S "write hello request"
5759
Hanno Becker6a243642017-10-12 15:18:45 +01005760requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005762run_test "Renegotiation: DTLS, server-initiated" \
5763 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005764 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5765 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005766 0 \
5767 -c "client hello, adding renegotiation extension" \
5768 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5769 -s "found renegotiation extension" \
5770 -s "server hello, secure renegotiation extension" \
5771 -c "found renegotiation extension" \
5772 -c "=> renegotiate" \
5773 -s "=> renegotiate" \
5774 -s "write hello request"
5775
Hanno Becker6a243642017-10-12 15:18:45 +01005776requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005778run_test "Renegotiation: DTLS, renego_period overflow" \
5779 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5780 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5781 0 \
5782 -c "client hello, adding renegotiation extension" \
5783 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5784 -s "found renegotiation extension" \
5785 -s "server hello, secure renegotiation extension" \
5786 -s "record counter limit reached: renegotiate" \
5787 -c "=> renegotiate" \
5788 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005789 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005790
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005791requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005792requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005794run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005795 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005796 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5797 0 \
5798 -c "client hello, adding renegotiation extension" \
5799 -c "found renegotiation extension" \
5800 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005801 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005802 -C "error" \
5803 -s "Extra-header:"
5804
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005805# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005806
Paul Bakker539d9722015-02-08 16:18:35 +01005807requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005808requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005810run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005811 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005812 "$P_CLI debug_level=3" \
5813 0 \
5814 -c "found renegotiation extension" \
5815 -C "error" \
5816 -c "HTTP/1.0 200 [Oo][Kk]"
5817
Paul Bakker539d9722015-02-08 16:18:35 +01005818requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005819requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005821run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005822 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005823 "$P_CLI debug_level=3" \
5824 0 \
5825 -C "found renegotiation extension" \
5826 -C "error" \
5827 -c "HTTP/1.0 200 [Oo][Kk]"
5828
Paul Bakker539d9722015-02-08 16:18:35 +01005829requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005830requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005832run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005833 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005834 "$P_CLI debug_level=3 allow_legacy=-1" \
5835 1 \
5836 -C "found renegotiation extension" \
5837 -c "error" \
5838 -C "HTTP/1.0 200 [Oo][Kk]"
5839
Paul Bakker539d9722015-02-08 16:18:35 +01005840requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005841requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005843run_test "Renego ext: gnutls client strict, server default" \
5844 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005845 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005846 0 \
5847 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5848 -s "server hello, secure renegotiation extension"
5849
Paul Bakker539d9722015-02-08 16:18:35 +01005850requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005851requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005853run_test "Renego ext: gnutls client unsafe, server default" \
5854 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005855 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005856 0 \
5857 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5858 -S "server hello, secure renegotiation extension"
5859
Paul Bakker539d9722015-02-08 16:18:35 +01005860requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005861requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005863run_test "Renego ext: gnutls client unsafe, server break legacy" \
5864 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005865 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005866 1 \
5867 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5868 -S "server hello, secure renegotiation extension"
5869
Janos Follath0b242342016-02-17 10:11:21 +00005870# Tests for silently dropping trailing extra bytes in .der certificates
5871
5872requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005874run_test "DER format: no trailing bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005875 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5876 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005877 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005878 0 \
5879 -c "Handshake was completed" \
5880
5881requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005883run_test "DER format: with a trailing zero byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005884 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5885 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005886 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005887 0 \
5888 -c "Handshake was completed" \
5889
5890requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005892run_test "DER format: with a trailing random byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005893 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5894 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005895 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005896 0 \
5897 -c "Handshake was completed" \
5898
5899requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005901run_test "DER format: with 2 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005902 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5903 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005904 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005905 0 \
5906 -c "Handshake was completed" \
5907
5908requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005910run_test "DER format: with 4 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005911 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5912 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005913 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005914 0 \
5915 -c "Handshake was completed" \
5916
5917requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005919run_test "DER format: with 8 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005920 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5921 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005922 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005923 0 \
5924 -c "Handshake was completed" \
5925
5926requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005928run_test "DER format: with 9 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005929 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5930 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005931 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005932 0 \
5933 -c "Handshake was completed" \
5934
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005935# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5936# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005937
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005938# The next 4 cases test the 3 auth modes with a badly signed server cert.
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005939run_test "Authentication: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005940 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5941 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005942 "$P_CLI debug_level=3 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005943 1 \
5944 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005945 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005946 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005947 -c "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005948 -c "X509 - Certificate verification failed"
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005949 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
5950# We don't check that the server receives the alert because it might
5951# detect that its write end of the connection is closed and abort
5952# before reading the alert message.
5953
5954run_test "Authentication: server badcert, client required (1.2)" \
5955 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5956 key_file=$DATA_FILES_PATH/server5.key" \
5957 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required" \
5958 1 \
5959 -c "x509_verify_cert() returned" \
5960 -c "! The certificate is not correctly signed by the trusted CA" \
5961 -c "! mbedtls_ssl_handshake returned" \
5962 -c "send alert level=2 message=48" \
5963 -c "X509 - Certificate verification failed"
5964 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005965
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005966run_test "Authentication: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005967 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5968 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005969 "$P_CLI force_version=tls13 debug_level=3 auth_mode=optional" \
5970 0 \
5971 -c "x509_verify_cert() returned" \
5972 -c "! The certificate is not correctly signed by the trusted CA" \
5973 -C "! mbedtls_ssl_handshake returned" \
5974 -C "send alert level=2 message=48" \
5975 -C "X509 - Certificate verification failed"
5976
5977run_test "Authentication: server badcert, client optional (1.2)" \
5978 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5979 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005980 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005981 0 \
5982 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005983 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005984 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005985 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005986 -C "X509 - Certificate verification failed"
5987
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005988run_test "Authentication: server badcert, client none" \
5989 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5990 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02005991 "$P_CLI debug_level=3 auth_mode=none" \
5992 0 \
5993 -C "x509_verify_cert() returned" \
5994 -C "! The certificate is not correctly signed by the trusted CA" \
5995 -C "! mbedtls_ssl_handshake returned" \
5996 -C "send alert level=2 message=48" \
5997 -C "X509 - Certificate verification failed"
5998
5999run_test "Authentication: server badcert, client none (1.2)" \
6000 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6001 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02006002 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02006003 0 \
6004 -C "x509_verify_cert() returned" \
6005 -C "! The certificate is not correctly signed by the trusted CA" \
6006 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02006007 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02006008 -C "X509 - Certificate verification failed"
6009
Manuel Pégourié-Gonnarda0a781e2024-08-14 10:34:53 +02006010run_test "Authentication: server goodcert, client required, no trusted CA" \
6011 "$P_SRV" \
6012 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
6013 1 \
6014 -c "x509_verify_cert() returned" \
6015 -c "! The certificate is not correctly signed by the trusted CA" \
6016 -c "! Certificate verification flags"\
6017 -c "! mbedtls_ssl_handshake returned" \
6018 -c "SSL - No CA Chain is set, but required to operate"
6019
6020requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
6021run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
6022 "$P_SRV force_version=tls12" \
6023 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
6024 1 \
6025 -c "x509_verify_cert() returned" \
6026 -c "! The certificate is not correctly signed by the trusted CA" \
6027 -c "! Certificate verification flags"\
6028 -c "! mbedtls_ssl_handshake returned" \
6029 -c "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006030
Hanno Beckere6706e62017-05-15 16:05:15 +01006031run_test "Authentication: server goodcert, client optional, no trusted CA" \
6032 "$P_SRV" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006033 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
6034 0 \
6035 -c "x509_verify_cert() returned" \
6036 -c "! The certificate is not correctly signed by the trusted CA" \
6037 -c "! Certificate verification flags"\
6038 -C "! mbedtls_ssl_handshake returned" \
6039 -C "X509 - Certificate verification failed" \
6040 -C "SSL - No CA Chain is set, but required to operate"
6041
6042requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
6043run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
6044 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006045 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006046 0 \
6047 -c "x509_verify_cert() returned" \
6048 -c "! The certificate is not correctly signed by the trusted CA" \
6049 -c "! Certificate verification flags"\
6050 -C "! mbedtls_ssl_handshake returned" \
6051 -C "X509 - Certificate verification failed" \
6052 -C "SSL - No CA Chain is set, but required to operate"
6053
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02006054run_test "Authentication: server goodcert, client none, no trusted CA" \
6055 "$P_SRV" \
6056 "$P_CLI debug_level=3 auth_mode=none ca_file=none ca_path=none" \
6057 0 \
6058 -C "x509_verify_cert() returned" \
6059 -C "! The certificate is not correctly signed by the trusted CA" \
6060 -C "! Certificate verification flags"\
6061 -C "! mbedtls_ssl_handshake returned" \
6062 -C "X509 - Certificate verification failed" \
6063 -C "SSL - No CA Chain is set, but required to operate"
6064
6065requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
6066run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
6067 "$P_SRV" \
6068 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none ca_file=none ca_path=none" \
6069 0 \
6070 -C "x509_verify_cert() returned" \
6071 -C "! The certificate is not correctly signed by the trusted CA" \
6072 -C "! Certificate verification flags"\
6073 -C "! mbedtls_ssl_handshake returned" \
6074 -C "X509 - Certificate verification failed" \
6075 -C "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnard060e2842024-08-05 11:10:47 +02006076
Hanno Beckere6706e62017-05-15 16:05:15 +01006077# The purpose of the next two tests is to test the client's behaviour when receiving a server
6078# certificate with an unsupported elliptic curve. This should usually not happen because
6079# the client informs the server about the supported curves - it does, though, in the
6080# corner case of a static ECDH suite, because the server doesn't check the curve on that
6081# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6082# different means to have the server ignoring the client's supported curve list.
6083
Hanno Beckere6706e62017-05-15 16:05:15 +01006084run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006085 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6086 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006087 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006088 1 \
6089 -c "bad certificate (EC key curve)"\
6090 -c "! Certificate verification flags"\
6091 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6092
Hanno Beckere6706e62017-05-15 16:05:15 +01006093run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006094 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6095 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006096 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006097 1 \
6098 -c "bad certificate (EC key curve)"\
6099 -c "! Certificate verification flags"\
6100 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6101
Ronald Cron5de538c2022-10-20 14:47:56 +02006102requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006103run_test "Authentication: client SHA256, server required" \
6104 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006105 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6106 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006107 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6108 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006109 -c "Supported Signature Algorithm found: 04 " \
6110 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006111
Ronald Cron5de538c2022-10-20 14:47:56 +02006112requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006113run_test "Authentication: client SHA384, server required" \
6114 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006115 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6116 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006117 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6118 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006119 -c "Supported Signature Algorithm found: 04 " \
6120 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006121
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006122run_test "Authentication: client has no cert, server required (TLS)" \
6123 "$P_SRV debug_level=3 auth_mode=required" \
6124 "$P_CLI debug_level=3 crt_file=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006125 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006126 1 \
6127 -S "skip write certificate request" \
6128 -C "skip parse certificate request" \
6129 -c "got a certificate request" \
6130 -c "= write certificate$" \
6131 -C "skip write certificate$" \
6132 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02006133 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006134 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006135 -s "No client certification received from the client, but required by the authentication mode"
6136
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006137run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006138 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006139 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6140 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006141 1 \
6142 -S "skip write certificate request" \
6143 -C "skip parse certificate request" \
6144 -c "got a certificate request" \
6145 -C "skip write certificate" \
6146 -C "skip write certificate verify" \
6147 -S "skip parse certificate verify" \
6148 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006149 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006150 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006151 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006152 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006153# We don't check that the client receives the alert because it might
6154# detect that its write end of the connection is closed and abort
6155# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006156
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006157run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006158 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
6159 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6160 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006161 0 \
6162 -S "skip write certificate request" \
6163 -C "skip parse certificate request" \
6164 -c "got a certificate request" \
6165 -C "skip write certificate" \
6166 -C "skip write certificate verify" \
6167 -S "skip parse certificate verify" \
6168 -S "x509_verify_cert() returned" \
6169 -S "! The certificate is not correctly signed" \
6170 -S "X509 - Certificate verification failed"
6171
Janos Follath89baba22017-04-10 14:34:35 +01006172run_test "Authentication: client cert not trusted, server required" \
6173 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006174 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6175 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006176 1 \
6177 -S "skip write certificate request" \
6178 -C "skip parse certificate request" \
6179 -c "got a certificate request" \
6180 -C "skip write certificate" \
6181 -C "skip write certificate verify" \
6182 -S "skip parse certificate verify" \
6183 -s "x509_verify_cert() returned" \
6184 -s "! The certificate is not correctly signed by the trusted CA" \
6185 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01006186 -s "X509 - Certificate verification failed"
6187
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006188run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006189 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006190 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6191 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006192 0 \
6193 -S "skip write certificate request" \
6194 -C "skip parse certificate request" \
6195 -c "got a certificate request" \
6196 -C "skip write certificate" \
6197 -C "skip write certificate verify" \
6198 -S "skip parse certificate verify" \
6199 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006200 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006201 -S "! mbedtls_ssl_handshake returned" \
6202 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006203 -S "X509 - Certificate verification failed"
6204
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006205run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006206 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006207 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6208 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006209 0 \
6210 -s "skip write certificate request" \
6211 -C "skip parse certificate request" \
6212 -c "got no certificate request" \
6213 -c "skip write certificate" \
6214 -c "skip write certificate verify" \
6215 -s "skip parse certificate verify" \
6216 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006217 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006218 -S "! mbedtls_ssl_handshake returned" \
6219 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006220 -S "X509 - Certificate verification failed"
6221
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006222run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006223 "$P_SRV debug_level=3 auth_mode=optional" \
6224 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006225 0 \
6226 -S "skip write certificate request" \
6227 -C "skip parse certificate request" \
6228 -c "got a certificate request" \
6229 -C "skip write certificate$" \
6230 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006231 -c "skip write certificate verify" \
6232 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006233 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006234 -S "! mbedtls_ssl_handshake returned" \
6235 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006236 -S "X509 - Certificate verification failed"
6237
Przemek Stekielc31a7982023-06-27 10:53:33 +02006238requires_openssl_tls1_3_with_compatible_ephemeral
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006239run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006240 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006241 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006242 0 \
6243 -S "skip write certificate request" \
6244 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006245 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006246 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006247 -S "X509 - Certificate verification failed"
6248
Jerry Yuab082902021-12-23 18:02:22 +08006249requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006250run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006251 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006252 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006253 0 \
6254 -C "skip parse certificate request" \
6255 -c "got a certificate request" \
6256 -C "skip write certificate$" \
6257 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006258 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006259
Jerry Yuab082902021-12-23 18:02:22 +08006260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006261run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006262 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006263 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6264 1 \
6265 -C "skip parse certificate request" \
6266 -c "got a certificate request" \
6267 -C "skip write certificate$" \
6268 -c "skip write certificate verify" \
6269 -c "! mbedtls_ssl_handshake returned"
6270
Yuto Takano02485822021-07-02 13:05:15 +01006271# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6272# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6273# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006274
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006275MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006276
Yuto Takano02485822021-07-02 13:05:15 +01006277# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6278# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6279# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6280# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006281requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006282requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006283run_test "Authentication: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006284 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6285 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6286 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006287 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006288 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006289
Yuto Takano6f657432021-07-02 13:10:41 +01006290requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006291requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006292run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006293 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6294 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6295 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006296 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006297 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006298
Yuto Takano6f657432021-07-02 13:10:41 +01006299requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006300requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006301run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006302 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6303 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006304 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006305 auth_mode=optional" \
6306 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006307 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006308
Yuto Takano6f657432021-07-02 13:10:41 +01006309requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006310requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006311run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006312 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6313 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6314 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006315 auth_mode=none" \
6316 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006317 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006318
Yuto Takano6f657432021-07-02 13:10:41 +01006319requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006320requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006321run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006322 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6323 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6324 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006325 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006326 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006327
Yuto Takano6f657432021-07-02 13:10:41 +01006328requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006329requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006330run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006331 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6332 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6333 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006334 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006335 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006336
Yuto Takano6f657432021-07-02 13:10:41 +01006337requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006338requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006339run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006340 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6341 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6342 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006343 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006344 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006345
Yuto Takano6f657432021-07-02 13:10:41 +01006346requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006347requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006348run_test "Authentication: client max_int chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006349 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6350 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6351 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006352 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006353 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006354
Janos Follath89baba22017-04-10 14:34:35 +01006355# Tests for CA list in CertificateRequest messages
6356
Ronald Cron5de538c2022-10-20 14:47:56 +02006357requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006358run_test "Authentication: send CA list in CertificateRequest (default)" \
6359 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006360 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6361 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006362 0 \
6363 -s "requested DN"
6364
Ronald Cron5de538c2022-10-20 14:47:56 +02006365requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006366run_test "Authentication: do not send CA list in CertificateRequest" \
6367 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006368 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6369 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006370 0 \
6371 -S "requested DN"
6372
6373run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006374 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006375 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6376 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006377 1 \
6378 -S "requested DN" \
6379 -s "x509_verify_cert() returned" \
6380 -s "! The certificate is not correctly signed by the trusted CA" \
6381 -s "! mbedtls_ssl_handshake returned" \
6382 -c "! mbedtls_ssl_handshake returned" \
6383 -s "X509 - Certificate verification failed"
6384
Ronald Cron5de538c2022-10-20 14:47:56 +02006385requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006386run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6387 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006388 crt_file2=$DATA_FILES_PATH/server1.crt \
6389 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006390 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006391 crt_file=$DATA_FILES_PATH/server6.crt \
6392 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006393 0 \
6394 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6395
Ronald Cron5de538c2022-10-20 14:47:56 +02006396requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006397run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6398 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006399 crt_file2=$DATA_FILES_PATH/server2.crt \
6400 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006401 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006402 crt_file=$DATA_FILES_PATH/server6.crt \
6403 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006404 0 \
6405 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6406
Ronald Cron5de538c2022-10-20 14:47:56 +02006407requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006408run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6409 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006410 crt_file2=$DATA_FILES_PATH/server1.crt \
6411 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006412 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006413 crt_file=$DATA_FILES_PATH/server6.crt \
6414 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006415 0 \
6416 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6417
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006418# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6419# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006420
6421requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6422run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006423 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6424 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006425 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006426 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006427 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006428 -c "x509_verify_cert() returned" \
6429 -c "! The certificate is not correctly signed by the trusted CA" \
6430 -c "! mbedtls_ssl_handshake returned" \
6431 -c "X509 - Certificate verification failed"
6432
6433requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6434run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006435 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6436 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006437 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006438 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006439 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006440 -c "x509_verify_cert() returned" \
6441 -c "! The certificate is not correctly signed by the trusted CA" \
6442 -C "! mbedtls_ssl_handshake returned" \
6443 -C "X509 - Certificate verification failed"
6444
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006445requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6446run_test "Authentication, CA callback: server badcert, client none" \
6447 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6448 key_file=$DATA_FILES_PATH/server5.key" \
6449 "$P_CLI ca_callback=1 debug_level=3 auth_mode=none" \
6450 0 \
6451 -C "use CA callback for X.509 CRT verification" \
6452 -C "x509_verify_cert() returned" \
6453 -C "! The certificate is not correctly signed by the trusted CA" \
6454 -C "! mbedtls_ssl_handshake returned" \
6455 -C "X509 - Certificate verification failed"
6456
Hanno Becker746aaf32019-03-28 15:25:23 +00006457# The purpose of the next two tests is to test the client's behaviour when receiving a server
6458# certificate with an unsupported elliptic curve. This should usually not happen because
6459# the client informs the server about the supported curves - it does, though, in the
6460# corner case of a static ECDH suite, because the server doesn't check the curve on that
6461# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6462# different means to have the server ignoring the client's supported curve list.
6463
Hanno Becker746aaf32019-03-28 15:25:23 +00006464requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6465run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006466 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6467 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006468 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006469 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006470 -c "use CA callback for X.509 CRT verification" \
6471 -c "bad certificate (EC key curve)" \
6472 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006473 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6474
Hanno Becker746aaf32019-03-28 15:25:23 +00006475requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6476run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006477 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6478 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006479 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006480 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006481 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006482 -c "bad certificate (EC key curve)"\
6483 -c "! Certificate verification flags"\
6484 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6485
6486requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006487requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006488run_test "Authentication, CA callback: client SHA384, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006489 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006490 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6491 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006492 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6493 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006494 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006495 -c "Supported Signature Algorithm found: 04 " \
6496 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006497
6498requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006499requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006500run_test "Authentication, CA callback: client SHA256, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006501 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006502 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6503 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006504 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6505 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006506 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006507 -c "Supported Signature Algorithm found: 04 " \
6508 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006509
6510requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6511run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006512 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006513 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6514 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006515 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006516 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006517 -S "skip write certificate request" \
6518 -C "skip parse certificate request" \
6519 -c "got a certificate request" \
6520 -C "skip write certificate" \
6521 -C "skip write certificate verify" \
6522 -S "skip parse certificate verify" \
6523 -s "x509_verify_cert() returned" \
6524 -s "! The certificate is not correctly signed by the trusted CA" \
6525 -s "! mbedtls_ssl_handshake returned" \
6526 -s "send alert level=2 message=48" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006527 -s "X509 - Certificate verification failed"
6528# We don't check that the client receives the alert because it might
6529# detect that its write end of the connection is closed and abort
6530# before reading the alert message.
6531
6532requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6533run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006534 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006535 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6536 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006537 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006538 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006539 -S "skip write certificate request" \
6540 -C "skip parse certificate request" \
6541 -c "got a certificate request" \
6542 -C "skip write certificate" \
6543 -C "skip write certificate verify" \
6544 -S "skip parse certificate verify" \
6545 -s "x509_verify_cert() returned" \
6546 -s "! The certificate is not correctly signed by the trusted CA" \
6547 -s "! mbedtls_ssl_handshake returned" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006548 -s "X509 - Certificate verification failed"
6549
6550requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6551run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006552 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006553 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6554 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006555 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006556 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006557 -S "skip write certificate request" \
6558 -C "skip parse certificate request" \
6559 -c "got a certificate request" \
6560 -C "skip write certificate" \
6561 -C "skip write certificate verify" \
6562 -S "skip parse certificate verify" \
6563 -s "x509_verify_cert() returned" \
6564 -s "! The certificate is not correctly signed by the trusted CA" \
6565 -S "! mbedtls_ssl_handshake returned" \
6566 -C "! mbedtls_ssl_handshake returned" \
6567 -S "X509 - Certificate verification failed"
6568
Yuto Takano6f657432021-07-02 13:10:41 +01006569requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006570requires_full_size_output_buffer
6571requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6572run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006573 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6574 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006575 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006576 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006577 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006578 -C "X509 - A fatal error occurred"
6579
Yuto Takano6f657432021-07-02 13:10:41 +01006580requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006581requires_full_size_output_buffer
6582requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6583run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006584 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6585 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006586 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006587 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006588 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006589 -c "X509 - A fatal error occurred"
6590
Yuto Takano6f657432021-07-02 13:10:41 +01006591requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006592requires_full_size_output_buffer
6593requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6594run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006595 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6596 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006597 "$P_CLI ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006598 debug_level=3 auth_mode=optional" \
6599 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006600 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006601 -c "X509 - A fatal error occurred"
6602
Yuto Takano6f657432021-07-02 13:10:41 +01006603requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006604requires_full_size_output_buffer
6605requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6606run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006607 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006608 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6609 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006610 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006611 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006612 -s "X509 - A fatal error occurred"
6613
Yuto Takano6f657432021-07-02 13:10:41 +01006614requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006615requires_full_size_output_buffer
6616requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6617run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006618 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006619 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6620 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006621 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006622 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006623 -s "X509 - A fatal error occurred"
6624
Yuto Takano6f657432021-07-02 13:10:41 +01006625requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006626requires_full_size_output_buffer
6627requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6628run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006629 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006630 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6631 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006632 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006633 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006634 -S "X509 - A fatal error occurred"
6635
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006636# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006637
Hanno Beckerc5722d12020-10-09 11:10:42 +01006638requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006639run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006640 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6641 key_file=$DATA_FILES_PATH/server5.key \
6642 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6643 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006644 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006645 0 \
6646 -c "signed using.*ECDSA with SHA256" \
6647 -C "signed using.*ECDSA with SHA1"
6648
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006649# tests for SNI
6650
Hanno Beckerc5722d12020-10-09 11:10:42 +01006651requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006652run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006653 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006654 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006655 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006656 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006657 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6658 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006659
Hanno Beckerc5722d12020-10-09 11:10:42 +01006660requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006661run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006662 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006663 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6664 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006665 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006666 0 \
6667 -s "parse ServerName extension" \
6668 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6669 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006670
Hanno Beckerc5722d12020-10-09 11:10:42 +01006671requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006672run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006673 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006674 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6675 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006676 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006677 0 \
6678 -s "parse ServerName extension" \
6679 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6680 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006681
Hanno Beckerc5722d12020-10-09 11:10:42 +01006682requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006683run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006684 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006685 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6686 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006687 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006688 1 \
6689 -s "parse ServerName extension" \
6690 -s "ssl_sni_wrapper() returned" \
6691 -s "mbedtls_ssl_handshake returned" \
6692 -c "mbedtls_ssl_handshake returned" \
6693 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006694
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006695run_test "SNI: client auth no override: optional" \
6696 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006697 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6698 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006699 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006700 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006701 -S "skip write certificate request" \
6702 -C "skip parse certificate request" \
6703 -c "got a certificate request" \
6704 -C "skip write certificate" \
6705 -C "skip write certificate verify" \
6706 -S "skip parse certificate verify"
6707
6708run_test "SNI: client auth override: none -> optional" \
6709 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006710 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6711 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006712 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006713 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006714 -S "skip write certificate request" \
6715 -C "skip parse certificate request" \
6716 -c "got a certificate request" \
6717 -C "skip write certificate" \
6718 -C "skip write certificate verify" \
6719 -S "skip parse certificate verify"
6720
6721run_test "SNI: client auth override: optional -> none" \
6722 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006723 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6724 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006725 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006726 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006727 -s "skip write certificate request" \
6728 -C "skip parse certificate request" \
6729 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006730 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006731
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006732run_test "SNI: CA no override" \
6733 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006734 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6735 ca_file=$DATA_FILES_PATH/test-ca.crt \
6736 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006737 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006738 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006739 1 \
6740 -S "skip write certificate request" \
6741 -C "skip parse certificate request" \
6742 -c "got a certificate request" \
6743 -C "skip write certificate" \
6744 -C "skip write certificate verify" \
6745 -S "skip parse certificate verify" \
6746 -s "x509_verify_cert() returned" \
6747 -s "! The certificate is not correctly signed by the trusted CA" \
6748 -S "The certificate has been revoked (is on a CRL)"
6749
6750run_test "SNI: CA override" \
6751 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006752 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6753 ca_file=$DATA_FILES_PATH/test-ca.crt \
6754 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006755 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006756 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006757 0 \
6758 -S "skip write certificate request" \
6759 -C "skip parse certificate request" \
6760 -c "got a certificate request" \
6761 -C "skip write certificate" \
6762 -C "skip write certificate verify" \
6763 -S "skip parse certificate verify" \
6764 -S "x509_verify_cert() returned" \
6765 -S "! The certificate is not correctly signed by the trusted CA" \
6766 -S "The certificate has been revoked (is on a CRL)"
6767
6768run_test "SNI: CA override with CRL" \
6769 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006770 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6771 ca_file=$DATA_FILES_PATH/test-ca.crt \
6772 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006773 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006774 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006775 1 \
6776 -S "skip write certificate request" \
6777 -C "skip parse certificate request" \
6778 -c "got a certificate request" \
6779 -C "skip write certificate" \
6780 -C "skip write certificate verify" \
6781 -S "skip parse certificate verify" \
6782 -s "x509_verify_cert() returned" \
6783 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006784 -s "send alert level=2 message=44" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006785 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006786 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006787
Andres AG1a834452016-12-07 10:01:30 +00006788# Tests for SNI and DTLS
6789
Hanno Beckerc5722d12020-10-09 11:10:42 +01006790requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006792run_test "SNI: DTLS, no SNI callback" \
6793 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006794 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006795 "$P_CLI server_name=localhost dtls=1" \
6796 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006797 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6798 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6799
Hanno Beckerc5722d12020-10-09 11:10:42 +01006800requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006802run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006803 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006804 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6805 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006806 "$P_CLI server_name=localhost dtls=1" \
6807 0 \
6808 -s "parse ServerName extension" \
6809 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6810 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6811
Hanno Beckerc5722d12020-10-09 11:10:42 +01006812requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006814run_test "SNI: DTLS, matching cert 2" \
6815 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006816 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6817 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006818 "$P_CLI server_name=polarssl.example dtls=1" \
6819 0 \
6820 -s "parse ServerName extension" \
6821 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6822 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6823
Jerry Yuab082902021-12-23 18:02:22 +08006824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006825run_test "SNI: DTLS, no matching cert" \
6826 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006827 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6828 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006829 "$P_CLI server_name=nonesuch.example dtls=1" \
6830 1 \
6831 -s "parse ServerName extension" \
6832 -s "ssl_sni_wrapper() returned" \
6833 -s "mbedtls_ssl_handshake returned" \
6834 -c "mbedtls_ssl_handshake returned" \
6835 -c "SSL - A fatal alert message was received from our peer"
6836
Jerry Yuab082902021-12-23 18:02:22 +08006837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006838run_test "SNI: DTLS, client auth no override: optional" \
6839 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006840 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6841 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006842 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6843 0 \
6844 -S "skip write certificate request" \
6845 -C "skip parse certificate request" \
6846 -c "got a certificate request" \
6847 -C "skip write certificate" \
6848 -C "skip write certificate verify" \
6849 -S "skip parse certificate verify"
6850
Jerry Yuab082902021-12-23 18:02:22 +08006851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006852run_test "SNI: DTLS, client auth override: none -> optional" \
6853 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006854 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6855 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006856 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6857 0 \
6858 -S "skip write certificate request" \
6859 -C "skip parse certificate request" \
6860 -c "got a certificate request" \
6861 -C "skip write certificate" \
6862 -C "skip write certificate verify" \
6863 -S "skip parse certificate verify"
6864
Jerry Yuab082902021-12-23 18:02:22 +08006865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006866run_test "SNI: DTLS, client auth override: optional -> none" \
6867 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006868 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6869 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006870 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6871 0 \
6872 -s "skip write certificate request" \
6873 -C "skip parse certificate request" \
6874 -c "got no certificate request" \
6875 -c "skip write certificate" \
6876 -c "skip write certificate verify" \
6877 -s "skip parse certificate verify"
6878
Jerry Yuab082902021-12-23 18:02:22 +08006879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006880run_test "SNI: DTLS, CA no override" \
6881 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006882 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6883 ca_file=$DATA_FILES_PATH/test-ca.crt \
6884 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006885 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006886 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006887 1 \
6888 -S "skip write certificate request" \
6889 -C "skip parse certificate request" \
6890 -c "got a certificate request" \
6891 -C "skip write certificate" \
6892 -C "skip write certificate verify" \
6893 -S "skip parse certificate verify" \
6894 -s "x509_verify_cert() returned" \
6895 -s "! The certificate is not correctly signed by the trusted CA" \
6896 -S "The certificate has been revoked (is on a CRL)"
6897
Jerry Yuab082902021-12-23 18:02:22 +08006898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006899run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006900 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006901 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6902 ca_file=$DATA_FILES_PATH/test-ca.crt \
6903 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006904 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006905 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006906 0 \
6907 -S "skip write certificate request" \
6908 -C "skip parse certificate request" \
6909 -c "got a certificate request" \
6910 -C "skip write certificate" \
6911 -C "skip write certificate verify" \
6912 -S "skip parse certificate verify" \
6913 -S "x509_verify_cert() returned" \
6914 -S "! The certificate is not correctly signed by the trusted CA" \
6915 -S "The certificate has been revoked (is on a CRL)"
6916
Jerry Yuab082902021-12-23 18:02:22 +08006917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006918run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006919 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006920 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6921 ca_file=$DATA_FILES_PATH/test-ca.crt \
6922 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006923 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006924 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006925 1 \
6926 -S "skip write certificate request" \
6927 -C "skip parse certificate request" \
6928 -c "got a certificate request" \
6929 -C "skip write certificate" \
6930 -C "skip write certificate verify" \
6931 -S "skip parse certificate verify" \
6932 -s "x509_verify_cert() returned" \
6933 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006934 -s "send alert level=2 message=44" \
Andres AG1a834452016-12-07 10:01:30 +00006935 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006936 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Andres AG1a834452016-12-07 10:01:30 +00006937
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006938# Tests for non-blocking I/O: exercise a variety of handshake flows
6939
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006940run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006941 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6942 "$P_CLI nbio=2 tickets=0" \
6943 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006944 -S "mbedtls_ssl_handshake returned" \
6945 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006946 -c "Read from server: .* bytes read"
6947
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006948run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006949 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6950 "$P_CLI nbio=2 tickets=0" \
6951 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006952 -S "mbedtls_ssl_handshake returned" \
6953 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006954 -c "Read from server: .* bytes read"
6955
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006956requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006957run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006958 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006959 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006960 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006961 -S "mbedtls_ssl_handshake returned" \
6962 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006963 -c "Read from server: .* bytes read"
6964
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006965requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006966run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006967 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006968 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006969 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006970 -S "mbedtls_ssl_handshake returned" \
6971 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006972 -c "Read from server: .* bytes read"
6973
Ronald Cron5de538c2022-10-20 14:47:56 +02006974requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006975requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006976run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006977 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006978 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006979 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006980 -S "mbedtls_ssl_handshake returned" \
6981 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006982 -c "Read from server: .* bytes read"
6983
Ronald Cron92dca392023-03-10 16:11:15 +01006984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6985requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6986requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006987requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006988run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6989 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006990 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006991 0 \
6992 -S "mbedtls_ssl_handshake returned" \
6993 -C "mbedtls_ssl_handshake returned" \
6994 -c "Read from server: .* bytes read"
6995
Ronald Cron5de538c2022-10-20 14:47:56 +02006996requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006997requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006998run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006999 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01007000 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
7001 0 \
7002 -S "mbedtls_ssl_handshake returned" \
7003 -C "mbedtls_ssl_handshake returned" \
7004 -c "Read from server: .* bytes read"
7005
7006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7007requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7008requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007009requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007010run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
7011 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007012 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007013 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007014 -S "mbedtls_ssl_handshake returned" \
7015 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007016 -c "Read from server: .* bytes read"
7017
Ronald Cron5de538c2022-10-20 14:47:56 +02007018requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007019run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007020 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007021 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007022 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007023 -S "mbedtls_ssl_handshake returned" \
7024 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007025 -c "Read from server: .* bytes read"
7026
Hanno Becker00076712017-11-15 16:39:08 +00007027# Tests for event-driven I/O: exercise a variety of handshake flows
7028
7029run_test "Event-driven I/O: basic handshake" \
7030 "$P_SRV event=1 tickets=0 auth_mode=none" \
7031 "$P_CLI event=1 tickets=0" \
7032 0 \
7033 -S "mbedtls_ssl_handshake returned" \
7034 -C "mbedtls_ssl_handshake returned" \
7035 -c "Read from server: .* bytes read"
7036
7037run_test "Event-driven I/O: client auth" \
7038 "$P_SRV event=1 tickets=0 auth_mode=required" \
7039 "$P_CLI event=1 tickets=0" \
7040 0 \
7041 -S "mbedtls_ssl_handshake returned" \
7042 -C "mbedtls_ssl_handshake returned" \
7043 -c "Read from server: .* bytes read"
7044
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007045requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00007046run_test "Event-driven I/O: ticket" \
7047 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007048 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007049 0 \
7050 -S "mbedtls_ssl_handshake returned" \
7051 -C "mbedtls_ssl_handshake returned" \
7052 -c "Read from server: .* bytes read"
7053
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007054requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00007055run_test "Event-driven I/O: ticket + client auth" \
7056 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007057 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007058 0 \
7059 -S "mbedtls_ssl_handshake returned" \
7060 -C "mbedtls_ssl_handshake returned" \
7061 -c "Read from server: .* bytes read"
7062
Ronald Cron5de538c2022-10-20 14:47:56 +02007063requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007064requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007065run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00007066 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01007067 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007068 0 \
7069 -S "mbedtls_ssl_handshake returned" \
7070 -C "mbedtls_ssl_handshake returned" \
7071 -c "Read from server: .* bytes read"
7072
Ronald Cron92dca392023-03-10 16:11:15 +01007073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7074requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007076requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007077run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
7078 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007079 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01007080 0 \
7081 -S "mbedtls_ssl_handshake returned" \
7082 -C "mbedtls_ssl_handshake returned" \
7083 -c "Read from server: .* bytes read"
7084
Ronald Cron5de538c2022-10-20 14:47:56 +02007085requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007086requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007087run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00007088 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01007089 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
7090 0 \
7091 -S "mbedtls_ssl_handshake returned" \
7092 -C "mbedtls_ssl_handshake returned" \
7093 -c "Read from server: .* bytes read"
7094
7095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7096requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007098requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007099run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
7100 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007101 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007102 0 \
7103 -S "mbedtls_ssl_handshake returned" \
7104 -C "mbedtls_ssl_handshake returned" \
7105 -c "Read from server: .* bytes read"
7106
Ronald Cron5de538c2022-10-20 14:47:56 +02007107requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00007108run_test "Event-driven I/O: session-id resume" \
7109 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007110 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007111 0 \
7112 -S "mbedtls_ssl_handshake returned" \
7113 -C "mbedtls_ssl_handshake returned" \
7114 -c "Read from server: .* bytes read"
7115
Jerry Yuab082902021-12-23 18:02:22 +08007116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007117run_test "Event-driven I/O, DTLS: basic handshake" \
7118 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
7119 "$P_CLI dtls=1 event=1 tickets=0" \
7120 0 \
7121 -c "Read from server: .* bytes read"
7122
Jerry Yuab082902021-12-23 18:02:22 +08007123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007124run_test "Event-driven I/O, DTLS: client auth" \
7125 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
7126 "$P_CLI dtls=1 event=1 tickets=0" \
7127 0 \
7128 -c "Read from server: .* bytes read"
7129
Jerry Yuab082902021-12-23 18:02:22 +08007130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007131requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007132run_test "Event-driven I/O, DTLS: ticket" \
7133 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
7134 "$P_CLI dtls=1 event=1 tickets=1" \
7135 0 \
7136 -c "Read from server: .* bytes read"
7137
Jerry Yuab082902021-12-23 18:02:22 +08007138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007139requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007140run_test "Event-driven I/O, DTLS: ticket + client auth" \
7141 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
7142 "$P_CLI dtls=1 event=1 tickets=1" \
7143 0 \
7144 -c "Read from server: .* bytes read"
7145
Jerry Yuab082902021-12-23 18:02:22 +08007146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007147requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007148run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7149 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007150 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007151 0 \
7152 -c "Read from server: .* bytes read"
7153
Jerry Yuab082902021-12-23 18:02:22 +08007154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007155requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007156run_test "Event-driven I/O, DTLS: ticket + resume" \
7157 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007158 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007159 0 \
7160 -c "Read from server: .* bytes read"
7161
Jerry Yuab082902021-12-23 18:02:22 +08007162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007163run_test "Event-driven I/O, DTLS: session-id resume" \
7164 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007165 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007166 0 \
7167 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007168
7169# This test demonstrates the need for the mbedtls_ssl_check_pending function.
7170# During session resumption, the client will send its ApplicationData record
7171# within the same datagram as the Finished messages. In this situation, the
7172# server MUST NOT idle on the underlying transport after handshake completion,
7173# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08007174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007175run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00007176 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007177 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007178 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007179 0 \
7180 -c "Read from server: .* bytes read"
7181
Ronald Cron35884a42024-03-15 15:43:14 +01007182# Tests for version negotiation. Some information to ease the understanding
7183# of the version negotiation test titles below:
7184# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
7185# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
7186# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
7187# TLS 1.3/1.2 may be enabled or not.
7188# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7189# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
7190# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7191# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
7192
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007193# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007194
Gilles Peskine365296a2024-09-13 14:15:46 +02007195requires_config_enabled MBEDTLS_SSL_CLI_C
7196requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron114c5f02024-03-06 15:24:41 +01007197requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7198requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007199run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007200 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007201 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007202 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007203 -S "mbedtls_ssl_handshake returned" \
7204 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007205 -s "Protocol is TLSv1.2" \
7206 -c "Protocol is TLSv1.2"
7207
Gilles Peskine365296a2024-09-13 14:15:46 +02007208requires_config_enabled MBEDTLS_SSL_CLI_C
7209requires_config_enabled MBEDTLS_SSL_SRV_C
7210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007212requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007213run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007214 "$P_SRV max_version=tls12" \
7215 "$P_CLI max_version=tls12" \
7216 0 \
7217 -S "mbedtls_ssl_handshake returned" \
7218 -C "mbedtls_ssl_handshake returned" \
7219 -s "Protocol is TLSv1.2" \
7220 -c "Protocol is TLSv1.2"
7221
Gilles Peskine365296a2024-09-13 14:15:46 +02007222requires_config_enabled MBEDTLS_SSL_CLI_C
7223requires_config_enabled MBEDTLS_SSL_SRV_C
7224requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron114c5f02024-03-06 15:24:41 +01007225requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007226run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007227 "$P_SRV" \
7228 "$P_CLI" \
7229 0 \
7230 -S "mbedtls_ssl_handshake returned" \
7231 -C "mbedtls_ssl_handshake returned" \
7232 -s "Protocol is TLSv1.3" \
7233 -c "Protocol is TLSv1.3"
7234
Gilles Peskine365296a2024-09-13 14:15:46 +02007235requires_config_enabled MBEDTLS_SSL_CLI_C
7236requires_config_enabled MBEDTLS_SSL_SRV_C
7237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7239requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007240run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007241 "$P_SRV min_version=tls13" \
7242 "$P_CLI min_version=tls13" \
7243 0 \
7244 -S "mbedtls_ssl_handshake returned" \
7245 -C "mbedtls_ssl_handshake returned" \
7246 -s "Protocol is TLSv1.3" \
7247 -c "Protocol is TLSv1.3"
7248
Gilles Peskine365296a2024-09-13 14:15:46 +02007249requires_config_enabled MBEDTLS_SSL_CLI_C
7250requires_config_enabled MBEDTLS_SSL_SRV_C
7251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7253requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007254run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007255 "$P_SRV" \
7256 "$P_CLI" \
7257 0 \
7258 -S "mbedtls_ssl_handshake returned" \
7259 -C "mbedtls_ssl_handshake returned" \
7260 -s "Protocol is TLSv1.3" \
7261 -c "Protocol is TLSv1.3"
7262
Gilles Peskine365296a2024-09-13 14:15:46 +02007263requires_config_enabled MBEDTLS_SSL_CLI_C
7264requires_config_enabled MBEDTLS_SSL_SRV_C
7265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7267requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007268run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007269 "$P_SRV min_version=tls13" \
7270 "$P_CLI" \
7271 0 \
7272 -S "mbedtls_ssl_handshake returned" \
7273 -C "mbedtls_ssl_handshake returned" \
7274 -s "Protocol is TLSv1.3" \
7275 -c "Protocol is TLSv1.3"
7276
Gilles Peskine365296a2024-09-13 14:15:46 +02007277requires_config_enabled MBEDTLS_SSL_CLI_C
7278requires_config_enabled MBEDTLS_SSL_SRV_C
7279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007281requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007282run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007283 "$P_SRV max_version=tls12" \
7284 "$P_CLI" \
7285 0 \
7286 -S "mbedtls_ssl_handshake returned" \
7287 -C "mbedtls_ssl_handshake returned" \
7288 -s "Protocol is TLSv1.2" \
7289 -c "Protocol is TLSv1.2"
7290
Gilles Peskine365296a2024-09-13 14:15:46 +02007291requires_config_enabled MBEDTLS_SSL_CLI_C
7292requires_config_enabled MBEDTLS_SSL_SRV_C
7293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007295requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007296run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007297 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007298 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007299 0 \
7300 -S "mbedtls_ssl_handshake returned" \
7301 -C "mbedtls_ssl_handshake returned" \
7302 -s "Protocol is TLSv1.2" \
7303 -c "Protocol is TLSv1.2"
7304
Gilles Peskine365296a2024-09-13 14:15:46 +02007305requires_config_enabled MBEDTLS_SSL_CLI_C
7306requires_config_enabled MBEDTLS_SSL_SRV_C
7307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007310run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007311 "$P_SRV" \
7312 "$P_CLI min_version=tls13" \
7313 0 \
7314 -S "mbedtls_ssl_handshake returned" \
7315 -C "mbedtls_ssl_handshake returned" \
7316 -s "Protocol is TLSv1.3" \
7317 -c "Protocol is TLSv1.3"
7318
Gilles Peskine365296a2024-09-13 14:15:46 +02007319requires_config_enabled MBEDTLS_SSL_CLI_C
7320requires_config_enabled MBEDTLS_SSL_SRV_C
7321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007323run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007324 "$P_SRV min_version=tls13" \
7325 "$P_CLI max_version=tls12" \
7326 1 \
7327 -s "Handshake protocol not within min/max boundaries" \
7328 -S "Protocol is TLSv1.2" \
7329 -C "Protocol is TLSv1.2" \
7330 -S "Protocol is TLSv1.3" \
7331 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007332
Gilles Peskine365296a2024-09-13 14:15:46 +02007333requires_config_enabled MBEDTLS_SSL_CLI_C
7334requires_config_enabled MBEDTLS_SSL_SRV_C
7335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007337run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007338 "$P_SRV max_version=tls12" \
7339 "$P_CLI min_version=tls13" \
7340 1 \
7341 -s "The handshake negotiation failed" \
7342 -S "Protocol is TLSv1.2" \
7343 -C "Protocol is TLSv1.2" \
7344 -S "Protocol is TLSv1.3" \
7345 -C "Protocol is TLSv1.3"
7346
Ronald Croncd1370e2024-03-12 16:07:48 +01007347# Tests of version negotiation on server side against GnuTLS client
7348
Gilles Peskine365296a2024-09-13 14:15:46 +02007349requires_config_enabled MBEDTLS_SSL_SRV_C
7350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007351requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007352run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007353 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007354 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007355 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007356 -S "mbedtls_ssl_handshake returned" \
7357 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007358
Gilles Peskine365296a2024-09-13 14:15:46 +02007359requires_config_enabled MBEDTLS_SSL_SRV_C
7360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007362requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007363run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007364 "$P_SRV max_version=tls12" \
7365 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7366 0 \
7367 -S "mbedtls_ssl_handshake returned" \
7368 -s "Protocol is TLSv1.2"
7369
Gilles Peskine365296a2024-09-13 14:15:46 +02007370requires_config_enabled MBEDTLS_SSL_SRV_C
7371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7372requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007373run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007374 "$P_SRV" \
7375 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7376 0 \
7377 -S "mbedtls_ssl_handshake returned" \
7378 -s "Protocol is TLSv1.3"
7379
Gilles Peskine365296a2024-09-13 14:15:46 +02007380requires_config_enabled MBEDTLS_SSL_SRV_C
7381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7383requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007384run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007385 "$P_SRV min_version=tls13" \
7386 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7387 0 \
7388 -S "mbedtls_ssl_handshake returned" \
7389 -s "Protocol is TLSv1.3"
7390
Gilles Peskine365296a2024-09-13 14:15:46 +02007391requires_config_enabled MBEDTLS_SSL_SRV_C
7392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007394run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007395 "$P_SRV" \
7396 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007397 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007398 -S "mbedtls_ssl_handshake returned" \
7399 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007400
Ronald Cron98bdcc42024-03-06 15:00:42 +01007401requires_gnutls_next_disable_tls13_compat
Gilles Peskine365296a2024-09-13 14:15:46 +02007402requires_config_enabled MBEDTLS_SSL_SRV_C
7403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7404requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007405run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007406 "$P_SRV" \
7407 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007408 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007409 -S "mbedtls_ssl_handshake returned" \
7410 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007411
7412# GnuTLS can be setup to send a ClientHello containing a supported versions
7413# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7414# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7415# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7416# client then detects the downgrade indication and aborts the handshake even
7417# if TLS 1.2 was its preferred version. Keeping the test even if the
7418# handshake fails eventually as it exercices parts of the Mbed TLS
7419# implementation that are otherwise not exercised.
Gilles Peskine365296a2024-09-13 14:15:46 +02007420requires_config_enabled MBEDTLS_SSL_SRV_C
7421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007423run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007424 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007425 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7426 1 \
7427 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7428
Gilles Peskine365296a2024-09-13 14:15:46 +02007429requires_config_enabled MBEDTLS_SSL_SRV_C
7430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007433run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007434 "$P_SRV min_version=tls13" \
7435 "$G_NEXT_CLI localhost --priority=NORMAL" \
7436 0 \
7437 -S "mbedtls_ssl_handshake returned" \
7438 -s "Protocol is TLSv1.3"
7439
7440requires_config_enabled MBEDTLS_SSL_SRV_C
7441requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7442requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007443run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007444 "$P_SRV" \
7445 "$G_NEXT_CLI localhost --priority=NORMAL" \
7446 0 \
7447 -S "mbedtls_ssl_handshake returned" \
7448 -s "Protocol is TLSv1.2"
7449
Gilles Peskine365296a2024-09-13 14:15:46 +02007450requires_config_enabled MBEDTLS_SSL_SRV_C
7451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007453requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007454run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007455 "$P_SRV max_version=tls12" \
7456 "$G_NEXT_CLI localhost --priority=NORMAL" \
7457 0 \
7458 -S "mbedtls_ssl_handshake returned" \
7459 -s "Protocol is TLSv1.2"
7460
Ronald Cron98bdcc42024-03-06 15:00:42 +01007461requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007462run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007463 "$P_SRV" \
7464 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7465 1 \
7466 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007467 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007468
Ronald Cron98bdcc42024-03-06 15:00:42 +01007469requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007470run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007471 "$P_SRV" \
7472 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7473 1 \
7474 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007475 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007476
Ronald Crondfad4932024-03-06 15:05:14 +01007477requires_config_enabled MBEDTLS_SSL_SRV_C
7478requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007479run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007480 "$P_SRV" \
7481 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7482 1 \
7483 -s "Handshake protocol not within min/max boundaries" \
7484 -S "Protocol is TLSv1.2"
7485
7486requires_config_enabled MBEDTLS_SSL_SRV_C
7487requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007488run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007489 "$P_SRV" \
7490 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7491 1 \
7492 -S "Handshake protocol not within min/max boundaries" \
7493 -s "The handshake negotiation failed" \
7494 -S "Protocol is TLSv1.3"
7495
Gilles Peskine365296a2024-09-13 14:15:46 +02007496requires_config_enabled MBEDTLS_SSL_SRV_C
7497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007499run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007500 "$P_SRV min_version=tls13" \
7501 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7502 1 \
7503 -s "Handshake protocol not within min/max boundaries" \
7504 -S "Protocol is TLSv1.2"
7505
Gilles Peskine365296a2024-09-13 14:15:46 +02007506requires_config_enabled MBEDTLS_SSL_SRV_C
7507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7508requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007509run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007510 "$P_SRV max_version=tls12" \
7511 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7512 1 \
7513 -S "Handshake protocol not within min/max boundaries" \
7514 -s "The handshake negotiation failed" \
7515 -S "Protocol is TLSv1.3"
7516
Ronald Cron10797e32024-03-07 08:27:24 +01007517# Tests of version negotiation on server side against OpenSSL client
7518
Gilles Peskine365296a2024-09-13 14:15:46 +02007519requires_config_enabled MBEDTLS_SSL_SRV_C
7520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron10797e32024-03-07 08:27:24 +01007521requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007522run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007523 "$P_SRV" \
7524 "$O_NEXT_CLI -tls1_2" \
7525 0 \
7526 -S "mbedtls_ssl_handshake returned" \
7527 -s "Protocol is TLSv1.2"
7528
Gilles Peskine365296a2024-09-13 14:15:46 +02007529requires_config_enabled MBEDTLS_SSL_SRV_C
7530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007532requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007533run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007534 "$P_SRV max_version=tls12" \
7535 "$O_NEXT_CLI -tls1_2" \
7536 0 \
7537 -S "mbedtls_ssl_handshake returned" \
7538 -s "Protocol is TLSv1.2"
7539
7540requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007541requires_config_enabled MBEDTLS_SSL_SRV_C
7542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7543requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007544run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007545 "$P_SRV" \
7546 "$O_NEXT_CLI -tls1_3" \
7547 0 \
7548 -S "mbedtls_ssl_handshake returned" \
7549 -s "Protocol is TLSv1.3"
7550
7551requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007552requires_config_enabled MBEDTLS_SSL_SRV_C
7553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7555requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007556run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007557 "$P_SRV min_version=tls13" \
7558 "$O_NEXT_CLI -tls1_3" \
7559 0 \
7560 -S "mbedtls_ssl_handshake returned" \
7561 -s "Protocol is TLSv1.3"
7562
7563requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007564requires_config_enabled MBEDTLS_SSL_SRV_C
7565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7566requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007567run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007568 "$P_SRV" \
7569 "$O_NEXT_CLI" \
7570 0 \
7571 -S "mbedtls_ssl_handshake returned" \
7572 -s "Protocol is TLSv1.3"
7573
7574requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007575requires_config_enabled MBEDTLS_SSL_SRV_C
7576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7577requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007578run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007579 "$P_SRV" \
7580 "$O_NEXT_CLI -no_middlebox" \
7581 0 \
7582 -S "mbedtls_ssl_handshake returned" \
7583 -s "Protocol is TLSv1.3"
7584
7585requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007586requires_config_enabled MBEDTLS_SSL_SRV_C
7587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7589requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007590run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007591 "$P_SRV min_version=tls13" \
7592 "$O_NEXT_CLI" \
7593 0 \
7594 -S "mbedtls_ssl_handshake returned" \
7595 -s "Protocol is TLSv1.3"
7596
7597requires_config_enabled MBEDTLS_SSL_SRV_C
7598requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7599requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007600run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007601 "$P_SRV" \
7602 "$O_NEXT_CLI" \
7603 0 \
7604 -S "mbedtls_ssl_handshake returned" \
7605 -s "Protocol is TLSv1.2"
7606
Gilles Peskine365296a2024-09-13 14:15:46 +02007607requires_config_enabled MBEDTLS_SSL_SRV_C
7608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007610requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007611run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007612 "$P_SRV max_version=tls12" \
7613 "$O_NEXT_CLI" \
7614 0 \
7615 -S "mbedtls_ssl_handshake returned" \
7616 -s "Protocol is TLSv1.2"
7617
7618requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007619run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007620 "$P_SRV" \
7621 "$O_CLI -tls1" \
7622 1 \
7623 -s "Handshake protocol not within min/max boundaries" \
7624 -S "Protocol is TLSv1.0"
7625
7626requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007627run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007628 "$P_SRV" \
7629 "$O_CLI -tls1_1" \
7630 1 \
7631 -s "Handshake protocol not within min/max boundaries" \
7632 -S "Protocol is TLSv1.1"
7633
7634requires_config_enabled MBEDTLS_SSL_SRV_C
7635requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007636run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007637 "$P_SRV" \
7638 "$O_NEXT_CLI -tls1_2" \
7639 1 \
7640 -s "Handshake protocol not within min/max boundaries" \
7641 -S "Protocol is TLSv1.2"
7642
7643requires_config_enabled MBEDTLS_SSL_SRV_C
7644requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007645run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007646 "$P_SRV" \
7647 "$O_NEXT_CLI -tls1_3" \
7648 1 \
7649 -S "Handshake protocol not within min/max boundaries" \
7650 -s "The handshake negotiation failed" \
7651 -S "Protocol is TLSv1.3"
7652
Gilles Peskine365296a2024-09-13 14:15:46 +02007653requires_config_enabled MBEDTLS_SSL_SRV_C
7654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007656run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007657 "$P_SRV min_version=tls13" \
7658 "$O_NEXT_CLI -tls1_2" \
7659 1 \
7660 -s "Handshake protocol not within min/max boundaries" \
7661 -S "Protocol is TLSv1.2"
7662
Gilles Peskine365296a2024-09-13 14:15:46 +02007663requires_config_enabled MBEDTLS_SSL_SRV_C
7664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007666run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007667 "$P_SRV max_version=tls12" \
7668 "$O_NEXT_CLI -tls1_3" \
7669 1 \
7670 -S "Handshake protocol not within min/max boundaries" \
7671 -s "The handshake negotiation failed" \
7672 -S "Protocol is TLSv1.3"
7673
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007674# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007675
Jerry Yuab082902021-12-23 18:02:22 +08007676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007677run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007678 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7679 "$P_CLI" \
7680 1 \
7681 -s "Error in protocol version" \
7682 -c "Handshake protocol not within min/max boundaries" \
7683 -S "Version: TLS1.0" \
7684 -C "Protocol is TLSv1.0"
7685
Jerry Yuab082902021-12-23 18:02:22 +08007686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007687run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007688 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7689 "$P_CLI" \
7690 1 \
7691 -s "Error in protocol version" \
7692 -c "Handshake protocol not within min/max boundaries" \
7693 -S "Version: TLS1.1" \
7694 -C "Protocol is TLSv1.1"
7695
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7697requires_config_enabled MBEDTLS_DEBUG_C
7698requires_config_enabled MBEDTLS_SSL_CLI_C
7699skip_handshake_stage_check
7700requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007701run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007702 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7703 "$P_CLI debug_level=4" \
7704 1 \
7705 -s "Client's version: 3.3" \
7706 -S "Version: TLS1.0" \
7707 -C "Protocol is TLSv1.0"
7708
7709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7710requires_config_enabled MBEDTLS_DEBUG_C
7711requires_config_enabled MBEDTLS_SSL_CLI_C
7712skip_handshake_stage_check
7713requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007714run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007715 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7716 "$P_CLI debug_level=4" \
7717 1 \
7718 -s "Client's version: 3.3" \
7719 -S "Version: TLS1.1" \
7720 -C "Protocol is TLSv1.1"
7721
7722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7723requires_config_enabled MBEDTLS_DEBUG_C
7724requires_config_enabled MBEDTLS_SSL_CLI_C
7725skip_handshake_stage_check
7726requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007727run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007728 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7729 "$P_CLI force_version=tls13 debug_level=4" \
7730 1 \
7731 -s "Client's version: 3.3" \
7732 -c "is a fatal alert message (msg 40)" \
7733 -S "Version: TLS1.2" \
7734 -C "Protocol is TLSv1.2"
7735
7736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7737requires_config_enabled MBEDTLS_DEBUG_C
7738requires_config_enabled MBEDTLS_SSL_CLI_C
7739skip_handshake_stage_check
7740requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007741run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007742 "$O_NEXT_SRV -msg -tls1" \
7743 "$P_CLI debug_level=4" \
7744 1 \
7745 -s "fatal protocol_version" \
7746 -c "is a fatal alert message (msg 70)" \
7747 -S "Version: TLS1.0" \
7748 -C "Protocol : TLSv1.0"
7749
7750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7751requires_config_enabled MBEDTLS_DEBUG_C
7752requires_config_enabled MBEDTLS_SSL_CLI_C
7753skip_handshake_stage_check
7754requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007755run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007756 "$O_NEXT_SRV -msg -tls1_1" \
7757 "$P_CLI debug_level=4" \
7758 1 \
7759 -s "fatal protocol_version" \
7760 -c "is a fatal alert message (msg 70)" \
7761 -S "Version: TLS1.1" \
7762 -C "Protocol : TLSv1.1"
7763
7764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7765requires_config_enabled MBEDTLS_DEBUG_C
7766requires_config_enabled MBEDTLS_SSL_CLI_C
7767skip_handshake_stage_check
7768requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007769run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007770 "$O_NEXT_SRV -msg -tls1_2" \
7771 "$P_CLI force_version=tls13 debug_level=4" \
7772 1 \
7773 -s "fatal protocol_version" \
7774 -c "is a fatal alert message (msg 70)" \
7775 -S "Version: TLS1.2" \
7776 -C "Protocol : TLSv1.2"
7777
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007778# Tests for ALPN extension
7779
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007780run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007781 "$P_SRV debug_level=3" \
7782 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007783 0 \
7784 -C "client hello, adding alpn extension" \
7785 -S "found alpn extension" \
7786 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007787 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007788 -C "found alpn extension " \
7789 -C "Application Layer Protocol is" \
7790 -S "Application Layer Protocol is"
7791
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007792run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007793 "$P_SRV debug_level=3" \
7794 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007795 0 \
7796 -c "client hello, adding alpn extension" \
7797 -s "found alpn extension" \
7798 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007799 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007800 -C "found alpn extension " \
7801 -c "Application Layer Protocol is (none)" \
7802 -S "Application Layer Protocol is"
7803
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007804run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007805 "$P_SRV debug_level=3 alpn=abc,1234" \
7806 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007807 0 \
7808 -C "client hello, adding alpn extension" \
7809 -S "found alpn extension" \
7810 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007811 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007812 -C "found alpn extension " \
7813 -C "Application Layer Protocol is" \
7814 -s "Application Layer Protocol is (none)"
7815
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007816run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007817 "$P_SRV debug_level=3 alpn=abc,1234" \
7818 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007819 0 \
7820 -c "client hello, adding alpn extension" \
7821 -s "found alpn extension" \
7822 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007823 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007824 -c "found alpn extension" \
7825 -c "Application Layer Protocol is abc" \
7826 -s "Application Layer Protocol is abc"
7827
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007828run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007829 "$P_SRV debug_level=3 alpn=abc,1234" \
7830 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007831 0 \
7832 -c "client hello, adding alpn extension" \
7833 -s "found alpn extension" \
7834 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007835 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007836 -c "found alpn extension" \
7837 -c "Application Layer Protocol is abc" \
7838 -s "Application Layer Protocol is abc"
7839
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007840run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007841 "$P_SRV debug_level=3 alpn=abc,1234" \
7842 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007843 0 \
7844 -c "client hello, adding alpn extension" \
7845 -s "found alpn extension" \
7846 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007847 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007848 -c "found alpn extension" \
7849 -c "Application Layer Protocol is 1234" \
7850 -s "Application Layer Protocol is 1234"
7851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007852run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007853 "$P_SRV debug_level=3 alpn=abc,123" \
7854 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007855 1 \
7856 -c "client hello, adding alpn extension" \
7857 -s "found alpn extension" \
7858 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007859 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007860 -C "found alpn extension" \
7861 -C "Application Layer Protocol is 1234" \
7862 -S "Application Layer Protocol is 1234"
7863
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007864
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007865# Tests for keyUsage in leaf certificates, part 1:
7866# server-side certificate/suite selection
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007867#
7868# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7869# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7870# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007871
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007872run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007873 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7874 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007875 "$P_CLI" \
7876 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02007877 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007878
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007879run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007880 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7881 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007882 "$P_CLI" \
7883 0 \
7884 -c "Ciphersuite is TLS-RSA-WITH-"
7885
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007886run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007887 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7888 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007889 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007890 1 \
7891 -C "Ciphersuite is "
7892
Valerio Settid1f991c2023-02-22 12:54:13 +01007893requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007894run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007895 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7896 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007897 "$P_CLI" \
7898 0 \
7899 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7900
7901
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007902run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007903 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7904 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007905 "$P_CLI" \
7906 0 \
7907 -c "Ciphersuite is TLS-ECDH-"
7908
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007909run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007910 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7911 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007912 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007913 1 \
7914 -C "Ciphersuite is "
7915
7916# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007917# client-side checking of server cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007918#
7919# TLS 1.3 uses only signature, but for 1.2 it depends on the key exchange.
7920# In 4.0 this will probably change as all TLS 1.2 key exchanges will use
7921# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007922
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007923run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007924 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7925 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007926 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007927 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7928 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007929 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007930 -C "Processing of the Certificate handshake message failed" \
7931 -c "Ciphersuite is TLS-"
7932
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007933run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007934 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7935 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007936 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007937 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7938 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007939 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007940 -C "Processing of the Certificate handshake message failed" \
7941 -c "Ciphersuite is TLS-"
7942
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007943run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007944 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7945 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007946 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007947 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7948 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007949 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007950 -C "Processing of the Certificate handshake message failed" \
7951 -c "Ciphersuite is TLS-"
7952
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007953run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007954 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7955 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007956 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007957 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7958 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007959 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007960 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007961 -C "Ciphersuite is TLS-" \
7962 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007963 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007964 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007965
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007966run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007967 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7968 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007969 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007970 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7971 0 \
7972 -c "bad certificate (usage extensions)" \
7973 -C "Processing of the Certificate handshake message failed" \
7974 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007975 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007976 -c "! Usage does not match the keyUsage extension"
7977
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007978run_test "keyUsage cli 1.2: DigitalSignature, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007979 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7980 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007981 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007982 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7983 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007984 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007985 -C "Processing of the Certificate handshake message failed" \
7986 -c "Ciphersuite is TLS-"
7987
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007988run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007989 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7990 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007991 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007992 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7993 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007994 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007995 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007996 -C "Ciphersuite is TLS-" \
7997 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007998 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007999 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008000
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008001run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008002 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
8003 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02008004 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008005 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8006 0 \
8007 -c "bad certificate (usage extensions)" \
8008 -C "Processing of the Certificate handshake message failed" \
8009 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02008010 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008011 -c "! Usage does not match the keyUsage extension"
8012
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008013requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008014requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008015run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
8016 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8017 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
8018 "$P_CLI debug_level=3" \
8019 0 \
8020 -C "bad certificate (usage extensions)" \
8021 -C "Processing of the Certificate handshake message failed" \
8022 -c "Ciphersuite is"
8023
8024requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008025requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008026run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008027 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8028 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008029 "$P_CLI debug_level=3" \
8030 0 \
8031 -C "bad certificate (usage extensions)" \
8032 -C "Processing of the Certificate handshake message failed" \
8033 -c "Ciphersuite is"
8034
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008035requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008036requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008037run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008038 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8039 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008040 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008041 1 \
8042 -c "bad certificate (usage extensions)" \
8043 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008044 -C "Ciphersuite is" \
8045 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008046 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008047 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008048
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008049requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008050requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008051run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008052 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8053 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008054 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008055 1 \
8056 -c "bad certificate (usage extensions)" \
8057 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008058 -C "Ciphersuite is" \
8059 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008060 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008061 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008062
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008063requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008064requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008065run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008066 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8067 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008068 "$P_CLI debug_level=3" \
8069 0 \
8070 -C "bad certificate (usage extensions)" \
8071 -C "Processing of the Certificate handshake message failed" \
8072 -c "Ciphersuite is"
8073
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008074requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008076run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008077 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8078 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008079 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008080 1 \
8081 -c "bad certificate (usage extensions)" \
8082 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008083 -C "Ciphersuite is" \
8084 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008085 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008086 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008087
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008088requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008090run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008091 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8092 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008093 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008094 1 \
8095 -c "bad certificate (usage extensions)" \
8096 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008097 -C "Ciphersuite is" \
8098 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008099 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008100 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008101
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008102# Tests for keyUsage in leaf certificates, part 3:
8103# server-side checking of client cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008104#
8105# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008106
Jerry Yuab082902021-12-23 18:02:22 +08008107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008108run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008109 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008110 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8111 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008112 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008113 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008114 -S "bad certificate (usage extensions)" \
8115 -S "Processing of the Certificate handshake message failed"
8116
Jerry Yuab082902021-12-23 18:02:22 +08008117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008118run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
8119 "$P_SRV debug_level=1 auth_mode=optional" \
8120 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8121 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
8122 0 \
8123 -s "Verifying peer X.509 certificate... ok" \
8124 -S "bad certificate (usage extensions)" \
8125 -S "Processing of the Certificate handshake message failed"
8126
8127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008128run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
8129 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008130 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8131 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008132 0 \
8133 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008134 -S "send alert level=2 message=43" \
8135 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008136 -S "Processing of the Certificate handshake message failed"
8137
Jerry Yuab082902021-12-23 18:02:22 +08008138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008139run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
8140 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008141 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8142 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008143 1 \
8144 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008145 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008146 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008147 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008148 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008149
Jerry Yuab082902021-12-23 18:02:22 +08008150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008151run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008152 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008153 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8154 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008155 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008156 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008157 -S "bad certificate (usage extensions)" \
8158 -S "Processing of the Certificate handshake message failed"
8159
Jerry Yuab082902021-12-23 18:02:22 +08008160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008161run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8162 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008163 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8164 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008165 0 \
8166 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008167 -S "send alert level=2 message=43" \
8168 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008169 -S "Processing of the Certificate handshake message failed"
8170
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8172run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8173 "$P_SRV debug_level=3 auth_mode=required" \
8174 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8175 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8176 1 \
8177 -s "bad certificate (usage extensions)" \
8178 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008179 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008180 -s "Processing of the Certificate handshake message failed"
8181 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8182
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008183requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008185run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008186 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008187 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8188 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008189 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008190 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008191 -S "bad certificate (usage extensions)" \
8192 -S "Processing of the Certificate handshake message failed"
8193
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008194requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008195requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008196run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008197 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008198 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008199 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
8200 0 \
8201 -s "Verifying peer X.509 certificate... ok" \
8202 -S "bad certificate (usage extensions)" \
8203 -S "Processing of the Certificate handshake message failed"
8204
8205requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008206requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008207run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8208 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
8209 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann5ab92be2024-07-01 17:01:28 +01008210 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008211 0 \
8212 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008213 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008214 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008215 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008216
8217requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008218requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008219run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8220 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008221 "$P_CLI key_file=$DATA_FILES_PATH/server2.key \
8222 crt_file=$DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8223 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008224 -s "bad certificate (usage extensions)" \
8225 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008226 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008227 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008228 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008229 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008230
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008231requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008232requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008233run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008234 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008235 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8236 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008237 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008238 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008239 -S "bad certificate (usage extensions)" \
8240 -S "Processing of the Certificate handshake message failed"
8241
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008242requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008244run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008245 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008246 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8247 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008248 0 \
8249 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008250 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008251 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008252
8253requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008255run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8256 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008257 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8258 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
8259 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008260 -s "bad certificate (usage extensions)" \
8261 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008262 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008263 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008264 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008265 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008266
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008267# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8268
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008269run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008270 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8271 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008272 "$P_CLI" \
8273 0
8274
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008275run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008276 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8277 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008278 "$P_CLI" \
8279 0
8280
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008281run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008282 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8283 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008284 "$P_CLI" \
8285 0
8286
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008287run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008288 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8289 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008290 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008291 1
8292
8293# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8294
Jerry Yuab082902021-12-23 18:02:22 +08008295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008296run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008297 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8298 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008299 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008300 0 \
8301 -C "bad certificate (usage extensions)" \
8302 -C "Processing of the Certificate handshake message failed" \
8303 -c "Ciphersuite is TLS-"
8304
Jerry Yuab082902021-12-23 18:02:22 +08008305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008306run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008307 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8308 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008309 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008310 0 \
8311 -C "bad certificate (usage extensions)" \
8312 -C "Processing of the Certificate handshake message failed" \
8313 -c "Ciphersuite is TLS-"
8314
Jerry Yuab082902021-12-23 18:02:22 +08008315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008316run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008317 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8318 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008319 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008320 0 \
8321 -C "bad certificate (usage extensions)" \
8322 -C "Processing of the Certificate handshake message failed" \
8323 -c "Ciphersuite is TLS-"
8324
Jerry Yuab082902021-12-23 18:02:22 +08008325requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008326run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
8327 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8328 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
8329 "$P_CLI debug_level=3 auth_mode=optional" \
8330 0 \
8331 -c "bad certificate (usage extensions)" \
8332 -C "Processing of the Certificate handshake message failed" \
8333 -c "Ciphersuite is TLS-" \
8334 -C "send alert level=2 message=43" \
8335 -c "! Usage does not match the extendedKeyUsage extension"
8336 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8337
8338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008339run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008340 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8341 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008342 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008343 1 \
8344 -c "bad certificate (usage extensions)" \
8345 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008346 -C "Ciphersuite is TLS-" \
8347 -c "send alert level=2 message=43" \
8348 -c "! Usage does not match the extendedKeyUsage extension"
8349 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008350
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008351requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008352requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008353run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008354 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8355 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008356 "$P_CLI debug_level=1" \
8357 0 \
8358 -C "bad certificate (usage extensions)" \
8359 -C "Processing of the Certificate handshake message failed" \
8360 -c "Ciphersuite is"
8361
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008362requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008364run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008365 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8366 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008367 "$P_CLI debug_level=1" \
8368 0 \
8369 -C "bad certificate (usage extensions)" \
8370 -C "Processing of the Certificate handshake message failed" \
8371 -c "Ciphersuite is"
8372
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008373requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008375run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008376 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8377 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008378 "$P_CLI debug_level=1" \
8379 0 \
8380 -C "bad certificate (usage extensions)" \
8381 -C "Processing of the Certificate handshake message failed" \
8382 -c "Ciphersuite is"
8383
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008384requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008385requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008386run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008387 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8388 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008389 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008390 1 \
8391 -c "bad certificate (usage extensions)" \
8392 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008393 -C "Ciphersuite is" \
8394 -c "send alert level=2 message=43" \
8395 -c "! Usage does not match the extendedKeyUsage extension"
8396 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008397
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008398# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8399
Jerry Yuab082902021-12-23 18:02:22 +08008400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008401run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008402 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008403 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8404 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008405 0 \
8406 -S "bad certificate (usage extensions)" \
8407 -S "Processing of the Certificate handshake message failed"
8408
Jerry Yuab082902021-12-23 18:02:22 +08008409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008410run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008411 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008412 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8413 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008414 0 \
8415 -S "bad certificate (usage extensions)" \
8416 -S "Processing of the Certificate handshake message failed"
8417
Jerry Yuab082902021-12-23 18:02:22 +08008418requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008419run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008420 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008421 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8422 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008423 0 \
8424 -S "bad certificate (usage extensions)" \
8425 -S "Processing of the Certificate handshake message failed"
8426
Jerry Yuab082902021-12-23 18:02:22 +08008427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008428run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8429 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008430 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8431 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008432 0 \
8433 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008434 -S "send alert level=2 message=43" \
8435 -s "! Usage does not match the extendedKeyUsage extension" \
8436 -S "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008437
Jerry Yuab082902021-12-23 18:02:22 +08008438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008439run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8440 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008441 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8442 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008443 1 \
8444 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008445 -s "send alert level=2 message=43" \
8446 -s "! Usage does not match the extendedKeyUsage extension" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008447 -s "Processing of the Certificate handshake message failed"
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008448 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008449
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008450requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008451requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008452run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008453 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008454 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8455 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008456 0 \
8457 -S "bad certificate (usage extensions)" \
8458 -S "Processing of the Certificate handshake message failed"
8459
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008460requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008462run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008463 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008464 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8465 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008466 0 \
8467 -S "bad certificate (usage extensions)" \
8468 -S "Processing of the Certificate handshake message failed"
8469
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008470requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008471requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008472run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008473 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008474 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8475 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008476 0 \
8477 -S "bad certificate (usage extensions)" \
8478 -S "Processing of the Certificate handshake message failed"
8479
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008480requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008481requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008482run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008483 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008484 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8485 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008486 0 \
8487 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008488 -S "send alert level=2 message=43" \
8489 -s "! Usage does not match the extendedKeyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008490 -S "Processing of the Certificate handshake message failed"
8491
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008492requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008494run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8495 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8496 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8497 crt_file=$DATA_FILES_PATH/server5.eku-cs.crt" \
8498 1 \
8499 -s "bad certificate (usage extensions)" \
8500 -s "send alert level=2 message=43" \
8501 -s "! Usage does not match the extendedKeyUsage extension" \
8502 -s "Processing of the Certificate handshake message failed"
8503 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8504
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008505# Tests for DHM parameters loading
8506
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008507run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008508 "$P_SRV" \
8509 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8510 debug_level=3" \
8511 0 \
8512 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01008513 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008514
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008515run_test "DHM parameters: other parameters" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008516 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008517 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8518 debug_level=3" \
8519 0 \
8520 -c "value of 'DHM: P ' (1024 bits)" \
8521 -c "value of 'DHM: G ' (2 bits)"
8522
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008523# Tests for DHM client-side size checking
8524
8525run_test "DHM size: server default, client default, OK" \
8526 "$P_SRV" \
8527 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8528 debug_level=1" \
8529 0 \
8530 -C "DHM prime too short:"
8531
8532run_test "DHM size: server default, client 2048, OK" \
8533 "$P_SRV" \
8534 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8535 debug_level=1 dhmlen=2048" \
8536 0 \
8537 -C "DHM prime too short:"
8538
8539run_test "DHM size: server 1024, client default, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008540 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008541 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8542 debug_level=1" \
8543 0 \
8544 -C "DHM prime too short:"
8545
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008546run_test "DHM size: server 999, client 999, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008547 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008548 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8549 debug_level=1 dhmlen=999" \
8550 0 \
8551 -C "DHM prime too short:"
8552
8553run_test "DHM size: server 1000, client 1000, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008554 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008555 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8556 debug_level=1 dhmlen=1000" \
8557 0 \
8558 -C "DHM prime too short:"
8559
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008560run_test "DHM size: server 1000, client default, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008561 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008562 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8563 debug_level=1" \
8564 1 \
8565 -c "DHM prime too short:"
8566
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008567run_test "DHM size: server 1000, client 1001, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008568 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008569 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8570 debug_level=1 dhmlen=1001" \
8571 1 \
8572 -c "DHM prime too short:"
8573
8574run_test "DHM size: server 999, client 1000, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008575 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008576 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8577 debug_level=1 dhmlen=1000" \
8578 1 \
8579 -c "DHM prime too short:"
8580
8581run_test "DHM size: server 998, client 999, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008582 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.998.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008583 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8584 debug_level=1 dhmlen=999" \
8585 1 \
8586 -c "DHM prime too short:"
8587
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008588run_test "DHM size: server default, client 2049, rejected" \
8589 "$P_SRV" \
8590 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8591 debug_level=1 dhmlen=2049" \
8592 1 \
8593 -c "DHM prime too short:"
8594
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008595# Tests for PSK callback
8596
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008597run_test "PSK callback: psk, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008598 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008599 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008600 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008601 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008602 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008603 -S "SSL - Unknown identity received" \
8604 -S "SSL - Verification of the message MAC failed"
8605
Hanno Beckerf7027512018-10-23 15:27:39 +01008606requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8607run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008608 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008609 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008610 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008611 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008612 -C "session hash for extended master secret"\
8613 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008614 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008615 -S "SSL - Unknown identity received" \
8616 -S "SSL - Verification of the message MAC failed"
8617
8618requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8619run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008620 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008621 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008622 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008623 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008624 -C "session hash for extended master secret"\
8625 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008626 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008627 -S "SSL - Unknown identity received" \
8628 -S "SSL - Verification of the message MAC failed"
8629
8630requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8631run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008632 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008633 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008634 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008635 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008636 -c "session hash for extended master secret"\
8637 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008638 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008639 -S "SSL - Unknown identity received" \
8640 -S "SSL - Verification of the message MAC failed"
8641
8642requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8643run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008644 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008645 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008646 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008647 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008648 -c "session hash for extended master secret"\
8649 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008650 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008651 -S "SSL - Unknown identity received" \
8652 -S "SSL - Verification of the message MAC failed"
8653
Hanno Becker28c79dc2018-10-26 13:15:08 +01008654requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008655run_test "PSK callback: opaque rsa-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008656 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008657 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008658 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008659 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008660 -C "session hash for extended master secret"\
8661 -S "session hash for extended master secret"\
8662 -S "SSL - The handshake negotiation failed" \
8663 -S "SSL - Unknown identity received" \
8664 -S "SSL - Verification of the message MAC failed"
8665
8666requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008667run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008668 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008669 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008670 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008671 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008672 -C "session hash for extended master secret"\
8673 -S "session hash for extended master secret"\
8674 -S "SSL - The handshake negotiation failed" \
8675 -S "SSL - Unknown identity received" \
8676 -S "SSL - Verification of the message MAC failed"
8677
8678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008679run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008680 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008681 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008682 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008683 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008684 -c "session hash for extended master secret"\
8685 -s "session hash for extended master secret"\
8686 -S "SSL - The handshake negotiation failed" \
8687 -S "SSL - Unknown identity received" \
8688 -S "SSL - Verification of the message MAC failed"
8689
8690requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008691run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008692 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008693 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008694 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008695 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008696 -c "session hash for extended master secret"\
8697 -s "session hash for extended master secret"\
8698 -S "SSL - The handshake negotiation failed" \
8699 -S "SSL - Unknown identity received" \
8700 -S "SSL - Verification of the message MAC failed"
8701
8702requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008703run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008704 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008705 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008706 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008707 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008708 -C "session hash for extended master secret"\
8709 -S "session hash for extended master secret"\
8710 -S "SSL - The handshake negotiation failed" \
8711 -S "SSL - Unknown identity received" \
8712 -S "SSL - Verification of the message MAC failed"
8713
8714requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008715run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008716 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008717 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008718 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008719 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008720 -C "session hash for extended master secret"\
8721 -S "session hash for extended master secret"\
8722 -S "SSL - The handshake negotiation failed" \
8723 -S "SSL - Unknown identity received" \
8724 -S "SSL - Verification of the message MAC failed"
8725
8726requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008727run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008728 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008729 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008730 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008731 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008732 -c "session hash for extended master secret"\
8733 -s "session hash for extended master secret"\
8734 -S "SSL - The handshake negotiation failed" \
8735 -S "SSL - Unknown identity received" \
8736 -S "SSL - Verification of the message MAC failed"
8737
8738requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008739run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008740 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008741 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008742 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008743 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008744 -c "session hash for extended master secret"\
8745 -s "session hash for extended master secret"\
8746 -S "SSL - The handshake negotiation failed" \
8747 -S "SSL - Unknown identity received" \
8748 -S "SSL - Verification of the message MAC failed"
8749
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008750requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008751run_test "PSK callback: opaque dhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008752 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008753 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008754 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008755 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008756 -C "session hash for extended master secret"\
8757 -S "session hash for extended master secret"\
8758 -S "SSL - The handshake negotiation failed" \
8759 -S "SSL - Unknown identity received" \
8760 -S "SSL - Verification of the message MAC failed"
8761
8762requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008763run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008764 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008765 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008766 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008767 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008768 -C "session hash for extended master secret"\
8769 -S "session hash for extended master secret"\
8770 -S "SSL - The handshake negotiation failed" \
8771 -S "SSL - Unknown identity received" \
8772 -S "SSL - Verification of the message MAC failed"
8773
8774requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008775run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008776 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008777 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008778 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008779 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008780 -c "session hash for extended master secret"\
8781 -s "session hash for extended master secret"\
8782 -S "SSL - The handshake negotiation failed" \
8783 -S "SSL - Unknown identity received" \
8784 -S "SSL - Verification of the message MAC failed"
8785
8786requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008787run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008788 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008789 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008790 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008791 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008792 -c "session hash for extended master secret"\
8793 -s "session hash for extended master secret"\
8794 -S "SSL - The handshake negotiation failed" \
8795 -S "SSL - Unknown identity received" \
8796 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02008797
8798requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008799run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008800 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008801 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008802 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008803 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008804 -C "session hash for extended master secret"\
8805 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008806 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008807 -S "SSL - Unknown identity received" \
8808 -S "SSL - Verification of the message MAC failed"
8809
8810requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8811run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008812 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008813 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008814 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008815 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008816 -C "session hash for extended master secret"\
8817 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008818 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008819 -S "SSL - Unknown identity received" \
8820 -S "SSL - Verification of the message MAC failed"
8821
8822requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8823run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008824 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008825 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008826 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008827 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008828 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008829 -c "session hash for extended master secret"\
8830 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008831 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008832 -S "SSL - Unknown identity received" \
8833 -S "SSL - Verification of the message MAC failed"
8834
8835requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8836run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008837 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008838 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008839 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008840 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008841 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008842 -c "session hash for extended master secret"\
8843 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008844 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008845 -S "SSL - Unknown identity received" \
8846 -S "SSL - Verification of the message MAC failed"
8847
8848requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008849run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008850 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008851 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008852 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008853 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008854 -C "session hash for extended master secret"\
8855 -S "session hash for extended master secret"\
8856 -S "SSL - The handshake negotiation failed" \
8857 -S "SSL - Unknown identity received" \
8858 -S "SSL - Verification of the message MAC failed"
8859
8860requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008861run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008862 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008863 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008864 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008865 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008866 -C "session hash for extended master secret"\
8867 -S "session hash for extended master secret"\
8868 -S "SSL - The handshake negotiation failed" \
8869 -S "SSL - Unknown identity received" \
8870 -S "SSL - Verification of the message MAC failed"
8871
8872requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008873run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008874 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008875 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8876 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008877 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008878 0 \
8879 -c "session hash for extended master secret"\
8880 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008881 -S "SSL - The handshake negotiation failed" \
8882 -S "SSL - Unknown identity received" \
8883 -S "SSL - Verification of the message MAC failed"
8884
8885requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008886run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008887 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008888 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8889 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008890 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008891 0 \
8892 -c "session hash for extended master secret"\
8893 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008894 -S "SSL - The handshake negotiation failed" \
8895 -S "SSL - Unknown identity received" \
8896 -S "SSL - Verification of the message MAC failed"
8897
8898requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008899run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008900 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008901 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008902 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008903 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008904 -C "session hash for extended master secret"\
8905 -S "session hash for extended master secret"\
8906 -S "SSL - The handshake negotiation failed" \
8907 -S "SSL - Unknown identity received" \
8908 -S "SSL - Verification of the message MAC failed"
8909
8910requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008911run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008912 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008913 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008914 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008915 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008916 -C "session hash for extended master secret"\
8917 -S "session hash for extended master secret"\
8918 -S "SSL - The handshake negotiation failed" \
8919 -S "SSL - Unknown identity received" \
8920 -S "SSL - Verification of the message MAC failed"
8921
8922requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008923run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008924 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008925 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8926 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008927 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008928 0 \
8929 -c "session hash for extended master secret"\
8930 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008931 -S "SSL - The handshake negotiation failed" \
8932 -S "SSL - Unknown identity received" \
8933 -S "SSL - Verification of the message MAC failed"
8934
8935requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008936run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008937 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008938 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8939 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008940 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008941 0 \
8942 -c "session hash for extended master secret"\
8943 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008944 -S "SSL - The handshake negotiation failed" \
8945 -S "SSL - Unknown identity received" \
8946 -S "SSL - Verification of the message MAC failed"
8947
8948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008949run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008950 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008951 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008952 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008953 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008954 -C "session hash for extended master secret"\
8955 -S "session hash for extended master secret"\
8956 -S "SSL - The handshake negotiation failed" \
8957 -S "SSL - Unknown identity received" \
8958 -S "SSL - Verification of the message MAC failed"
8959
8960requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008961run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008962 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008963 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008964 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008965 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008966 -C "session hash for extended master secret"\
8967 -S "session hash for extended master secret"\
8968 -S "SSL - The handshake negotiation failed" \
8969 -S "SSL - Unknown identity received" \
8970 -S "SSL - Verification of the message MAC failed"
8971
8972requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008973run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008974 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008975 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8976 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008977 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008978 0 \
8979 -c "session hash for extended master secret"\
8980 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008981 -S "SSL - The handshake negotiation failed" \
8982 -S "SSL - Unknown identity received" \
8983 -S "SSL - Verification of the message MAC failed"
8984
8985requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008986run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008987 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008988 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8989 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008990 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008991 0 \
8992 -c "session hash for extended master secret"\
8993 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008994 -S "SSL - The handshake negotiation failed" \
8995 -S "SSL - Unknown identity received" \
8996 -S "SSL - Verification of the message MAC failed"
8997
8998requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008999run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009000 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
9001 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009002 psk_identity=def psk=beef" \
9003 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009004 -C "session hash for extended master secret"\
9005 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009006 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009007 -S "SSL - Unknown identity received" \
9008 -S "SSL - Verification of the message MAC failed"
9009
9010requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9011run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009012 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
9013 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009014 psk_identity=def psk=beef" \
9015 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009016 -C "session hash for extended master secret"\
9017 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009018 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009019 -S "SSL - Unknown identity received" \
9020 -S "SSL - Verification of the message MAC failed"
9021
9022requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9023run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009024 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009025 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009026 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009027 psk_identity=abc psk=dead extended_ms=1" \
9028 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009029 -c "session hash for extended master secret"\
9030 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009031 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009032 -S "SSL - Unknown identity received" \
9033 -S "SSL - Verification of the message MAC failed"
9034
9035requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9036run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009037 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009038 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009039 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009040 psk_identity=abc psk=dead extended_ms=1" \
9041 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009042 -c "session hash for extended master secret"\
9043 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009044 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009045 -S "SSL - Unknown identity received" \
9046 -S "SSL - Verification of the message MAC failed"
9047
9048requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009049run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
9050 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
9051 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
9052 psk_identity=def psk=beef" \
9053 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02009054 -C "session hash for extended master secret"\
9055 -S "session hash for extended master secret"\
9056 -S "SSL - The handshake negotiation failed" \
9057 -S "SSL - Unknown identity received" \
9058 -S "SSL - Verification of the message MAC failed"
9059
9060requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009061run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
9062 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
9063 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
9064 psk_identity=def psk=beef" \
9065 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02009066 -C "session hash for extended master secret"\
9067 -S "session hash for extended master secret"\
9068 -S "SSL - The handshake negotiation failed" \
9069 -S "SSL - Unknown identity received" \
9070 -S "SSL - Verification of the message MAC failed"
9071
9072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009073run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
9074 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9075 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9076 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
9077 psk_identity=abc psk=dead extended_ms=1" \
9078 0 \
9079 -c "session hash for extended master secret"\
9080 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02009081 -S "SSL - The handshake negotiation failed" \
9082 -S "SSL - Unknown identity received" \
9083 -S "SSL - Verification of the message MAC failed"
9084
9085requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009086run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
9087 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9088 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9089 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
9090 psk_identity=abc psk=dead extended_ms=1" \
9091 0 \
9092 -c "session hash for extended master secret"\
9093 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02009094 -S "SSL - The handshake negotiation failed" \
9095 -S "SSL - Unknown identity received" \
9096 -S "SSL - Verification of the message MAC failed"
9097
9098requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009099run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
9100 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
9101 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9102 psk_identity=def psk=beef" \
9103 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009104 -C "session hash for extended master secret"\
9105 -S "session hash for extended master secret"\
9106 -S "SSL - The handshake negotiation failed" \
9107 -S "SSL - Unknown identity received" \
9108 -S "SSL - Verification of the message MAC failed"
9109
9110requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009111run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
9112 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
9113 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9114 psk_identity=def psk=beef" \
9115 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009116 -C "session hash for extended master secret"\
9117 -S "session hash for extended master secret"\
9118 -S "SSL - The handshake negotiation failed" \
9119 -S "SSL - Unknown identity received" \
9120 -S "SSL - Verification of the message MAC failed"
9121
9122requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009123run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
9124 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9125 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9126 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9127 psk_identity=abc psk=dead extended_ms=1" \
9128 0 \
9129 -c "session hash for extended master secret"\
9130 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009131 -S "SSL - The handshake negotiation failed" \
9132 -S "SSL - Unknown identity received" \
9133 -S "SSL - Verification of the message MAC failed"
9134
9135requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009136run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
9137 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9138 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9139 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9140 psk_identity=abc psk=dead extended_ms=1" \
9141 0 \
9142 -c "session hash for extended master secret"\
9143 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009144 -S "SSL - The handshake negotiation failed" \
9145 -S "SSL - Unknown identity received" \
9146 -S "SSL - Verification of the message MAC failed"
9147
9148requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009149run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
9150 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
9151 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9152 psk_identity=def psk=beef" \
9153 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009154 -C "session hash for extended master secret"\
9155 -S "session hash for extended master secret"\
9156 -S "SSL - The handshake negotiation failed" \
9157 -S "SSL - Unknown identity received" \
9158 -S "SSL - Verification of the message MAC failed"
9159
9160requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009161run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
9162 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
9163 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9164 psk_identity=def psk=beef" \
9165 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009166 -C "session hash for extended master secret"\
9167 -S "session hash for extended master secret"\
9168 -S "SSL - The handshake negotiation failed" \
9169 -S "SSL - Unknown identity received" \
9170 -S "SSL - Verification of the message MAC failed"
9171
9172requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009173run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
9174 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9175 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9176 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9177 psk_identity=abc psk=dead extended_ms=1" \
9178 0 \
9179 -c "session hash for extended master secret"\
9180 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009181 -S "SSL - The handshake negotiation failed" \
9182 -S "SSL - Unknown identity received" \
9183 -S "SSL - Verification of the message MAC failed"
9184
9185requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009186run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
9187 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9188 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9189 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9190 psk_identity=abc psk=dead extended_ms=1" \
9191 0 \
9192 -c "session hash for extended master secret"\
9193 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009194 -S "SSL - The handshake negotiation failed" \
9195 -S "SSL - Unknown identity received" \
9196 -S "SSL - Verification of the message MAC failed"
9197
9198requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01009199run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009200 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009201 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009202 psk_identity=def psk=beef" \
9203 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009204 -C "session hash for extended master secret"\
9205 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009206 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009207 -S "SSL - Unknown identity received" \
9208 -S "SSL - Verification of the message MAC failed"
9209
9210requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9211run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009212 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009213 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009214 psk_identity=def psk=beef" \
9215 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009216 -C "session hash for extended master secret"\
9217 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009218 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009219 -S "SSL - Unknown identity received" \
9220 -S "SSL - Verification of the message MAC failed"
9221
9222requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9223run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009224 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009225 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009226 psk_identity=def psk=beef" \
9227 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009228 -C "session hash for extended master secret"\
9229 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009230 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009231 -S "SSL - Unknown identity received" \
9232 -S "SSL - Verification of the message MAC failed"
9233
9234requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9235run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009236 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009237 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009238 psk_identity=def psk=beef" \
9239 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009240 -C "session hash for extended master secret"\
9241 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009242 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009243 -S "SSL - Unknown identity received" \
9244 -S "SSL - Verification of the message MAC failed"
9245
9246requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9247run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009248 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009249 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009250 psk_identity=def psk=beef" \
9251 1 \
9252 -s "SSL - Verification of the message MAC failed"
9253
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009254run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009255 "$P_SRV" \
9256 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009257 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009258 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01009259 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009260 -S "SSL - Unknown identity received" \
9261 -S "SSL - Verification of the message MAC failed"
9262
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009263run_test "PSK callback: callback overrides other settings" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009264 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009265 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009266 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009267 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009268 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009269 -s "SSL - Unknown identity received" \
9270 -S "SSL - Verification of the message MAC failed"
9271
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009272run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009273 "$P_SRV psk_list=abc,dead,def,beef" \
9274 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9275 psk_identity=abc psk=dead" \
9276 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009277 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009278 -S "SSL - Unknown identity received" \
9279 -S "SSL - Verification of the message MAC failed"
9280
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009281run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009282 "$P_SRV psk_list=abc,dead,def,beef" \
9283 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9284 psk_identity=def psk=beef" \
9285 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009286 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009287 -S "SSL - Unknown identity received" \
9288 -S "SSL - Verification of the message MAC failed"
9289
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009290run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009291 "$P_SRV psk_list=abc,dead,def,beef" \
9292 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9293 psk_identity=ghi psk=beef" \
9294 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009295 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009296 -s "SSL - Unknown identity received" \
9297 -S "SSL - Verification of the message MAC failed"
9298
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009299run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009300 "$P_SRV psk_list=abc,dead,def,beef" \
9301 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9302 psk_identity=abc psk=beef" \
9303 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009304 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009305 -S "SSL - Unknown identity received" \
9306 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02009307
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009308# Tests for EC J-PAKE
9309
Hanno Beckerfa452c42020-08-14 15:42:49 +01009310requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009312run_test "ECJPAKE: client not configured" \
9313 "$P_SRV debug_level=3" \
9314 "$P_CLI debug_level=3" \
9315 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01009316 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009317 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009318 -S "found ecjpake kkpp extension" \
9319 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009320 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009321 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009322 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009323 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009324
Hanno Beckerfa452c42020-08-14 15:42:49 +01009325requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009326run_test "ECJPAKE: server not configured" \
9327 "$P_SRV debug_level=3" \
9328 "$P_CLI debug_level=3 ecjpake_pw=bla \
9329 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9330 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01009331 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009332 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009333 -s "found ecjpake kkpp extension" \
9334 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009335 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009336 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009337 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009338 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009339
Valerio Settif11e05a2022-12-07 15:41:05 +01009340# Note: if the name of this test is changed, then please adjust the corresponding
9341# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01009342requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009343run_test "ECJPAKE: working, TLS" \
9344 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9345 "$P_CLI debug_level=3 ecjpake_pw=bla \
9346 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02009347 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01009348 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009349 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009350 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009351 -s "found ecjpake kkpp extension" \
9352 -S "skip ecjpake kkpp extension" \
9353 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009354 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009355 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009356 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009357 -S "SSL - Verification of the message MAC failed"
9358
Valerio Settid572a822022-11-28 18:27:51 +01009359requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01009360requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009361run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01009362 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9363 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9364 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9365 0 \
9366 -c "add ciphersuite: c0ff" \
9367 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01009368 -c "using opaque password" \
9369 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01009370 -C "re-using cached ecjpake parameters" \
9371 -s "found ecjpake kkpp extension" \
9372 -S "skip ecjpake kkpp extension" \
9373 -S "ciphersuite mismatch: ecjpake not configured" \
9374 -s "server hello, ecjpake kkpp extension" \
9375 -c "found ecjpake_kkpp extension" \
9376 -S "SSL - The handshake negotiation failed" \
9377 -S "SSL - Verification of the message MAC failed"
9378
Valerio Settif11e05a2022-12-07 15:41:05 +01009379# Note: if the name of this test is changed, then please adjust the corresponding
9380# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009381requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9382requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009383run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009384 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9385 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9386 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9387 0 \
9388 -c "add ciphersuite: c0ff" \
9389 -c "adding ecjpake_kkpp extension" \
9390 -c "using opaque password" \
9391 -S "using opaque password" \
9392 -C "re-using cached ecjpake parameters" \
9393 -s "found ecjpake kkpp extension" \
9394 -S "skip ecjpake kkpp extension" \
9395 -S "ciphersuite mismatch: ecjpake not configured" \
9396 -s "server hello, ecjpake kkpp extension" \
9397 -c "found ecjpake_kkpp extension" \
9398 -S "SSL - The handshake negotiation failed" \
9399 -S "SSL - Verification of the message MAC failed"
9400
Valerio Settif11e05a2022-12-07 15:41:05 +01009401# Note: if the name of this test is changed, then please adjust the corresponding
9402# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009403requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9404requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009405run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009406 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9407 "$P_CLI debug_level=3 ecjpake_pw=bla\
9408 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9409 0 \
9410 -c "add ciphersuite: c0ff" \
9411 -c "adding ecjpake_kkpp extension" \
9412 -C "using opaque password" \
9413 -s "using opaque password" \
9414 -C "re-using cached ecjpake parameters" \
9415 -s "found ecjpake kkpp extension" \
9416 -S "skip ecjpake kkpp extension" \
9417 -S "ciphersuite mismatch: ecjpake not configured" \
9418 -s "server hello, ecjpake kkpp extension" \
9419 -c "found ecjpake_kkpp extension" \
9420 -S "SSL - The handshake negotiation failed" \
9421 -S "SSL - Verification of the message MAC failed"
9422
Janos Follath74537a62016-09-02 13:45:28 +01009423server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009424requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009425run_test "ECJPAKE: password mismatch, TLS" \
9426 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9427 "$P_CLI debug_level=3 ecjpake_pw=bad \
9428 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9429 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009430 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009431 -s "SSL - Verification of the message MAC failed"
9432
Valerio Settib287ddf2022-12-01 16:18:12 +01009433server_needs_more_time 1
9434requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9435requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01009436run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9437 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9438 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
9439 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9440 1 \
9441 -c "using opaque password" \
9442 -s "using opaque password" \
9443 -C "re-using cached ecjpake parameters" \
9444 -s "SSL - Verification of the message MAC failed"
9445
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009446requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009447run_test "ECJPAKE: working, DTLS" \
9448 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9449 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9450 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9451 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009452 -c "re-using cached ecjpake parameters" \
9453 -S "SSL - Verification of the message MAC failed"
9454
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009455requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009456run_test "ECJPAKE: working, DTLS, no cookie" \
9457 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
9458 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9459 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9460 0 \
9461 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009462 -S "SSL - Verification of the message MAC failed"
9463
Janos Follath74537a62016-09-02 13:45:28 +01009464server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009465requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009466run_test "ECJPAKE: password mismatch, DTLS" \
9467 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9468 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
9469 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9470 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009471 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009472 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009473
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009474# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009475requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009476run_test "ECJPAKE: working, DTLS, nolog" \
9477 "$P_SRV dtls=1 ecjpake_pw=bla" \
9478 "$P_CLI dtls=1 ecjpake_pw=bla \
9479 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9480 0
9481
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02009482# Test for ClientHello without extensions
9483
Gilles Peskine80e54a22024-04-29 17:42:52 +02009484# Without extensions, ECC is impossible (no curve negotiation).
9485requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02009486requires_gnutls
Gilles Peskine80e54a22024-04-29 17:42:52 +02009487run_test "ClientHello without extensions: RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01009488 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009489 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009490 0 \
Gilles Peskine80e54a22024-04-29 17:42:52 +02009491 -s "Ciphersuite is .*-RSA-WITH-.*" \
9492 -S "Ciphersuite is .*-EC.*" \
9493 -s "dumping 'client hello extensions' (0 bytes)"
9494
Gilles Peskinef2876912024-05-13 21:18:41 +02009495requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine80e54a22024-04-29 17:42:52 +02009496requires_gnutls
9497run_test "ClientHello without extensions: PSK" \
9498 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
9499 "$G_CLI --priority=NORMAL:+PSK:-RSA:-DHE-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
9500 0 \
9501 -s "Ciphersuite is .*-PSK-.*" \
9502 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009503 -s "dumping 'client hello extensions' (0 bytes)"
9504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009505# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009506
Gilles Peskined2d90af2022-04-06 23:35:56 +02009507# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08009508requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009509run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009510 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009511 "$P_CLI request_size=100" \
9512 0 \
9513 -s "Read from client: 100 bytes read$"
9514
Jerry Yuab082902021-12-23 18:02:22 +08009515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02009516run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9517 "$P_SRV buffer_size=100" \
9518 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009519 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009520 -s "Read from client: 101 bytes read (100 + 1)"
9521
9522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9523requires_max_content_len 200
9524run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9525 "$P_SRV buffer_size=100" \
9526 "$P_CLI request_size=200" \
9527 0 \
9528 -s "Read from client: 200 bytes read (100 + 100)"
9529
9530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9531run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00009532 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009533 "$P_CLI request_size=$MAX_CONTENT_LEN" \
9534 0 \
9535 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02009536
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009537# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009538
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009539run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009540 "$P_SRV force_version=tls12" \
9541 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009542 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9543 0 \
9544 -s "Read from client: 1 bytes read"
9545
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009546run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009547 "$P_SRV force_version=tls12" \
9548 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00009549 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01009550 0 \
9551 -s "Read from client: 1 bytes read"
9552
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009553run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009554 "$P_SRV force_version=tls12" \
9555 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009556 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009557 0 \
9558 -s "Read from client: 1 bytes read"
9559
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009560run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009561 "$P_SRV force_version=tls12" \
9562 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009563 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9564 0 \
9565 -s "Read from client: 1 bytes read"
9566
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009567run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009568 "$P_SRV force_version=tls12" \
9569 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009570 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9571 0 \
9572 -s "Read from client: 1 bytes read"
9573
Ronald Cron928cbd32022-10-04 16:14:26 +02009574requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009575run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009576 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009577 "$P_CLI request_size=1 \
9578 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9579 0 \
9580 -s "Read from client: 1 bytes read"
9581
Ronald Cron928cbd32022-10-04 16:14:26 +02009582requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009583run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009584 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009585 "$P_CLI request_size=1 \
9586 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9587 0 \
9588 -s "Read from client: 1 bytes read"
9589
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009590# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009591
9592requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009593run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009594 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009595 "$P_CLI dtls=1 request_size=1 \
9596 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9597 0 \
9598 -s "Read from client: 1 bytes read"
9599
9600requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009601run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009602 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009603 "$P_CLI dtls=1 request_size=1 \
9604 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9605 0 \
9606 -s "Read from client: 1 bytes read"
9607
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009608# Tests for small server packets
9609
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009610run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009611 "$P_SRV response_size=1 force_version=tls12" \
9612 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009613 0 \
9614 -c "Read from server: 1 bytes read"
9615
9616run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009617 "$P_SRV response_size=1 force_version=tls12" \
9618 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009619 0 \
9620 -c "Read from server: 1 bytes read"
9621
9622run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009623 "$P_SRV response_size=1 force_version=tls12" \
9624 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009625 0 \
9626 -c "Read from server: 1 bytes read"
9627
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009628run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009629 "$P_SRV response_size=1 force_version=tls12" \
9630 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009631 0 \
9632 -c "Read from server: 1 bytes read"
9633
9634run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009635 "$P_SRV response_size=1 force_version=tls12" \
9636 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009637 0 \
9638 -c "Read from server: 1 bytes read"
9639
Ronald Cron928cbd32022-10-04 16:14:26 +02009640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009641run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009642 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009643 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9644 0 \
9645 -c "Read from server: 1 bytes read"
9646
Ronald Cron928cbd32022-10-04 16:14:26 +02009647requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009648run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009649 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009650 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9651 0 \
9652 -c "Read from server: 1 bytes read"
9653
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009654# Tests for small server packets in DTLS
9655
9656requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009657run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009658 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009659 "$P_CLI dtls=1 \
9660 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9661 0 \
9662 -c "Read from server: 1 bytes read"
9663
9664requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9665run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009666 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009667 "$P_CLI dtls=1 \
9668 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9669 0 \
9670 -c "Read from server: 1 bytes read"
9671
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009672# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009673
Angus Grattonc4dd0732018-04-11 16:28:39 +10009674# How many fragments do we expect to write $1 bytes?
9675fragments_for_write() {
9676 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9677}
9678
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009679run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009680 "$P_SRV force_version=tls12" \
9681 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009682 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9683 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009684 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9685 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009686
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009687run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009688 "$P_SRV force_version=tls12" \
9689 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009690 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9691 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009692 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009693
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009694run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009695 "$P_SRV force_version=tls12" \
9696 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009697 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009698 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009699 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9700 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009701
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009702run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009703 "$P_SRV force_version=tls12" \
9704 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009705 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9706 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009707 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9708 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009709
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009710run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009711 "$P_SRV force_version=tls12" \
9712 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009713 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9714 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009715 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9716 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009717
Ronald Cron928cbd32022-10-04 16:14:26 +02009718requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009719run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009720 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009721 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009722 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9723 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009724 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9725 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009726
Ronald Cron928cbd32022-10-04 16:14:26 +02009727requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009728run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009729 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009730 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009731 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9732 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009733 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9734 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009735
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009736# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009737run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009738 "$P_SRV response_size=16384 force_version=tls12" \
9739 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009740 0 \
9741 -c "Read from server: 16384 bytes read"
9742
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009743run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009744 "$P_SRV response_size=16384 force_version=tls12" \
9745 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009746 0 \
9747 -s "16384 bytes written in 1 fragments" \
9748 -c "Read from server: 16384 bytes read"
9749
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009750run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009751 "$P_SRV response_size=16384 force_version=tls12" \
9752 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009753 0 \
9754 -c "Read from server: 16384 bytes read"
9755
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009756run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009757 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
9758 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009759 0 \
9760 -s "16384 bytes written in 1 fragments" \
9761 -c "Read from server: 16384 bytes read"
9762
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009763run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009764 "$P_SRV response_size=16384 force_version=tls12" \
9765 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009766 0 \
9767 -c "Read from server: 16384 bytes read"
9768
9769run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009770 "$P_SRV response_size=16384 force_version=tls12" \
9771 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009772 0 \
9773 -c "Read from server: 16384 bytes read"
9774
Ronald Cron928cbd32022-10-04 16:14:26 +02009775requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009776run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009777 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009778 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9779 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009780 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009781
Ronald Cron928cbd32022-10-04 16:14:26 +02009782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009783run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009784 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009785 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9786 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009787 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009788
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009789# Tests for restartable ECC
9790
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009791# Force the use of a curve that supports restartable ECC (secp256r1).
9792
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009793requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009794requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009795run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009796 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009797 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009798 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009799 debug_level=1" \
9800 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009801 -C "x509_verify_cert.*4b00" \
9802 -C "mbedtls_pk_verify.*4b00" \
9803 -C "mbedtls_ecdh_make_public.*4b00" \
9804 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009805
9806requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009807requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009808run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009809 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009810 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009811 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009812 debug_level=1 ec_max_ops=0" \
9813 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009814 -C "x509_verify_cert.*4b00" \
9815 -C "mbedtls_pk_verify.*4b00" \
9816 -C "mbedtls_ecdh_make_public.*4b00" \
9817 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009818
9819requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009820requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009821run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009822 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009823 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009824 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009825 debug_level=1 ec_max_ops=65535" \
9826 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009827 -C "x509_verify_cert.*4b00" \
9828 -C "mbedtls_pk_verify.*4b00" \
9829 -C "mbedtls_ecdh_make_public.*4b00" \
9830 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009831
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009832# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009833requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009834requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009835requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9836run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009837 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009838 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009839 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009840 debug_level=1 ec_max_ops=1000" \
9841 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009842 -c "x509_verify_cert.*4b00" \
9843 -c "mbedtls_pk_verify.*4b00" \
9844 -c "mbedtls_ecdh_make_public.*4b00" \
9845 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009846
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009847# With USE_PSA enabled we expect only partial restartable behaviour:
9848# everything except ECDH (where TLS calls PSA directly).
9849requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9850requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009851requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9852run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009853 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009854 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009855 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009856 debug_level=1 ec_max_ops=1000" \
9857 0 \
9858 -c "x509_verify_cert.*4b00" \
9859 -c "mbedtls_pk_verify.*4b00" \
9860 -C "mbedtls_ecdh_make_public.*4b00" \
9861 -c "mbedtls_pk_sign.*4b00"
9862
9863# This works the same with & without USE_PSA as we never get to ECDH:
9864# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009865requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009866requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009867run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009868 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009869 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9870 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009871 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009872 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009873 debug_level=1 ec_max_ops=1000" \
9874 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009875 -c "x509_verify_cert.*4b00" \
9876 -C "mbedtls_pk_verify.*4b00" \
9877 -C "mbedtls_ecdh_make_public.*4b00" \
9878 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009879 -c "! The certificate is not correctly signed by the trusted CA" \
9880 -c "! mbedtls_ssl_handshake returned" \
9881 -c "X509 - Certificate verification failed"
9882
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009883# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009884requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009885requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009886requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9887run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009888 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009889 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9890 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009891 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009892 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009893 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9894 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009895 -c "x509_verify_cert.*4b00" \
9896 -c "mbedtls_pk_verify.*4b00" \
9897 -c "mbedtls_ecdh_make_public.*4b00" \
9898 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009899 -c "! The certificate is not correctly signed by the trusted CA" \
9900 -C "! mbedtls_ssl_handshake returned" \
9901 -C "X509 - Certificate verification failed"
9902
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009903# With USE_PSA enabled we expect only partial restartable behaviour:
9904# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009905requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009906requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009907requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9908run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009909 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009910 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9911 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009912 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009913 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009914 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9915 0 \
9916 -c "x509_verify_cert.*4b00" \
9917 -c "mbedtls_pk_verify.*4b00" \
9918 -C "mbedtls_ecdh_make_public.*4b00" \
9919 -c "mbedtls_pk_sign.*4b00" \
9920 -c "! The certificate is not correctly signed by the trusted CA" \
9921 -C "! mbedtls_ssl_handshake returned" \
9922 -C "X509 - Certificate verification failed"
9923
9924# With USE_PSA disabled we expect full restartable behaviour.
9925requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9926requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009927requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9928run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009929 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009930 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9931 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009932 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009933 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009934 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9935 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009936 -C "x509_verify_cert.*4b00" \
9937 -c "mbedtls_pk_verify.*4b00" \
9938 -c "mbedtls_ecdh_make_public.*4b00" \
9939 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009940 -C "! The certificate is not correctly signed by the trusted CA" \
9941 -C "! mbedtls_ssl_handshake returned" \
9942 -C "X509 - Certificate verification failed"
9943
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009944# With USE_PSA enabled we expect only partial restartable behaviour:
9945# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009946requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009947requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9949run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009950 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009951 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9952 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009953 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009954 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009955 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9956 0 \
9957 -C "x509_verify_cert.*4b00" \
9958 -c "mbedtls_pk_verify.*4b00" \
9959 -C "mbedtls_ecdh_make_public.*4b00" \
9960 -c "mbedtls_pk_sign.*4b00" \
9961 -C "! The certificate is not correctly signed by the trusted CA" \
9962 -C "! mbedtls_ssl_handshake returned" \
9963 -C "X509 - Certificate verification failed"
9964
9965# With USE_PSA disabled we expect full restartable behaviour.
9966requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9967requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009968requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9969run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009970 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009971 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009972 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009973 dtls=1 debug_level=1 ec_max_ops=1000" \
9974 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009975 -c "x509_verify_cert.*4b00" \
9976 -c "mbedtls_pk_verify.*4b00" \
9977 -c "mbedtls_ecdh_make_public.*4b00" \
9978 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009979
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009980# With USE_PSA enabled we expect only partial restartable behaviour:
9981# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009982requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009983requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009984requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9985run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009986 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009987 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009988 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009989 dtls=1 debug_level=1 ec_max_ops=1000" \
9990 0 \
9991 -c "x509_verify_cert.*4b00" \
9992 -c "mbedtls_pk_verify.*4b00" \
9993 -C "mbedtls_ecdh_make_public.*4b00" \
9994 -c "mbedtls_pk_sign.*4b00"
9995
9996# With USE_PSA disabled we expect full restartable behaviour.
9997requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9998requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009999requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
10000run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020010001 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010002 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10003 debug_level=1 ec_max_ops=1000" \
10004 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +020010005 -c "x509_verify_cert.*4b00" \
10006 -c "mbedtls_pk_verify.*4b00" \
10007 -c "mbedtls_ecdh_make_public.*4b00" \
10008 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010009
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010010
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +010010011# With USE_PSA enabled we expect only partial restartable behaviour:
10012# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010013requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +020010014requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +010010015requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
10016run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020010017 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +010010018 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10019 debug_level=1 ec_max_ops=1000" \
10020 0 \
10021 -c "x509_verify_cert.*4b00" \
10022 -c "mbedtls_pk_verify.*4b00" \
10023 -C "mbedtls_ecdh_make_public.*4b00" \
10024 -C "mbedtls_pk_sign.*4b00"
10025
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010026# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
10027# restartable behaviour at all (not even client auth).
10028# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
10029# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010030requires_config_enabled MBEDTLS_ECP_RESTARTABLE
10031requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010032run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020010033 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010034 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010035 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010036 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010037 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +020010038 -C "x509_verify_cert.*4b00" \
10039 -C "mbedtls_pk_verify.*4b00" \
10040 -C "mbedtls_ecdh_make_public.*4b00" \
10041 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010042
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010043# Tests of asynchronous private key support in SSL
10044
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010045requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010046run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010047 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010048 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010049 "$P_CLI" \
10050 0 \
10051 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010052 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010053
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010054requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010055run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010056 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010057 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010058 "$P_CLI" \
10059 0 \
10060 -s "Async sign callback: using key slot " \
10061 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010062 -s "Async resume (slot [0-9]): sign done, status=0"
10063
Gilles Peskine12d0cc12018-04-26 15:06:56 +020010064requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10065run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010066 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +020010067 async_operations=s async_private_delay1=2 async_private_delay2=2" \
10068 "$P_CLI" \
10069 0 \
10070 -s "Async sign callback: using key slot " \
10071 -U "Async sign callback: using key slot " \
10072 -s "Async resume (slot [0-9]): call 1 more times." \
10073 -s "Async resume (slot [0-9]): call 0 more times." \
10074 -s "Async resume (slot [0-9]): sign done, status=0"
10075
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010076requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +010010077requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +020010078run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010079 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +020010080 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010081 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
10082 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +020010083 "$P_CLI server_name=polarssl.example" \
10084 0 \
10085 -s "Async sign callback: using key slot " \
10086 -s "Async resume (slot [0-9]): sign done, status=0" \
10087 -s "parse ServerName extension" \
10088 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
10089 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
10090
10091requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010092run_test "SSL async private: decrypt, delay=0" \
10093 "$P_SRV \
10094 async_operations=d async_private_delay1=0 async_private_delay2=0" \
10095 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10096 0 \
10097 -s "Async decrypt callback: using key slot " \
10098 -s "Async resume (slot [0-9]): decrypt done, status=0"
10099
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010100requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010101run_test "SSL async private: decrypt, delay=1" \
10102 "$P_SRV \
10103 async_operations=d async_private_delay1=1 async_private_delay2=1" \
10104 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10105 0 \
10106 -s "Async decrypt callback: using key slot " \
10107 -s "Async resume (slot [0-9]): call 0 more times." \
10108 -s "Async resume (slot [0-9]): decrypt done, status=0"
10109
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010110requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010111run_test "SSL async private: decrypt RSA-PSK, delay=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010112 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010113 async_operations=d async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010114 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010115 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10116 0 \
10117 -s "Async decrypt callback: using key slot " \
10118 -s "Async resume (slot [0-9]): decrypt done, status=0"
10119
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010120requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010121run_test "SSL async private: decrypt RSA-PSK, delay=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010122 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010123 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010124 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010125 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10126 0 \
10127 -s "Async decrypt callback: using key slot " \
10128 -s "Async resume (slot [0-9]): call 0 more times." \
10129 -s "Async resume (slot [0-9]): decrypt done, status=0"
10130
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010131requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010132run_test "SSL async private: sign callback not present" \
10133 "$P_SRV \
10134 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010135 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010136 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10137 0 \
10138 -S "Async sign callback" \
10139 -s "! mbedtls_ssl_handshake returned" \
10140 -s "The own private key or pre-shared key is not set, but needed" \
10141 -s "Async resume (slot [0-9]): decrypt done, status=0" \
10142 -s "Successful connection"
10143
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010144requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010145run_test "SSL async private: decrypt callback not present" \
10146 "$P_SRV debug_level=1 \
10147 async_operations=s async_private_delay1=1 async_private_delay2=1" \
10148 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +020010149 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010150 0 \
10151 -S "Async decrypt callback" \
10152 -s "! mbedtls_ssl_handshake returned" \
10153 -s "got no RSA private key" \
10154 -s "Async resume (slot [0-9]): sign done, status=0" \
10155 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010156
10157# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010158requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010159run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010160 "$P_SRV \
10161 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010162 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10163 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010164 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10165 0 \
10166 -s "Async sign callback: using key slot 0," \
10167 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010168 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010169
10170# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010171requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010172run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010173 "$P_SRV \
10174 async_operations=s async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010175 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10176 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010177 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10178 0 \
10179 -s "Async sign callback: using key slot 0," \
10180 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010181 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010182
10183# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010184requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +020010185run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010186 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +020010187 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010188 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10189 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010190 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10191 0 \
10192 -s "Async sign callback: using key slot 1," \
10193 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010194 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010195
10196# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010197requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010198run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010199 "$P_SRV \
10200 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010201 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10202 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010203 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10204 0 \
10205 -s "Async sign callback: no key matches this certificate."
10206
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010207requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010208run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010209 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010210 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10211 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010212 "$P_CLI" \
10213 1 \
10214 -s "Async sign callback: injected error" \
10215 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010216 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010217 -s "! mbedtls_ssl_handshake returned"
10218
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010219requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010220run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010221 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010222 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10223 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010224 "$P_CLI" \
10225 1 \
10226 -s "Async sign callback: using key slot " \
10227 -S "Async resume" \
10228 -s "Async cancel"
10229
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010230requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010231run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010232 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010233 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10234 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010235 "$P_CLI" \
10236 1 \
10237 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010238 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010239 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010240 -s "! mbedtls_ssl_handshake returned"
10241
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010242requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010243run_test "SSL async private: decrypt, error in start" \
10244 "$P_SRV \
10245 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10246 async_private_error=1" \
10247 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10248 1 \
10249 -s "Async decrypt callback: injected error" \
10250 -S "Async resume" \
10251 -S "Async cancel" \
10252 -s "! mbedtls_ssl_handshake returned"
10253
10254requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10255run_test "SSL async private: decrypt, cancel after start" \
10256 "$P_SRV \
10257 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10258 async_private_error=2" \
10259 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10260 1 \
10261 -s "Async decrypt callback: using key slot " \
10262 -S "Async resume" \
10263 -s "Async cancel"
10264
10265requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10266run_test "SSL async private: decrypt, error in resume" \
10267 "$P_SRV \
10268 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10269 async_private_error=3" \
10270 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10271 1 \
10272 -s "Async decrypt callback: using key slot " \
10273 -s "Async resume callback: decrypt done but injected error" \
10274 -S "Async cancel" \
10275 -s "! mbedtls_ssl_handshake returned"
10276
10277requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010278run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010279 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010280 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10281 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010282 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10283 0 \
10284 -s "Async cancel" \
10285 -s "! mbedtls_ssl_handshake returned" \
10286 -s "Async resume" \
10287 -s "Successful connection"
10288
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010289requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010290run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010291 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010292 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10293 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010294 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10295 0 \
10296 -s "! mbedtls_ssl_handshake returned" \
10297 -s "Async resume" \
10298 -s "Successful connection"
10299
10300# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010301requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010302# Note: the function "detect_required_features()" is not able to detect more than
10303# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10304# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010305requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010306run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010307 "$P_SRV \
10308 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010309 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10310 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010311 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10312 [ \$? -eq 1 ] &&
10313 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10314 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +020010315 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010316 -S "Async resume" \
10317 -s "Async cancel" \
10318 -s "! mbedtls_ssl_handshake returned" \
10319 -s "Async sign callback: no key matches this certificate." \
10320 -s "Successful connection"
10321
10322# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010323requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010324# Note: the function "detect_required_features()" is not able to detect more than
10325# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10326# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010327requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010328run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010329 "$P_SRV \
10330 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010331 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10332 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010333 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10334 [ \$? -eq 1 ] &&
10335 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10336 0 \
10337 -s "Async resume" \
10338 -s "! mbedtls_ssl_handshake returned" \
10339 -s "Async sign callback: no key matches this certificate." \
10340 -s "Successful connection"
10341
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010342requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010343requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010344run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010345 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010346 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010347 exchanges=2 renegotiation=1" \
10348 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
10349 0 \
10350 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010351 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010352
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010353requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010354requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010355run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010356 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010357 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010358 exchanges=2 renegotiation=1 renegotiate=1" \
10359 "$P_CLI exchanges=2 renegotiation=1" \
10360 0 \
10361 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010362 -s "Async resume (slot [0-9]): sign done, status=0"
10363
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010364requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010365requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010366run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010367 "$P_SRV \
10368 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10369 exchanges=2 renegotiation=1" \
10370 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
10371 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10372 0 \
10373 -s "Async decrypt callback: using key slot " \
10374 -s "Async resume (slot [0-9]): decrypt done, status=0"
10375
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010376requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010377requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010378run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010379 "$P_SRV \
10380 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10381 exchanges=2 renegotiation=1 renegotiate=1" \
10382 "$P_CLI exchanges=2 renegotiation=1 \
10383 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10384 0 \
10385 -s "Async decrypt callback: using key slot " \
10386 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010387
Ron Eldor58093c82018-06-28 13:22:05 +030010388# Tests for ECC extensions (rfc 4492)
10389
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010390requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010391requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010392run_test "Force a non ECC ciphersuite in the client side" \
10393 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010394 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010395 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010396 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010397 -C "client hello, adding supported_point_formats extension" \
10398 -S "found supported elliptic curves extension" \
10399 -S "found supported point formats extension"
10400
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010401requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010402requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010403run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010404 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010405 "$P_CLI debug_level=3" \
10406 0 \
10407 -C "found supported_point_formats extension" \
10408 -S "server hello, supported_point_formats extension"
10409
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010410requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010411run_test "Force an ECC ciphersuite in the client side" \
10412 "$P_SRV debug_level=3" \
10413 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10414 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010415 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010416 -c "client hello, adding supported_point_formats extension" \
10417 -s "found supported elliptic curves extension" \
10418 -s "found supported point formats extension"
10419
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010420requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010421run_test "Force an ECC ciphersuite in the server side" \
10422 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10423 "$P_CLI debug_level=3" \
10424 0 \
10425 -c "found supported_point_formats extension" \
10426 -s "server hello, supported_point_formats extension"
10427
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010428# Tests for DTLS HelloVerifyRequest
10429
Jerry Yuab082902021-12-23 18:02:22 +080010430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010431run_test "DTLS cookie: enabled" \
10432 "$P_SRV dtls=1 debug_level=2" \
10433 "$P_CLI dtls=1 debug_level=2" \
10434 0 \
10435 -s "cookie verification failed" \
10436 -s "cookie verification passed" \
10437 -S "cookie verification skipped" \
10438 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010439 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010440 -S "SSL - The requested feature is not available"
10441
Jerry Yuab082902021-12-23 18:02:22 +080010442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010443run_test "DTLS cookie: disabled" \
10444 "$P_SRV dtls=1 debug_level=2 cookies=0" \
10445 "$P_CLI dtls=1 debug_level=2" \
10446 0 \
10447 -S "cookie verification failed" \
10448 -S "cookie verification passed" \
10449 -s "cookie verification skipped" \
10450 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010451 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010452 -S "SSL - The requested feature is not available"
10453
Jerry Yuab082902021-12-23 18:02:22 +080010454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010455run_test "DTLS cookie: default (failing)" \
10456 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
10457 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
10458 1 \
10459 -s "cookie verification failed" \
10460 -S "cookie verification passed" \
10461 -S "cookie verification skipped" \
10462 -C "received hello verify request" \
10463 -S "hello verification requested" \
10464 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010465
10466requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +080010467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010468run_test "DTLS cookie: enabled, IPv6" \
10469 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
10470 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
10471 0 \
10472 -s "cookie verification failed" \
10473 -s "cookie verification passed" \
10474 -S "cookie verification skipped" \
10475 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010476 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010477 -S "SSL - The requested feature is not available"
10478
Jerry Yuab082902021-12-23 18:02:22 +080010479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010480run_test "DTLS cookie: enabled, nbio" \
10481 "$P_SRV dtls=1 nbio=2 debug_level=2" \
10482 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10483 0 \
10484 -s "cookie verification failed" \
10485 -s "cookie verification passed" \
10486 -S "cookie verification skipped" \
10487 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010488 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010489 -S "SSL - The requested feature is not available"
10490
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010491# Tests for client reconnecting from the same port with DTLS
10492
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010493not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010495run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010496 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10497 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010498 0 \
10499 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010500 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010501 -S "Client initiated reconnection from same port"
10502
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010503not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010505run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010506 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10507 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010508 0 \
10509 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010510 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010511 -s "Client initiated reconnection from same port"
10512
Paul Bakker362689d2016-05-13 10:33:25 +010010513not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +080010514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010515run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010516 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
10517 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010518 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010519 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010520 -s "Client initiated reconnection from same port"
10521
Paul Bakker362689d2016-05-13 10:33:25 +010010522only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +080010523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010524run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10525 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
10526 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
10527 0 \
10528 -S "The operation timed out" \
10529 -s "Client initiated reconnection from same port"
10530
Jerry Yuab082902021-12-23 18:02:22 +080010531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010532run_test "DTLS client reconnect from same port: no cookies" \
10533 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +020010534 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
10535 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010536 -s "The operation timed out" \
10537 -S "Client initiated reconnection from same port"
10538
Jerry Yuab082902021-12-23 18:02:22 +080010539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +010010540run_test "DTLS client reconnect from same port: attacker-injected" \
10541 -p "$P_PXY inject_clihlo=1" \
10542 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
10543 "$P_CLI dtls=1 exchanges=2" \
10544 0 \
10545 -s "possible client reconnect from the same port" \
10546 -S "Client initiated reconnection from same port"
10547
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010548# Tests for various cases of client authentication with DTLS
10549# (focused on handshake flows and message parsing)
10550
Jerry Yuab082902021-12-23 18:02:22 +080010551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010552run_test "DTLS client auth: required" \
10553 "$P_SRV dtls=1 auth_mode=required" \
10554 "$P_CLI dtls=1" \
10555 0 \
10556 -s "Verifying peer X.509 certificate... ok"
10557
Jerry Yuab082902021-12-23 18:02:22 +080010558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010559run_test "DTLS client auth: optional, client has no cert" \
10560 "$P_SRV dtls=1 auth_mode=optional" \
10561 "$P_CLI dtls=1 crt_file=none key_file=none" \
10562 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010563 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010564
Jerry Yuab082902021-12-23 18:02:22 +080010565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010566run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010567 "$P_SRV dtls=1 auth_mode=none" \
10568 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
10569 0 \
10570 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010571 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010572
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010573run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010574 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020010575 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010576 1 \
10577 -s "SSL - Verification of the message MAC failed" \
10578 -c "SSL - A fatal alert message was received from our peer"
10579
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010580# Tests for receiving fragmented handshake messages with DTLS
10581
10582requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010584run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10585 "$G_SRV -u --mtu 2048 -a" \
10586 "$P_CLI dtls=1 debug_level=2" \
10587 0 \
10588 -C "found fragmented DTLS handshake message" \
10589 -C "error"
10590
10591requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010593run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10594 "$G_SRV -u --mtu 512" \
10595 "$P_CLI dtls=1 debug_level=2" \
10596 0 \
10597 -c "found fragmented DTLS handshake message" \
10598 -C "error"
10599
10600requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010602run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10603 "$G_SRV -u --mtu 128" \
10604 "$P_CLI dtls=1 debug_level=2" \
10605 0 \
10606 -c "found fragmented DTLS handshake message" \
10607 -C "error"
10608
10609requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010611run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10612 "$G_SRV -u --mtu 128" \
10613 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10614 0 \
10615 -c "found fragmented DTLS handshake message" \
10616 -C "error"
10617
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010618requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010619requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010621run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10622 "$G_SRV -u --mtu 256" \
10623 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
10624 0 \
10625 -c "found fragmented DTLS handshake message" \
10626 -c "client hello, adding renegotiation extension" \
10627 -c "found renegotiation extension" \
10628 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010629 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010630 -C "error" \
10631 -s "Extra-header:"
10632
10633requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010634requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010636run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10637 "$G_SRV -u --mtu 256" \
10638 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
10639 0 \
10640 -c "found fragmented DTLS handshake message" \
10641 -c "client hello, adding renegotiation extension" \
10642 -c "found renegotiation extension" \
10643 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010644 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010645 -C "error" \
10646 -s "Extra-header:"
10647
Jerry Yuab082902021-12-23 18:02:22 +080010648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010649run_test "DTLS reassembly: no fragmentation (openssl server)" \
10650 "$O_SRV -dtls -mtu 2048" \
10651 "$P_CLI dtls=1 debug_level=2" \
10652 0 \
10653 -C "found fragmented DTLS handshake message" \
10654 -C "error"
10655
Jerry Yuab082902021-12-23 18:02:22 +080010656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010657run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +010010658 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010659 "$P_CLI dtls=1 debug_level=2" \
10660 0 \
10661 -c "found fragmented DTLS handshake message" \
10662 -C "error"
10663
Jerry Yuab082902021-12-23 18:02:22 +080010664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010665run_test "DTLS reassembly: more fragmentation (openssl server)" \
10666 "$O_SRV -dtls -mtu 256" \
10667 "$P_CLI dtls=1 debug_level=2" \
10668 0 \
10669 -c "found fragmented DTLS handshake message" \
10670 -C "error"
10671
Jerry Yuab082902021-12-23 18:02:22 +080010672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010673run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10674 "$O_SRV -dtls -mtu 256" \
10675 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10676 0 \
10677 -c "found fragmented DTLS handshake message" \
10678 -C "error"
10679
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010680# Tests for sending fragmented handshake messages with DTLS
10681#
10682# Use client auth when we need the client to send large messages,
10683# and use large cert chains on both sides too (the long chains we have all use
10684# both RSA and ECDSA, but ideally we should have long chains with either).
10685# Sizes reached (UDP payload):
10686# - 2037B for server certificate
10687# - 1542B for client certificate
10688# - 1013B for newsessionticket
10689# - all others below 512B
10690# All those tests assume MAX_CONTENT_LEN is at least 2048
10691
10692requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10693requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010694requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010695requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010697run_test "DTLS fragmenting: none (for reference)" \
10698 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010699 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10700 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010701 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010702 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010703 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010704 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10705 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010706 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010707 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010708 0 \
10709 -S "found fragmented DTLS handshake message" \
10710 -C "found fragmented DTLS handshake message" \
10711 -C "error"
10712
10713requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10714requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010715requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010716requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010718run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010719 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010720 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10721 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010722 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010723 max_frag_len=1024" \
10724 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010725 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10726 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010727 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010728 max_frag_len=2048" \
10729 0 \
10730 -S "found fragmented DTLS handshake message" \
10731 -c "found fragmented DTLS handshake message" \
10732 -C "error"
10733
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010734# With the MFL extension, the server has no way of forcing
10735# the client to not exceed a certain MTU; hence, the following
10736# test can't be replicated with an MTU proxy such as the one
10737# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010738requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10739requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010740requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010741requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010743run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010744 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010745 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10746 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010747 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010748 max_frag_len=512" \
10749 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010750 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10751 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010752 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010753 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010754 0 \
10755 -S "found fragmented DTLS handshake message" \
10756 -c "found fragmented DTLS handshake message" \
10757 -C "error"
10758
10759requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10760requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010761requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010762requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010764run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010765 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010766 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10767 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010768 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010769 max_frag_len=2048" \
10770 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010771 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10772 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010773 hs_timeout=2500-60000 \
10774 max_frag_len=1024" \
10775 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010776 -S "found fragmented DTLS handshake message" \
10777 -c "found fragmented DTLS handshake message" \
10778 -C "error"
10779
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010780# While not required by the standard defining the MFL extension
10781# (according to which it only applies to records, not to datagrams),
10782# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10783# as otherwise there wouldn't be any means to communicate MTU restrictions
10784# to the peer.
10785# The next test checks that no datagrams significantly larger than the
10786# negotiated MFL are sent.
10787requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10788requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010789requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010790requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010792run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010793 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010794 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010795 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10796 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010797 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010798 max_frag_len=2048" \
10799 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010800 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10801 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010802 hs_timeout=2500-60000 \
10803 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010804 0 \
10805 -S "found fragmented DTLS handshake message" \
10806 -c "found fragmented DTLS handshake message" \
10807 -C "error"
10808
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010809requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10810requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010811requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010812requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010814run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010815 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010816 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10817 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010818 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010819 max_frag_len=2048" \
10820 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010821 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10822 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010823 hs_timeout=2500-60000 \
10824 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010825 0 \
10826 -s "found fragmented DTLS handshake message" \
10827 -c "found fragmented DTLS handshake message" \
10828 -C "error"
10829
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010830# While not required by the standard defining the MFL extension
10831# (according to which it only applies to records, not to datagrams),
10832# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10833# as otherwise there wouldn't be any means to communicate MTU restrictions
10834# to the peer.
10835# The next test checks that no datagrams significantly larger than the
10836# negotiated MFL are sent.
10837requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10838requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010839requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010840requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010842run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010843 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010844 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010845 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10846 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010847 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010848 max_frag_len=2048" \
10849 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010850 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10851 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010852 hs_timeout=2500-60000 \
10853 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010854 0 \
10855 -s "found fragmented DTLS handshake message" \
10856 -c "found fragmented DTLS handshake message" \
10857 -C "error"
10858
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010859requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10860requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010861requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010863run_test "DTLS fragmenting: none (for reference) (MTU)" \
10864 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010865 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10866 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010867 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010868 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010869 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010870 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10871 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010872 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010873 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010874 0 \
10875 -S "found fragmented DTLS handshake message" \
10876 -C "found fragmented DTLS handshake message" \
10877 -C "error"
10878
10879requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10880requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010881requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010883run_test "DTLS fragmenting: client (MTU)" \
10884 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010885 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10886 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010887 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010888 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010889 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010890 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10891 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010892 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010893 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010894 0 \
10895 -s "found fragmented DTLS handshake message" \
10896 -C "found fragmented DTLS handshake message" \
10897 -C "error"
10898
10899requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10900requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010901requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010903run_test "DTLS fragmenting: server (MTU)" \
10904 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010905 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10906 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010907 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010908 mtu=512" \
10909 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010910 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10911 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010912 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010913 mtu=2048" \
10914 0 \
10915 -S "found fragmented DTLS handshake message" \
10916 -c "found fragmented DTLS handshake message" \
10917 -C "error"
10918
10919requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10920requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010921requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010923run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010924 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010925 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010926 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10927 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010928 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010929 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010930 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010931 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10932 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010933 hs_timeout=2500-60000 \
10934 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010935 0 \
10936 -s "found fragmented DTLS handshake message" \
10937 -c "found fragmented DTLS handshake message" \
10938 -C "error"
10939
Andrzej Kurek77826052018-10-11 07:34:08 -040010940# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010941requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10942requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010943requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010944requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010945run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010946 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010947 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010948 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10949 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010950 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010951 mtu=512" \
10952 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010953 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10954 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010955 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10956 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010957 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010958 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010959 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010960 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010961 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010962
Andrzej Kurek7311c782018-10-11 06:49:41 -040010963# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010964# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010965# The ratio of max/min timeout should ideally equal 4 to accept two
10966# retransmissions, but in some cases (like both the server and client using
10967# fragmentation and auto-reduction) an extra retransmission might occur,
10968# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010969not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010970requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10971requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010972requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010973run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010974 -p "$P_PXY mtu=508" \
10975 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010976 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10977 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010978 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010979 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010980 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10981 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010982 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10983 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010984 0 \
10985 -s "found fragmented DTLS handshake message" \
10986 -c "found fragmented DTLS handshake message" \
10987 -C "error"
10988
Andrzej Kurek77826052018-10-11 07:34:08 -040010989# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010990only_with_valgrind
10991requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10992requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010993requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010994run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010995 -p "$P_PXY mtu=508" \
10996 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010997 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10998 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010999 hs_timeout=250-10000" \
11000 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011001 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11002 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011003 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010011004 hs_timeout=250-10000" \
11005 0 \
11006 -s "found fragmented DTLS handshake message" \
11007 -c "found fragmented DTLS handshake message" \
11008 -C "error"
11009
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011010# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020011011# OTOH the client might resend if the server is to slow to reset after sending
11012# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011013not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011014requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11015requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011016requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080011017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040011018run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011019 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011020 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011021 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11022 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011023 hs_timeout=10000-60000 \
11024 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011025 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011026 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11027 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011028 hs_timeout=10000-60000 \
11029 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011030 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011031 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011032 -s "found fragmented DTLS handshake message" \
11033 -c "found fragmented DTLS handshake message" \
11034 -C "error"
11035
Andrzej Kurek77826052018-10-11 07:34:08 -040011036# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040011037# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
11038# OTOH the client might resend if the server is to slow to reset after sending
11039# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011040not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011041requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11042requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011043requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040011044run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011045 -p "$P_PXY mtu=512" \
11046 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011047 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11048 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011049 hs_timeout=10000-60000 \
11050 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011051 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011052 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11053 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011054 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
11055 hs_timeout=10000-60000 \
11056 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011057 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011058 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011059 -s "found fragmented DTLS handshake message" \
11060 -c "found fragmented DTLS handshake message" \
11061 -C "error"
11062
Andrzej Kurek7311c782018-10-11 06:49:41 -040011063not_with_valgrind # spurious autoreduction due to timeout
11064requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11065requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011066requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080011067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040011068run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011069 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011070 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011071 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11072 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011073 hs_timeout=10000-60000 \
11074 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011075 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011076 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11077 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011078 hs_timeout=10000-60000 \
11079 mtu=1024 nbio=2" \
11080 0 \
11081 -S "autoreduction" \
11082 -s "found fragmented DTLS handshake message" \
11083 -c "found fragmented DTLS handshake message" \
11084 -C "error"
11085
Andrzej Kurek77826052018-10-11 07:34:08 -040011086# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040011087not_with_valgrind # spurious autoreduction due to timeout
11088requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11089requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011090requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040011091run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
11092 -p "$P_PXY mtu=512" \
11093 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011094 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11095 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011096 hs_timeout=10000-60000 \
11097 mtu=512 nbio=2" \
11098 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011099 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11100 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011101 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
11102 hs_timeout=10000-60000 \
11103 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011104 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011105 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011106 -s "found fragmented DTLS handshake message" \
11107 -c "found fragmented DTLS handshake message" \
11108 -C "error"
11109
Andrzej Kurek77826052018-10-11 07:34:08 -040011110# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010011111# This ensures things still work after session_reset().
11112# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011113# Since we don't support reading fragmented ClientHello yet,
11114# up the MTU to 1450 (larger than ClientHello with session ticket,
11115# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011116# An autoreduction on the client-side might happen if the server is
11117# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020011118# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011119# resumed listening, which would result in a spurious autoreduction.
11120not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011121requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11122requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011123requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011124run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
11125 -p "$P_PXY mtu=1450" \
11126 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011127 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11128 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011129 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011130 mtu=1450" \
11131 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011132 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11133 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011134 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011135 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080011136 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011137 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011138 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011139 -s "found fragmented DTLS handshake message" \
11140 -c "found fragmented DTLS handshake message" \
11141 -C "error"
11142
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011143# An autoreduction on the client-side might happen if the server is
11144# slow to reset, therefore omitting '-C "autoreduction"' below.
11145not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011146requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11147requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011148requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011149requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011150requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011151run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
11152 -p "$P_PXY mtu=512" \
11153 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011154 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11155 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011156 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011157 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011158 mtu=512" \
11159 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011160 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11161 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011162 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010011163 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011164 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011165 mtu=512" \
11166 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011167 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011168 -s "found fragmented DTLS handshake message" \
11169 -c "found fragmented DTLS handshake message" \
11170 -C "error"
11171
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011172# An autoreduction on the client-side might happen if the server is
11173# slow to reset, therefore omitting '-C "autoreduction"' below.
11174not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011175requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11176requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011177requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011178requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011179requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011180run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
11181 -p "$P_PXY mtu=512" \
11182 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011183 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11184 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011185 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011186 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011187 mtu=512" \
11188 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011189 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11190 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011191 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011192 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011193 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011194 mtu=512" \
11195 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011196 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011197 -s "found fragmented DTLS handshake message" \
11198 -c "found fragmented DTLS handshake message" \
11199 -C "error"
11200
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011201# An autoreduction on the client-side might happen if the server is
11202# slow to reset, therefore omitting '-C "autoreduction"' below.
11203not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11205requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011206requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011207requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011208requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011209run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011210 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011211 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011212 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11213 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011214 exchanges=2 renegotiation=1 \
11215 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011216 hs_timeout=10000-60000 \
11217 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011218 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011219 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11220 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011221 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011222 hs_timeout=10000-60000 \
11223 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011224 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011225 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011226 -s "found fragmented DTLS handshake message" \
11227 -c "found fragmented DTLS handshake message" \
11228 -C "error"
11229
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011230# An autoreduction on the client-side might happen if the server is
11231# slow to reset, therefore omitting '-C "autoreduction"' below.
11232not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011233requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11234requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011235requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011236requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011237requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011238requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011239run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011240 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011241 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011242 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11243 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011244 exchanges=2 renegotiation=1 \
11245 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011246 hs_timeout=10000-60000 \
11247 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011248 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011249 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11250 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011251 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011252 hs_timeout=10000-60000 \
11253 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011254 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011255 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011256 -s "found fragmented DTLS handshake message" \
11257 -c "found fragmented DTLS handshake message" \
11258 -C "error"
11259
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011260# An autoreduction on the client-side might happen if the server is
11261# slow to reset, therefore omitting '-C "autoreduction"' below.
11262not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011263requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11264requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011265requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011266requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011267requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011268run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011269 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011270 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011271 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11272 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011273 exchanges=2 renegotiation=1 \
11274 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011275 hs_timeout=10000-60000 \
11276 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011277 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011278 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11279 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011280 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011281 hs_timeout=10000-60000 \
11282 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011283 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011284 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011285 -s "found fragmented DTLS handshake message" \
11286 -c "found fragmented DTLS handshake message" \
11287 -C "error"
11288
Andrzej Kurek77826052018-10-11 07:34:08 -040011289# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011290requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11291requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011292client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011293requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011294run_test "DTLS fragmenting: proxy MTU + 3d" \
11295 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011296 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011297 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11298 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011299 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011300 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011301 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11302 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011303 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011304 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011305 0 \
11306 -s "found fragmented DTLS handshake message" \
11307 -c "found fragmented DTLS handshake message" \
11308 -C "error"
11309
Andrzej Kurek77826052018-10-11 07:34:08 -040011310# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011311requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11312requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011313client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011314requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011315run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11316 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
11317 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011318 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11319 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011320 hs_timeout=250-10000 mtu=512 nbio=2" \
11321 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011322 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11323 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011324 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011325 hs_timeout=250-10000 mtu=512 nbio=2" \
11326 0 \
11327 -s "found fragmented DTLS handshake message" \
11328 -c "found fragmented DTLS handshake message" \
11329 -C "error"
11330
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011331# interop tests for DTLS fragmentating with reliable connection
11332#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011333# here and below we just want to test that the we fragment in a way that
11334# pleases other implementations, so we don't need the peer to fragment
11335requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11336requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011337requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011338requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011339run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11340 "$G_SRV -u" \
11341 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011342 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11343 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011344 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011345 0 \
11346 -c "fragmenting handshake message" \
11347 -C "error"
11348
Hanno Beckerb9a00862018-08-28 10:20:22 +010011349# We use --insecure for the GnuTLS client because it expects
11350# the hostname / IP it connects to to be the name used in the
11351# certificate obtained from the server. Here, however, it
11352# connects to 127.0.0.1 while our test certificates use 'localhost'
11353# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080011354# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010011355# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011356requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11357requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011358requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040011359requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011360requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011361run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010011362 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011363 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11364 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011365 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020011366 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011367 0 \
11368 -s "fragmenting handshake message"
11369
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011370requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11371requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011372requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011373run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11374 "$O_SRV -dtls1_2 -verify 10" \
11375 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011376 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11377 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011378 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011379 0 \
11380 -c "fragmenting handshake message" \
11381 -C "error"
11382
11383requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11384requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011385requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011386run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11387 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011388 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11389 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011390 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011391 "$O_CLI -dtls1_2" \
11392 0 \
11393 -s "fragmenting handshake message"
11394
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011395# interop tests for DTLS fragmentating with unreliable connection
11396#
11397# again we just want to test that the we fragment in a way that
11398# pleases other implementations, so we don't need the peer to fragment
11399requires_gnutls_next
11400requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11401requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011402client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011403requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011404run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11405 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11406 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011407 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011408 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11409 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011410 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011411 0 \
11412 -c "fragmenting handshake message" \
11413 -C "error"
11414
11415requires_gnutls_next
11416requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11417requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011418client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011419requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011420run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11421 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11422 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011423 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11424 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011425 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011426 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011427 0 \
11428 -s "fragmenting handshake message"
11429
Zhangsen Wang91385122022-07-12 01:48:17 +000011430## The test below requires 1.1.1a or higher version of openssl, otherwise
11431## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011432requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011433requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11434requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011435client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011436requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011437run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11438 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011439 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011440 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011441 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11442 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011443 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011444 0 \
11445 -c "fragmenting handshake message" \
11446 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011447
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000011448## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000011449## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
11450skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011451requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11452requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011453client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011454requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011455run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11456 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11457 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011458 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11459 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011460 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011461 "$O_CLI -dtls1_2" \
11462 0 \
11463 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011464
Ron Eldorb4655392018-07-05 18:25:39 +030011465# Tests for DTLS-SRTP (RFC 5764)
11466requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011468run_test "DTLS-SRTP all profiles supported" \
11469 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11470 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11471 0 \
11472 -s "found use_srtp extension" \
11473 -s "found srtp profile" \
11474 -s "selected srtp profile" \
11475 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011476 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011477 -c "client hello, adding use_srtp extension" \
11478 -c "found use_srtp extension" \
11479 -c "found srtp profile" \
11480 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011481 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011482 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011483 -C "error"
11484
Johan Pascal9bc50b02020-09-24 12:01:13 +020011485
Ron Eldorb4655392018-07-05 18:25:39 +030011486requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011488run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11489 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011490 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011491 0 \
11492 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011493 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
11494 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011495 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011496 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011497 -c "client hello, adding use_srtp extension" \
11498 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011499 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011500 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011501 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011502 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011503 -C "error"
11504
11505requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011507run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020011508 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011509 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11510 0 \
11511 -s "found use_srtp extension" \
11512 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011513 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011514 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011515 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011516 -c "client hello, adding use_srtp extension" \
11517 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011518 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011519 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011520 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011521 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011522 -C "error"
11523
11524requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011526run_test "DTLS-SRTP server and Client support only one matching profile." \
11527 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11528 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11529 0 \
11530 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011531 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11532 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011533 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011534 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011535 -c "client hello, adding use_srtp extension" \
11536 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011537 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011538 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011539 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011540 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011541 -C "error"
11542
11543requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011545run_test "DTLS-SRTP server and Client support only one different profile." \
11546 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011547 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011548 0 \
11549 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011550 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011551 -S "selected srtp profile" \
11552 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011553 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011554 -c "client hello, adding use_srtp extension" \
11555 -C "found use_srtp extension" \
11556 -C "found srtp profile" \
11557 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011558 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011559 -C "error"
11560
11561requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011563run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11564 "$P_SRV dtls=1 debug_level=3" \
11565 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11566 0 \
11567 -s "found use_srtp extension" \
11568 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011569 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011570 -c "client hello, adding use_srtp extension" \
11571 -C "found use_srtp extension" \
11572 -C "found srtp profile" \
11573 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011574 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011575 -C "error"
11576
11577requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011579run_test "DTLS-SRTP all profiles supported. mki used" \
11580 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
11581 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11582 0 \
11583 -s "found use_srtp extension" \
11584 -s "found srtp profile" \
11585 -s "selected srtp profile" \
11586 -s "server hello, adding use_srtp extension" \
11587 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011588 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011589 -c "client hello, adding use_srtp extension" \
11590 -c "found use_srtp extension" \
11591 -c "found srtp profile" \
11592 -c "selected srtp profile" \
11593 -c "dumping 'sending mki' (8 bytes)" \
11594 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011595 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011596 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011597 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011598 -C "error"
11599
11600requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011602run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11603 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11604 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11605 0 \
11606 -s "found use_srtp extension" \
11607 -s "found srtp profile" \
11608 -s "selected srtp profile" \
11609 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011610 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011611 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030011612 -S "dumping 'using mki' (8 bytes)" \
11613 -c "client hello, adding use_srtp extension" \
11614 -c "found use_srtp extension" \
11615 -c "found srtp profile" \
11616 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011617 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011618 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011619 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011620 -c "dumping 'sending mki' (8 bytes)" \
11621 -C "dumping 'received mki' (8 bytes)" \
11622 -C "error"
11623
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011624requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011626run_test "DTLS-SRTP all profiles supported. openssl client." \
11627 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11628 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11629 0 \
11630 -s "found use_srtp extension" \
11631 -s "found srtp profile" \
11632 -s "selected srtp profile" \
11633 -s "server hello, adding use_srtp extension" \
11634 -s "DTLS-SRTP key material is"\
11635 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11636 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
11637
11638requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011640run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
11641 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11642 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11643 0 \
11644 -s "found use_srtp extension" \
11645 -s "found srtp profile" \
11646 -s "selected srtp profile" \
11647 -s "server hello, adding use_srtp extension" \
11648 -s "DTLS-SRTP key material is"\
11649 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11650 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11651
11652requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011654run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11655 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11656 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11657 0 \
11658 -s "found use_srtp extension" \
11659 -s "found srtp profile" \
11660 -s "selected srtp profile" \
11661 -s "server hello, adding use_srtp extension" \
11662 -s "DTLS-SRTP key material is"\
11663 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11664 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11665
11666requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011668run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11669 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11670 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11671 0 \
11672 -s "found use_srtp extension" \
11673 -s "found srtp profile" \
11674 -s "selected srtp profile" \
11675 -s "server hello, adding use_srtp extension" \
11676 -s "DTLS-SRTP key material is"\
11677 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11678 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11679
11680requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011682run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11683 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11684 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11685 0 \
11686 -s "found use_srtp extension" \
11687 -s "found srtp profile" \
11688 -s "selected srtp profile" \
11689 -s "server hello, adding use_srtp extension" \
11690 -s "DTLS-SRTP key material is"\
11691 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11692 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11693
11694requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011696run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11697 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11698 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11699 0 \
11700 -s "found use_srtp extension" \
11701 -s "found srtp profile" \
11702 -S "selected srtp profile" \
11703 -S "server hello, adding use_srtp extension" \
11704 -S "DTLS-SRTP key material is"\
11705 -C "SRTP Extension negotiated, profile"
11706
11707requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011709run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11710 "$P_SRV dtls=1 debug_level=3" \
11711 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11712 0 \
11713 -s "found use_srtp extension" \
11714 -S "server hello, adding use_srtp extension" \
11715 -S "DTLS-SRTP key material is"\
11716 -C "SRTP Extension negotiated, profile"
11717
11718requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011720run_test "DTLS-SRTP all profiles supported. openssl server" \
11721 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11722 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11723 0 \
11724 -c "client hello, adding use_srtp extension" \
11725 -c "found use_srtp extension" \
11726 -c "found srtp profile" \
11727 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11728 -c "DTLS-SRTP key material is"\
11729 -C "error"
11730
11731requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011733run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11734 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11735 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11736 0 \
11737 -c "client hello, adding use_srtp extension" \
11738 -c "found use_srtp extension" \
11739 -c "found srtp profile" \
11740 -c "selected srtp profile" \
11741 -c "DTLS-SRTP key material is"\
11742 -C "error"
11743
11744requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011746run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11747 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11748 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11749 0 \
11750 -c "client hello, adding use_srtp extension" \
11751 -c "found use_srtp extension" \
11752 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11753 -c "selected srtp profile" \
11754 -c "DTLS-SRTP key material is"\
11755 -C "error"
11756
11757requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011759run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11760 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11761 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11762 0 \
11763 -c "client hello, adding use_srtp extension" \
11764 -c "found use_srtp extension" \
11765 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11766 -c "selected srtp profile" \
11767 -c "DTLS-SRTP key material is"\
11768 -C "error"
11769
11770requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011772run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11773 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11774 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11775 0 \
11776 -c "client hello, adding use_srtp extension" \
11777 -c "found use_srtp extension" \
11778 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11779 -c "selected srtp profile" \
11780 -c "DTLS-SRTP key material is"\
11781 -C "error"
11782
11783requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011785run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11786 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11787 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11788 0 \
11789 -c "client hello, adding use_srtp extension" \
11790 -C "found use_srtp extension" \
11791 -C "found srtp profile" \
11792 -C "selected srtp profile" \
11793 -C "DTLS-SRTP key material is"\
11794 -C "error"
11795
11796requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011798run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11799 "$O_SRV -dtls" \
11800 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11801 0 \
11802 -c "client hello, adding use_srtp extension" \
11803 -C "found use_srtp extension" \
11804 -C "found srtp profile" \
11805 -C "selected srtp profile" \
11806 -C "DTLS-SRTP key material is"\
11807 -C "error"
11808
11809requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011811run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11812 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11813 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11814 0 \
11815 -c "client hello, adding use_srtp extension" \
11816 -c "found use_srtp extension" \
11817 -c "found srtp profile" \
11818 -c "selected srtp profile" \
11819 -c "DTLS-SRTP key material is"\
11820 -c "DTLS-SRTP no mki value negotiated"\
11821 -c "dumping 'sending mki' (8 bytes)" \
11822 -C "dumping 'received mki' (8 bytes)" \
11823 -C "error"
11824
11825requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011826requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011828run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011829 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11830 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011831 0 \
11832 -s "found use_srtp extension" \
11833 -s "found srtp profile" \
11834 -s "selected srtp profile" \
11835 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011836 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011837 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11838
11839requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011840requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011842run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011843 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11844 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011845 0 \
11846 -s "found use_srtp extension" \
11847 -s "found srtp profile" \
11848 -s "selected srtp profile" \
11849 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011850 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011851 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11852
11853requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011854requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011855requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011856run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011857 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11858 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011859 0 \
11860 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011861 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11862 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011863 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011864 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011865 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11866
11867requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011868requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011870run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011871 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011872 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011873 0 \
11874 -s "found use_srtp extension" \
11875 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011876 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011877 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011878 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011879 -c "SRTP profile: SRTP_NULL_SHA1_32"
11880
11881requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011882requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011884run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011885 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11886 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011887 0 \
11888 -s "found use_srtp extension" \
11889 -s "found srtp profile" \
11890 -s "selected srtp profile" \
11891 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011892 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011893 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11894
11895requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011896requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011898run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011899 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11900 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011901 0 \
11902 -s "found use_srtp extension" \
11903 -s "found srtp profile" \
11904 -S "selected srtp profile" \
11905 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011906 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011907 -C "SRTP profile:"
11908
11909requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011910requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011912run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011913 "$P_SRV dtls=1 debug_level=3" \
11914 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011915 0 \
11916 -s "found use_srtp extension" \
11917 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011918 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011919 -C "SRTP profile:"
11920
11921requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011922requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011924run_test "DTLS-SRTP all profiles supported. gnutls server" \
11925 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11926 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11927 0 \
11928 -c "client hello, adding use_srtp extension" \
11929 -c "found use_srtp extension" \
11930 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011931 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011932 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011933 -C "error"
11934
11935requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011936requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011938run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11939 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11940 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11941 0 \
11942 -c "client hello, adding use_srtp extension" \
11943 -c "found use_srtp extension" \
11944 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011945 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011946 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011947 -C "error"
11948
11949requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011950requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011952run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11953 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11954 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11955 0 \
11956 -c "client hello, adding use_srtp extension" \
11957 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011958 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011959 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011960 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011961 -C "error"
11962
11963requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011964requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011966run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11967 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011968 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011969 0 \
11970 -c "client hello, adding use_srtp extension" \
11971 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011972 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011973 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011974 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011975 -C "error"
11976
11977requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011978requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011980run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11981 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11982 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11983 0 \
11984 -c "client hello, adding use_srtp extension" \
11985 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011986 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011987 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011988 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011989 -C "error"
11990
11991requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011992requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011994run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11995 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011996 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011997 0 \
11998 -c "client hello, adding use_srtp extension" \
11999 -C "found use_srtp extension" \
12000 -C "found srtp profile" \
12001 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020012002 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012003 -C "error"
12004
12005requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020012006requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080012007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012008run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
12009 "$G_SRV -u" \
12010 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
12011 0 \
12012 -c "client hello, adding use_srtp extension" \
12013 -C "found use_srtp extension" \
12014 -C "found srtp profile" \
12015 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020012016 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012017 -C "error"
12018
12019requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020012020requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080012021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012022run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
12023 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
12024 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
12025 0 \
12026 -c "client hello, adding use_srtp extension" \
12027 -c "found use_srtp extension" \
12028 -c "found srtp profile" \
12029 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020012030 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010012031 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012032 -c "dumping 'sending mki' (8 bytes)" \
12033 -c "dumping 'received mki' (8 bytes)" \
12034 -C "error"
12035
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020012036# Tests for specific things with "unreliable" UDP connection
12037
12038not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080012039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020012040run_test "DTLS proxy: reference" \
12041 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020012042 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
12043 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020012044 0 \
12045 -C "replayed record" \
12046 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010012047 -C "Buffer record from epoch" \
12048 -S "Buffer record from epoch" \
12049 -C "ssl_buffer_message" \
12050 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020012051 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012052 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020012053 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012054 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020012055 -c "HTTP/1.0 200 OK"
12056
12057not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080012058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012059run_test "DTLS proxy: duplicate every packet" \
12060 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020012061 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
12062 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012063 0 \
12064 -c "replayed record" \
12065 -s "replayed record" \
12066 -c "record from another epoch" \
12067 -s "record from another epoch" \
12068 -S "resend" \
12069 -s "Extra-header:" \
12070 -c "HTTP/1.0 200 OK"
12071
Jerry Yuab082902021-12-23 18:02:22 +080012072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012073run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
12074 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012075 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
12076 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012077 0 \
12078 -c "replayed record" \
12079 -S "replayed record" \
12080 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012081 -s "record from another epoch" \
12082 -c "resend" \
12083 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012084 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012085 -c "HTTP/1.0 200 OK"
12086
Jerry Yuab082902021-12-23 18:02:22 +080012087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012088run_test "DTLS proxy: multiple records in same datagram" \
12089 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012090 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12091 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012092 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012093 -c "next record in same datagram" \
12094 -s "next record in same datagram"
12095
Jerry Yuab082902021-12-23 18:02:22 +080012096requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012097run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
12098 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012099 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12100 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012101 0 \
12102 -c "next record in same datagram" \
12103 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012104
Jerry Yuab082902021-12-23 18:02:22 +080012105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012106run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
12107 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012108 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
12109 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012110 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012111 -c "discarding invalid record (mac)" \
12112 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012113 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012114 -c "HTTP/1.0 200 OK" \
12115 -S "too many records with bad MAC" \
12116 -S "Verification of the message MAC failed"
12117
Jerry Yuab082902021-12-23 18:02:22 +080012118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012119run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
12120 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012121 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
12122 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012123 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012124 -C "discarding invalid record (mac)" \
12125 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012126 -S "Extra-header:" \
12127 -C "HTTP/1.0 200 OK" \
12128 -s "too many records with bad MAC" \
12129 -s "Verification of the message MAC failed"
12130
Jerry Yuab082902021-12-23 18:02:22 +080012131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012132run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
12133 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012134 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
12135 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012136 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012137 -c "discarding invalid record (mac)" \
12138 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012139 -s "Extra-header:" \
12140 -c "HTTP/1.0 200 OK" \
12141 -S "too many records with bad MAC" \
12142 -S "Verification of the message MAC failed"
12143
Jerry Yuab082902021-12-23 18:02:22 +080012144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012145run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
12146 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012147 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
12148 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012149 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012150 -c "discarding invalid record (mac)" \
12151 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012152 -s "Extra-header:" \
12153 -c "HTTP/1.0 200 OK" \
12154 -s "too many records with bad MAC" \
12155 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012156
Jerry Yuab082902021-12-23 18:02:22 +080012157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012158run_test "DTLS proxy: delay ChangeCipherSpec" \
12159 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010012160 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
12161 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012162 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012163 -c "record from another epoch" \
12164 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012165 -s "Extra-header:" \
12166 -c "HTTP/1.0 200 OK"
12167
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012168# Tests for reordering support with DTLS
12169
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012170requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012172run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
12173 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012174 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12175 hs_timeout=2500-60000" \
12176 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12177 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010012178 0 \
12179 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012180 -c "Next handshake message has been buffered - load"\
12181 -S "Buffering HS message" \
12182 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012183 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012184 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012185 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012186 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010012187
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012188requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012190run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
12191 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012192 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12193 hs_timeout=2500-60000" \
12194 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12195 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012196 0 \
12197 -c "Buffering HS message" \
12198 -c "found fragmented DTLS handshake message"\
12199 -c "Next handshake message 1 not or only partially bufffered" \
12200 -c "Next handshake message has been buffered - load"\
12201 -S "Buffering HS message" \
12202 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012203 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012204 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012205 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012206 -S "Remember CCS message"
12207
Hanno Beckera1adcca2018-08-24 14:41:07 +010012208# The client buffers the ServerKeyExchange before receiving the fragmented
12209# Certificate message; at the time of writing, together these are aroudn 1200b
12210# in size, so that the bound below ensures that the certificate can be reassembled
12211# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012212requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012213requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080012214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012215run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010012216 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012217 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12218 hs_timeout=2500-60000" \
12219 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12220 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010012221 0 \
12222 -c "Buffering HS message" \
12223 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010012224 -C "attempt to make space by freeing buffered messages" \
12225 -S "Buffering HS message" \
12226 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012227 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012228 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012229 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012230 -S "Remember CCS message"
12231
12232# The size constraints ensure that the delayed certificate message can't
12233# be reassembled while keeping the ServerKeyExchange message, but it can
12234# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012235requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012236requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
12237requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080012238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012239run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
12240 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012241 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12242 hs_timeout=2500-60000" \
12243 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12244 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012245 0 \
12246 -c "Buffering HS message" \
12247 -c "attempt to make space by freeing buffered future messages" \
12248 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010012249 -S "Buffering HS message" \
12250 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012251 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012252 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012253 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012254 -S "Remember CCS message"
12255
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012256requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012258run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
12259 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012260 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
12261 hs_timeout=2500-60000" \
12262 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12263 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012264 0 \
12265 -C "Buffering HS message" \
12266 -C "Next handshake message has been buffered - load"\
12267 -s "Buffering HS message" \
12268 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012269 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012270 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012271 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012272 -S "Remember CCS message"
12273
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012274requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012276requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010012277run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
12278 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012279 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12280 hs_timeout=2500-60000" \
12281 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12282 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012283 0 \
12284 -C "Buffering HS message" \
12285 -C "Next handshake message has been buffered - load"\
12286 -S "Buffering HS message" \
12287 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012288 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012289 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012290 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012291 -S "Remember CCS message"
12292
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012293requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012295run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12296 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012297 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12298 hs_timeout=2500-60000" \
12299 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12300 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012301 0 \
12302 -C "Buffering HS message" \
12303 -C "Next handshake message has been buffered - load"\
12304 -S "Buffering HS message" \
12305 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012306 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012307 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012308 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012309 -s "Remember CCS message"
12310
Jerry Yuab082902021-12-23 18:02:22 +080012311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012312run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012313 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012314 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12315 hs_timeout=2500-60000" \
12316 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12317 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010012318 0 \
12319 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012320 -s "Found buffered record from current epoch - load" \
12321 -c "Buffer record from epoch 1" \
12322 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012323
Hanno Beckera1adcca2018-08-24 14:41:07 +010012324# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
12325# from the server are delayed, so that the encrypted Finished message
12326# is received and buffered. When the fragmented NewSessionTicket comes
12327# in afterwards, the encrypted Finished message must be freed in order
12328# to make space for the NewSessionTicket to be reassembled.
12329# This works only in very particular circumstances:
12330# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
12331# of the NewSessionTicket, but small enough to also allow buffering of
12332# the encrypted Finished message.
12333# - The MTU setting on the server must be so small that the NewSessionTicket
12334# needs to be fragmented.
12335# - All messages sent by the server must be small enough to be either sent
12336# without fragmentation or be reassembled within the bounds of
12337# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
12338# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020012339requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
12340requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010012341run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
12342 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012343 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
12344 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012345 0 \
12346 -s "Buffer record from epoch 1" \
12347 -s "Found buffered record from current epoch - load" \
12348 -c "Buffer record from epoch 1" \
12349 -C "Found buffered record from current epoch - load" \
12350 -c "Enough space available after freeing future epoch record"
12351
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020012352# Tests for "randomly unreliable connection": try a variety of flows and peers
12353
12354client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012355run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12356 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Gilles Peskine4c1347c2024-09-07 19:50:46 +020012357 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012358 psk=73776f726466697368" \
12359 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012360 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12361 0 \
12362 -s "Extra-header:" \
12363 -c "HTTP/1.0 200 OK"
12364
Janos Follath74537a62016-09-02 13:45:28 +010012365client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012366run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12367 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012368 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12369 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012370 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
12371 0 \
12372 -s "Extra-header:" \
12373 -c "HTTP/1.0 200 OK"
12374
Janos Follath74537a62016-09-02 13:45:28 +010012375client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012377run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12378 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012379 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12380 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012381 0 \
12382 -s "Extra-header:" \
12383 -c "HTTP/1.0 200 OK"
12384
Janos Follath74537a62016-09-02 13:45:28 +010012385client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012387run_test "DTLS proxy: 3d, FS, client auth" \
12388 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012389 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
12390 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012391 0 \
12392 -s "Extra-header:" \
12393 -c "HTTP/1.0 200 OK"
12394
Janos Follath74537a62016-09-02 13:45:28 +010012395client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012397requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012398run_test "DTLS proxy: 3d, FS, ticket" \
12399 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012400 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
12401 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012402 0 \
12403 -s "Extra-header:" \
12404 -c "HTTP/1.0 200 OK"
12405
Janos Follath74537a62016-09-02 13:45:28 +010012406client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012408requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012409run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12410 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012411 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
12412 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012413 0 \
12414 -s "Extra-header:" \
12415 -c "HTTP/1.0 200 OK"
12416
Janos Follath74537a62016-09-02 13:45:28 +010012417client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012418requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012419requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012420run_test "DTLS proxy: 3d, max handshake, nbio" \
12421 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012422 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012423 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012424 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012425 0 \
12426 -s "Extra-header:" \
12427 -c "HTTP/1.0 200 OK"
12428
Janos Follath74537a62016-09-02 13:45:28 +010012429client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012430requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012431run_test "DTLS proxy: 3d, min handshake, resumption" \
12432 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012433 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012434 psk=73776f726466697368 debug_level=3" \
12435 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012436 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012437 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12438 0 \
12439 -s "a session has been resumed" \
12440 -c "a session has been resumed" \
12441 -s "Extra-header:" \
12442 -c "HTTP/1.0 200 OK"
12443
Janos Follath74537a62016-09-02 13:45:28 +010012444client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012445requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012446run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12447 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012448 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012449 psk=73776f726466697368 debug_level=3 nbio=2" \
12450 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012451 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012452 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
12453 0 \
12454 -s "a session has been resumed" \
12455 -c "a session has been resumed" \
12456 -s "Extra-header:" \
12457 -c "HTTP/1.0 200 OK"
12458
Janos Follath74537a62016-09-02 13:45:28 +010012459client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012460requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012461run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012462 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012463 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012464 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12465 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012466 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012467 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12468 0 \
12469 -c "=> renegotiate" \
12470 -s "=> renegotiate" \
12471 -s "Extra-header:" \
12472 -c "HTTP/1.0 200 OK"
12473
Janos Follath74537a62016-09-02 13:45:28 +010012474client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012475requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012476run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12477 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012478 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012479 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12480 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012481 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012482 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12483 0 \
12484 -c "=> renegotiate" \
12485 -s "=> renegotiate" \
12486 -s "Extra-header:" \
12487 -c "HTTP/1.0 200 OK"
12488
Janos Follath74537a62016-09-02 13:45:28 +010012489client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012490requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012491run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012492 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012493 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012494 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012495 debug_level=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012496 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012497 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012498 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12499 0 \
12500 -c "=> renegotiate" \
12501 -s "=> renegotiate" \
12502 -s "Extra-header:" \
12503 -c "HTTP/1.0 200 OK"
12504
Janos Follath74537a62016-09-02 13:45:28 +010012505client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012506requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012507run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012508 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012509 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012510 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012511 debug_level=2 nbio=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012512 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012513 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012514 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12515 0 \
12516 -c "=> renegotiate" \
12517 -s "=> renegotiate" \
12518 -s "Extra-header:" \
12519 -c "HTTP/1.0 200 OK"
12520
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012521## The three tests below require 1.1.1a or higher version of openssl, otherwise
12522## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
12523## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
12524requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012525client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012526not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012528run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012529 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010012530 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
12531 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012532 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012533 -c "HTTP/1.0 200 OK"
12534
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012535requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012536client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012537not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012539run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12540 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012541 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012542 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012543 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012544 -c "HTTP/1.0 200 OK"
12545
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012546requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012547client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012548not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012550run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12551 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012552 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012553 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012554 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012555 -c "HTTP/1.0 200 OK"
12556
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000012557requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010012558client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012559not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012561run_test "DTLS proxy: 3d, gnutls server" \
12562 -p "$P_PXY drop=5 delay=5 duplicate=5" \
12563 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012564 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012565 0 \
12566 -s "Extra-header:" \
12567 -c "Extra-header:"
12568
k-stachowiak17a38d32019-02-18 15:29:56 +010012569requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012570client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012571not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012573run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12574 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012575 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012576 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012577 0 \
12578 -s "Extra-header:" \
12579 -c "Extra-header:"
12580
k-stachowiak17a38d32019-02-18 15:29:56 +010012581requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012582client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012583not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012585run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12586 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012587 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012588 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012589 0 \
12590 -s "Extra-header:" \
12591 -c "Extra-header:"
12592
Jerry Yuab082902021-12-23 18:02:22 +080012593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030012594run_test "export keys functionality" \
12595 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010012596 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030012597 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030012598 -c "EAP-TLS key material is:"\
12599 -s "EAP-TLS key material is:"\
12600 -c "EAP-TLS IV is:" \
12601 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030012602
Jerry Yu04029792021-08-10 16:45:37 +080012603# openssl feature tests: check if tls1.3 exists.
12604requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080012605run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080012606 "$O_NEXT_SRV -tls1_3 -msg" \
12607 "$O_NEXT_CLI -tls1_3 -msg" \
12608 0 \
12609 -c "TLS 1.3" \
12610 -s "TLS 1.3"
12611
Jerry Yu75261df2021-09-02 17:40:08 +080012612# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080012613requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080012614requires_gnutls_next_no_ticket
12615requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080012616run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080012617 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080012618 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080012619 0 \
12620 -s "Version: TLS1.3" \
12621 -c "Version: TLS1.3"
12622
Jerry Yuc46e9b42021-08-06 11:22:24 +080012623# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010012624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12625requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010012626requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020012627requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
12628requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010012629run_test "TLS 1.3: Default" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012630 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012631 "$P_CLI allow_sha1=0" \
12632 0 \
12633 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012634 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012635 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012636 -s "selected signature algorithm ecdsa_secp256r1_sha256"
12637
Ronald Cron587cfe62024-02-08 08:56:09 +010012638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12641requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12642run_test "Establish TLS 1.2 then TLS 1.3 session" \
12643 "$P_SRV" \
12644 "( $P_CLI force_version=tls12; \
12645 $P_CLI force_version=tls13 )" \
12646 0 \
12647 -s "Protocol is TLSv1.2" \
12648 -s "Protocol is TLSv1.3" \
12649
Ronald Cron90abb222024-02-08 09:02:49 +010012650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12652requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12653requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12654run_test "Establish TLS 1.3 then TLS 1.2 session" \
12655 "$P_SRV" \
12656 "( $P_CLI force_version=tls13; \
12657 $P_CLI force_version=tls12 )" \
12658 0 \
12659 -s "Protocol is TLSv1.3" \
12660 -s "Protocol is TLSv1.2" \
12661
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012662requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012663requires_config_enabled MBEDTLS_DEBUG_C
12664requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012666run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012667 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012668 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012669 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012670 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12671 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12672 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12673 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12674 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12675 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12676 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12677 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12678 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12679 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012680 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012681 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012682 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012683 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012684 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012685 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012686 -c "=> parse certificate verify" \
12687 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012688 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012689 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010012690 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012691 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080012692
Jerry Yu76e31ec2021-09-22 21:16:27 +080012693requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080012694requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012695requires_config_enabled MBEDTLS_DEBUG_C
12696requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012697requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012698run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012699 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012700 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012701 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012702 -s "SERVER HELLO was queued" \
12703 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12704 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12705 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12706 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12707 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12708 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12709 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12710 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12711 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12712 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012713 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012714 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012715 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012716 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012717 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012718 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012719 -c "=> parse certificate verify" \
12720 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012721 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012722 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012723 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012724 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012725
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012726requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012727requires_config_enabled MBEDTLS_DEBUG_C
12728requires_config_enabled MBEDTLS_SSL_CLI_C
12729requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine365296a2024-09-13 14:15:46 +020012730requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012731run_test "TLS 1.3: alpn - openssl" \
12732 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012733 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012734 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012735 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12736 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12737 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12738 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12739 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12740 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12741 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12742 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12743 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12744 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012745 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012746 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012747 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012748 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012749 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012750 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012751 -c "=> parse certificate verify" \
12752 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012753 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12754 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012755 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012756 -c "HTTP/1.0 200 ok" \
12757 -c "Application Layer Protocol is h2"
12758
12759requires_gnutls_tls1_3
12760requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012761requires_config_enabled MBEDTLS_DEBUG_C
12762requires_config_enabled MBEDTLS_SSL_CLI_C
12763requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine365296a2024-09-13 14:15:46 +020012764requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012765run_test "TLS 1.3: alpn - gnutls" \
12766 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012767 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012768 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012769 -s "SERVER HELLO was queued" \
12770 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12771 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12772 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12773 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12774 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12775 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12776 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12777 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12778 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12779 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012780 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012781 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012782 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012783 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012784 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012785 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012786 -c "=> parse certificate verify" \
12787 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012788 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12789 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012790 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012791 -c "HTTP/1.0 200 OK" \
12792 -c "Application Layer Protocol is h2"
12793
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012794requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012795requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012796requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012797requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012798requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012799run_test "TLS 1.3: server alpn - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012800 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012801 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12802 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012803 -s "found alpn extension" \
12804 -s "server side, adding alpn extension" \
12805 -s "Protocol is TLSv1.3" \
12806 -s "HTTP/1.0 200 OK" \
12807 -s "Application Layer Protocol is h2"
12808
12809requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012810requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012811requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012812requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012813requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012814run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012815 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012816 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12817 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012818 -s "found alpn extension" \
12819 -s "server side, adding alpn extension" \
12820 -s "Protocol is TLSv1.3" \
12821 -s "HTTP/1.0 200 OK" \
12822 -s "Application Layer Protocol is h2"
12823
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012824requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012825requires_config_enabled MBEDTLS_DEBUG_C
12826requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012827requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012828run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012829 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012830 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012831 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012832 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012833 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12834 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012835 -c "HTTP/1.0 200 ok" \
12836 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012837
12838requires_gnutls_tls1_3
12839requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012840requires_config_enabled MBEDTLS_DEBUG_C
12841requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012842requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012843run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012844 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012845 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012846 0 \
12847 -c "got a certificate request" \
12848 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12849 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012850 -c "HTTP/1.0 200 OK" \
12851 -c "Protocol is TLSv1.3"
12852
Jerry Yuaa6214a2022-01-30 19:53:28 +080012853
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012854requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012855requires_config_enabled MBEDTLS_DEBUG_C
12856requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012858run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012859 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012860 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012861 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012862 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012863 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012864 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12865 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012866
12867requires_gnutls_tls1_3
12868requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012869requires_config_enabled MBEDTLS_DEBUG_C
12870requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012871requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012872run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012873 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012874 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12875 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012876 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012877 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012878 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012879 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12880 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012881
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012882requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012883requires_config_enabled MBEDTLS_DEBUG_C
12884requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012885requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012886run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012887 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012888 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12889 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012890 0 \
12891 -c "got a certificate request" \
12892 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012893 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12894 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012895
12896requires_gnutls_tls1_3
12897requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012898requires_config_enabled MBEDTLS_DEBUG_C
12899requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012900requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012901run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012902 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012903 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12904 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012905 0 \
12906 -c "got a certificate request" \
12907 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012908 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12909 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012910
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012911requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012912requires_config_enabled MBEDTLS_DEBUG_C
12913requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012914requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012915run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012916 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012917 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12918 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012919 0 \
12920 -c "got a certificate request" \
12921 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012922 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12923 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012924
12925requires_gnutls_tls1_3
12926requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012927requires_config_enabled MBEDTLS_DEBUG_C
12928requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012930run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012931 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012932 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12933 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012934 0 \
12935 -c "got a certificate request" \
12936 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012937 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12938 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012939
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012940requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012941requires_config_enabled MBEDTLS_DEBUG_C
12942requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012943requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012944run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012945 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012946 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12947 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012948 0 \
12949 -c "got a certificate request" \
12950 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012951 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12952 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012953
12954requires_gnutls_tls1_3
12955requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012956requires_config_enabled MBEDTLS_DEBUG_C
12957requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012958requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012959run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012960 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012961 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12962 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012963 0 \
12964 -c "got a certificate request" \
12965 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012966 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12967 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012968
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012969requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012970requires_config_enabled MBEDTLS_DEBUG_C
12971requires_config_enabled MBEDTLS_SSL_CLI_C
12972requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012974run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012975 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012976 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12977 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012978 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012979 -c "got a certificate request" \
12980 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012981 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012982 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012983
12984requires_gnutls_tls1_3
12985requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012986requires_config_enabled MBEDTLS_DEBUG_C
12987requires_config_enabled MBEDTLS_SSL_CLI_C
12988requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012989requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012990run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012991 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012992 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12993 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012994 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012995 -c "got a certificate request" \
12996 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012997 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012998 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012999
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013000requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080013001requires_config_enabled MBEDTLS_DEBUG_C
13002requires_config_enabled MBEDTLS_SSL_CLI_C
13003requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013004requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013005run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
13006 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013007 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13008 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013009 0 \
13010 -c "got a certificate request" \
13011 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13012 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13013 -c "Protocol is TLSv1.3"
13014
13015requires_gnutls_tls1_3
13016requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080013017requires_config_enabled MBEDTLS_DEBUG_C
13018requires_config_enabled MBEDTLS_SSL_CLI_C
13019requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013020requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013021run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
13022 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013023 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13024 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013025 0 \
13026 -c "got a certificate request" \
13027 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13028 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13029 -c "Protocol is TLSv1.3"
13030
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013031requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080013032requires_config_enabled MBEDTLS_DEBUG_C
13033requires_config_enabled MBEDTLS_SSL_CLI_C
13034requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013035requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013036run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
13037 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013038 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13039 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013040 0 \
13041 -c "got a certificate request" \
13042 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13043 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13044 -c "Protocol is TLSv1.3"
13045
13046requires_gnutls_tls1_3
13047requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080013048requires_config_enabled MBEDTLS_DEBUG_C
13049requires_config_enabled MBEDTLS_SSL_CLI_C
13050requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013051requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013052run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
13053 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013054 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13055 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013056 0 \
13057 -c "got a certificate request" \
13058 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13059 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13060 -c "Protocol is TLSv1.3"
13061
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013062requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080013063requires_config_enabled MBEDTLS_DEBUG_C
13064requires_config_enabled MBEDTLS_SSL_CLI_C
13065requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013066requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080013067run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080013068 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080013069 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013070 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13071 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013072 1 \
13073 -c "got a certificate request" \
13074 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13075 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013076 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013077
13078requires_gnutls_tls1_3
13079requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080013080requires_config_enabled MBEDTLS_DEBUG_C
13081requires_config_enabled MBEDTLS_SSL_CLI_C
13082requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013083requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080013084run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
13085 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013086 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13087 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013088 1 \
13089 -c "got a certificate request" \
13090 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13091 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013092 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013093
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013094# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013095requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013096requires_config_enabled MBEDTLS_DEBUG_C
13097requires_config_enabled MBEDTLS_SSL_CLI_C
13098requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013100run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
13101 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013102 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013103 0 \
13104 -c "got a certificate request" \
13105 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13106 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13107 -c "Protocol is TLSv1.3"
13108
13109requires_gnutls_tls1_3
13110requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013111requires_config_enabled MBEDTLS_DEBUG_C
13112requires_config_enabled MBEDTLS_SSL_CLI_C
13113requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013114requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013115run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
13116 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013117 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
13118 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013119 0 \
13120 -c "got a certificate request" \
13121 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13122 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13123 -c "Protocol is TLSv1.3"
13124
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013125requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013126requires_config_enabled MBEDTLS_DEBUG_C
13127requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013128requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013129requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013130run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
13131 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013132 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13133 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013134 0 \
13135 -c "got a certificate request" \
13136 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13137 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13138 -c "Protocol is TLSv1.3"
13139
13140requires_gnutls_tls1_3
13141requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013142requires_config_enabled MBEDTLS_DEBUG_C
13143requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013144requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013145requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013146run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
13147 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013148 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13149 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013150 0 \
13151 -c "got a certificate request" \
13152 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13153 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13154 -c "Protocol is TLSv1.3"
13155
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013156requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013157requires_config_enabled MBEDTLS_DEBUG_C
13158requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013159requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013160requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013161run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
13162 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013163 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13164 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013165 0 \
13166 -c "got a certificate request" \
13167 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13168 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13169 -c "Protocol is TLSv1.3"
13170
13171requires_gnutls_tls1_3
13172requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013173requires_config_enabled MBEDTLS_DEBUG_C
13174requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013175requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013176requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013177run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
13178 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013179 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13180 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013181 0 \
13182 -c "got a certificate request" \
13183 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13184 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13185 -c "Protocol is TLSv1.3"
13186
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013187requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013188requires_config_enabled MBEDTLS_DEBUG_C
13189requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013190requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013191requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013192run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
13193 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013194 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13195 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013196 0 \
13197 -c "got a certificate request" \
13198 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13199 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13200 -c "Protocol is TLSv1.3"
13201
13202requires_gnutls_tls1_3
13203requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013204requires_config_enabled MBEDTLS_DEBUG_C
13205requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013206requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013207requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013208run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
13209 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013210 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13211 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013212 0 \
13213 -c "got a certificate request" \
13214 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13215 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13216 -c "Protocol is TLSv1.3"
13217
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013218requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013219requires_config_enabled MBEDTLS_DEBUG_C
13220requires_config_enabled MBEDTLS_SSL_CLI_C
13221requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013222requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013224run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
13225 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013226 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13227 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013228 0 \
13229 -c "got a certificate request" \
13230 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13231 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13232 -c "Protocol is TLSv1.3"
13233
13234requires_gnutls_tls1_3
13235requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013236requires_config_enabled MBEDTLS_DEBUG_C
13237requires_config_enabled MBEDTLS_SSL_CLI_C
13238requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013239requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013240requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013241run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
13242 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013243 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13244 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013245 0 \
13246 -c "got a certificate request" \
13247 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13248 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13249 -c "Protocol is TLSv1.3"
13250
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013251requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013252requires_config_enabled MBEDTLS_DEBUG_C
13253requires_config_enabled MBEDTLS_SSL_CLI_C
13254requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013255requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013256requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013257run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
13258 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013259 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13260 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013261 0 \
13262 -c "got a certificate request" \
13263 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13264 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13265 -c "Protocol is TLSv1.3"
13266
13267requires_gnutls_tls1_3
13268requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013269requires_config_enabled MBEDTLS_DEBUG_C
13270requires_config_enabled MBEDTLS_SSL_CLI_C
13271requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013272requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013273requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013274run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
13275 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013276 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13277 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013278 0 \
13279 -c "got a certificate request" \
13280 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13281 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13282 -c "Protocol is TLSv1.3"
13283
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013284requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013285requires_config_enabled MBEDTLS_DEBUG_C
13286requires_config_enabled MBEDTLS_SSL_CLI_C
13287requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013288requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013290run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
13291 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013292 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13293 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013294 0 \
13295 -c "got a certificate request" \
13296 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13297 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13298 -c "Protocol is TLSv1.3"
13299
13300requires_gnutls_tls1_3
13301requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013302requires_config_enabled MBEDTLS_DEBUG_C
13303requires_config_enabled MBEDTLS_SSL_CLI_C
13304requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013305requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013307run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13308 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013309 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13310 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013311 0 \
13312 -c "got a certificate request" \
13313 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13314 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13315 -c "Protocol is TLSv1.3"
13316
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013317requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013318requires_config_enabled MBEDTLS_DEBUG_C
13319requires_config_enabled MBEDTLS_SSL_CLI_C
13320requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013321requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013322requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013323run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13324 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
13325 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013326 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13327 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013328 1 \
13329 -c "got a certificate request" \
13330 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13331 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013332 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013333
13334requires_gnutls_tls1_3
13335requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013336requires_config_enabled MBEDTLS_DEBUG_C
13337requires_config_enabled MBEDTLS_SSL_CLI_C
13338requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013339requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013340requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013341run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13342 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013343 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13344 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013345 1 \
13346 -c "got a certificate request" \
13347 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13348 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013349 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013350
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013351requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010013352requires_config_enabled MBEDTLS_DEBUG_C
13353requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013354requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013355run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013356 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013357 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013358 0 \
13359 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013360 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013361 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013362 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013363 -c "HTTP/1.0 200 ok"
13364
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013365requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000013366requires_config_enabled MBEDTLS_DEBUG_C
13367requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013368requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013369run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013370 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013371 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013372 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013373 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013374 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013375 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013376 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013377 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080013378
13379requires_gnutls_tls1_3
13380requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010013381requires_config_enabled MBEDTLS_DEBUG_C
13382requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013383requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013385run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013386 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013387 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013388 0 \
13389 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013390 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013391 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013392 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013393 -c "HTTP/1.0 200 OK"
13394
13395requires_gnutls_tls1_3
13396requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000013397requires_config_enabled MBEDTLS_DEBUG_C
13398requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013399requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013400requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013401run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013402 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013403 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013404 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013405 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013406 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013407 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013408 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013409 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013410
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013411requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000013412requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013413requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013414requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013415run_test "TLS 1.3: Server side check - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013416 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080013417 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080013418 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013419 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13420 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13421 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013422 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013423 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13424 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013425 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080013426 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013427
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013428requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000013429requires_config_enabled MBEDTLS_DEBUG_C
13430requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013431requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013432run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013433 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13434 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000013435 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013436 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13437 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13438 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13439 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13440 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013441 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13442 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013443 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013444 -s "=> parse client hello" \
13445 -s "<= parse client hello"
13446
XiaokangQian5e4528c2022-02-17 07:51:12 +000013447requires_gnutls_tls1_3
13448requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000013449requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013450requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013451requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013452run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013453 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000013454 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080013455 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013456 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13457 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13458 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013459 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013460 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13461 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013462 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13463 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13464 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013465
XiaokangQian2f150e12022-04-29 02:01:19 +000013466requires_gnutls_tls1_3
13467requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000013468requires_config_enabled MBEDTLS_DEBUG_C
13469requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013470requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013471run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013472 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13473 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013474 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013475 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13476 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13477 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13478 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13479 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013480 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13481 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013482 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013483 -s "=> parse client hello" \
13484 -s "<= parse client hello"
13485
Jerry Yu8b9fd372022-04-14 20:55:12 +080013486requires_config_enabled MBEDTLS_DEBUG_C
13487requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080013488requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013489requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080013490run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013491 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013492 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013493 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080013494 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13495 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13496 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013497 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080013498 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013499 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13500 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
13501 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13502 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13503 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080013504
XiaokangQian45c22202022-05-06 06:54:09 +000013505requires_config_enabled MBEDTLS_DEBUG_C
13506requires_config_enabled MBEDTLS_SSL_SRV_C
13507requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013508requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013509run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013510 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13511 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013512 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000013513 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13514 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13515 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13516 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013517 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000013518 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000013519 -s "=> parse client hello" \
13520 -s "<= parse client hello"
13521
XiaokangQianaca90482022-05-19 07:19:31 +000013522requires_config_enabled MBEDTLS_DEBUG_C
13523requires_config_enabled MBEDTLS_SSL_SRV_C
13524requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013526run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013527 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013528 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013529 1 \
13530 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13531 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13532 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13533 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13534 -s "=> write certificate request" \
13535 -s "SSL - No client certification received from the client, but required by the authentication mode" \
13536 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13537 -s "=> parse client hello" \
13538 -s "<= parse client hello"
13539
XiaokangQianaca90482022-05-19 07:19:31 +000013540requires_config_enabled MBEDTLS_DEBUG_C
13541requires_config_enabled MBEDTLS_SSL_SRV_C
13542requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013543requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013544run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013545 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013546 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013547 0 \
13548 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13549 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13550 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13551 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13552 -s "=> write certificate request" \
13553 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13554 -s "=> parse client hello" \
13555 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080013556
13557requires_config_enabled MBEDTLS_DEBUG_C
13558requires_config_enabled MBEDTLS_SSL_CLI_C
13559requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013560requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020013561requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080013562run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013563 "$P_SRV debug_level=4 groups=secp384r1" \
13564 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080013565 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080013566 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13567 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13568 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13569 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
13570 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13571 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080013572 -s "=> write hello retry request" \
13573 -s "<= write hello retry request"
13574
Jerry Yub89125b2022-05-13 15:45:49 +080013575requires_config_enabled MBEDTLS_DEBUG_C
13576requires_config_enabled MBEDTLS_SSL_SRV_C
13577requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013578requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080013579run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013580 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010013581 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080013582 1 \
13583 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13584 -s "No certificate available."
13585
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013586requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000013587requires_config_enabled MBEDTLS_DEBUG_C
13588requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013589requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013590run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013591 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13592 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13593 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013594 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013595 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013596 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013597
XiaokangQianac41edf2022-05-31 13:22:13 +000013598requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000013599requires_config_enabled MBEDTLS_DEBUG_C
13600requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013601requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013602run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013603 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13604 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13605 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013606 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013607 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013608 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013609
XiaokangQian40a35232022-05-07 09:02:40 +000013610requires_config_enabled MBEDTLS_DEBUG_C
13611requires_config_enabled MBEDTLS_SSL_SRV_C
13612requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013613requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013614run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013615 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13616 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13617 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013618 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013619 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013620 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000013621
Gilles Peskine2baaf602022-01-07 15:46:12 +010013622for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080013623do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013624 TEST_SUITE_NAME=${i##*/}
13625 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
13626 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080013627done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013628unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080013629
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013630# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013631requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13632requires_config_enabled MBEDTLS_DEBUG_C
13633requires_config_enabled MBEDTLS_SSL_SRV_C
13634requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013635requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013636run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013637 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013638 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013639 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013640 -s "Protocol is TLSv1.3" \
13641 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013642 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13643 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13644
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013645requires_config_enabled MBEDTLS_DEBUG_C
13646requires_config_enabled MBEDTLS_SSL_SRV_C
13647requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013648requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13649requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013650run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013651 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013652 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013653 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013654 -s "Protocol is TLSv1.3" \
13655 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013656 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13657 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13658
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013659requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013660requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013661requires_config_enabled MBEDTLS_DEBUG_C
13662requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013663requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013664run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013665 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013666 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013667 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013668 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013669 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13670 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013671
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013672requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013673requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013674requires_config_enabled MBEDTLS_DEBUG_C
13675requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013677run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013678 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013679 "$P_CLI debug_level=4" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013680 0 \
13681 -c "Protocol is TLSv1.3" \
13682 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013683
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013684requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013685requires_config_enabled MBEDTLS_DEBUG_C
13686requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013687requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13688requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013689run_test "TLS 1.3 m->O both with middlebox compat support" \
13690 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013691 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013692 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013693 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013694 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13695
Ronald Crona55c5a12021-11-30 09:32:47 +010013696requires_gnutls_tls1_3
13697requires_gnutls_next_no_ticket
13698requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010013699requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13700requires_config_enabled MBEDTLS_DEBUG_C
13701requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013702requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013703run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13704 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013705 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013706 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013707 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013708 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13709 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013710
13711requires_gnutls_tls1_3
13712requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010013713requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13714requires_config_enabled MBEDTLS_DEBUG_C
13715requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013716requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013717run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13718 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013719 "$P_CLI debug_level=4" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013720 0 \
13721 -c "Protocol is TLSv1.3" \
13722 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013723
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013724requires_gnutls_tls1_3
13725requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013726requires_config_enabled MBEDTLS_DEBUG_C
13727requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013728requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13729requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013730run_test "TLS 1.3 m->G both with middlebox compat support" \
13731 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013732 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013733 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013734 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013735 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13736
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013737requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013738requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13739requires_config_enabled MBEDTLS_DEBUG_C
13740requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013741requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013742run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013743 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013744 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013745 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013746 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013747 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13748 -C "14 03 03 00 01"
13749
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013750requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013751requires_config_enabled MBEDTLS_DEBUG_C
13752requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13754requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013755run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013756 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013757 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013758 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013759 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013760 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13761
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013762requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013763requires_config_enabled MBEDTLS_DEBUG_C
13764requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013765requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13766requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013767run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013768 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013769 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013770 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013771 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013772 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13773 -c "14 03 03 00 01"
13774
13775requires_gnutls_tls1_3
13776requires_gnutls_next_no_ticket
13777requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013778requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13779requires_config_enabled MBEDTLS_DEBUG_C
13780requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013781requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013782run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013783 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013784 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013785 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013786 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013787 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13788 -C "SSL 3.3 ChangeCipherSpec packet received"
13789
13790requires_gnutls_tls1_3
13791requires_gnutls_next_no_ticket
13792requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013793requires_config_enabled MBEDTLS_DEBUG_C
13794requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013795requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13796requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013797run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013798 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013799 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013800 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013801 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013802 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13803 -c "SSL 3.3 ChangeCipherSpec packet received" \
13804 -c "discarding change cipher spec in TLS1.3"
13805
13806requires_gnutls_tls1_3
13807requires_gnutls_next_no_ticket
13808requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013809requires_config_enabled MBEDTLS_DEBUG_C
13810requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013811requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13812requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013813run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013814 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013815 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013816 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013817 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013818 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13819 -c "SSL 3.3 ChangeCipherSpec packet received"
13820
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013821requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13822requires_config_enabled MBEDTLS_DEBUG_C
13823requires_config_enabled MBEDTLS_SSL_SRV_C
13824requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013825requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013826run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013827 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13828 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013829 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013830 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013831 -c "Protocol is TLSv1.3" \
13832 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013833 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013834 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13835
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013836requires_config_enabled MBEDTLS_DEBUG_C
13837requires_config_enabled MBEDTLS_SSL_SRV_C
13838requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013839requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013840requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13841requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013842run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013843 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13844 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013845 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013846 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013847 -c "Protocol is TLSv1.3" \
13848 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013849 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013850 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13851
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013852requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013853requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13854requires_config_enabled MBEDTLS_DEBUG_C
13855requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013856requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013857run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13858 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013859 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013860 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013861 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013862 -c "received HelloRetryRequest message" \
13863 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13864 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13865
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013866requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013867requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13868requires_config_enabled MBEDTLS_DEBUG_C
13869requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013870requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013871run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13872 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013873 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013874 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013875 -c "received HelloRetryRequest message" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013876 -c "Protocol is TLSv1.3" \
13877 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013878
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013879requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013880requires_config_enabled MBEDTLS_DEBUG_C
13881requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013882requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13883requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013884run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13885 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013886 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013887 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013888 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013889 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13890
13891requires_gnutls_tls1_3
13892requires_gnutls_next_no_ticket
13893requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013894requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13895requires_config_enabled MBEDTLS_DEBUG_C
13896requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013898run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13899 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013900 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013901 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013902 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013903 -c "received HelloRetryRequest message" \
13904 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13905 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13906
13907requires_gnutls_tls1_3
13908requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013909requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13910requires_config_enabled MBEDTLS_DEBUG_C
13911requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013913run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13914 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013915 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013916 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013917 -c "received HelloRetryRequest message" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013918 -c "Protocol is TLSv1.3" \
13919 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013920
13921requires_gnutls_tls1_3
13922requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013923requires_config_enabled MBEDTLS_DEBUG_C
13924requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013925requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013926requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013928run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13929 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013930 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013931 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013932 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013933 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13934
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013935requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013936requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13937requires_config_enabled MBEDTLS_DEBUG_C
13938requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013939requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013940run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013941 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013942 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013943 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013944 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013945 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013946 -C "14 03 03 00 01"
13947
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013948requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013949requires_config_enabled MBEDTLS_DEBUG_C
13950requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013951requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13952requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013953run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013954 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013955 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013956 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013957 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013958 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013959
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013960requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013961requires_config_enabled MBEDTLS_DEBUG_C
13962requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013963requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13964requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013965run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013966 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013967 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013968 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013969 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013970 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013971 -c "14 03 03 00 01"
13972
13973requires_gnutls_tls1_3
13974requires_gnutls_next_no_ticket
13975requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013976requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13977requires_config_enabled MBEDTLS_DEBUG_C
13978requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013980run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013981 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013982 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013983 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013984 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013985 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013986 -C "SSL 3.3 ChangeCipherSpec packet received"
13987
13988requires_gnutls_tls1_3
13989requires_gnutls_next_no_ticket
13990requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013991requires_config_enabled MBEDTLS_DEBUG_C
13992requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013993requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013994requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13995requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013996run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013997 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013998 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013999 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020014000 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020014001 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014002 -c "SSL 3.3 ChangeCipherSpec packet received" \
14003 -c "discarding change cipher spec in TLS1.3"
14004
14005requires_gnutls_tls1_3
14006requires_gnutls_next_no_ticket
14007requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014008requires_config_enabled MBEDTLS_DEBUG_C
14009requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020014010requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020014011requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14012requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014013run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014014 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020014015 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014016 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020014017 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020014018 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014019 -c "SSL 3.3 ChangeCipherSpec packet received"
14020
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014021requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014022requires_config_enabled MBEDTLS_DEBUG_C
14023requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014024requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014025run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014026 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014027 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14028 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014029 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014030 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014031 0 \
14032 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014033 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014034 -c "HTTP/1.0 200 [Oo][Kk]"
14035
14036requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014037requires_config_enabled MBEDTLS_DEBUG_C
14038requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014039requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014040run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014041 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014042 -d 4
14043 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014044 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014045 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014046 0 \
14047 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014048 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014049 -c "HTTP/1.0 200 [Oo][Kk]"
14050
Jerry Yuaae28f12022-06-29 16:21:32 +080014051requires_config_enabled MBEDTLS_DEBUG_C
14052requires_config_enabled MBEDTLS_SSL_SRV_C
14053requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014054requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014055run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014056 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014057 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14058 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014059 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014060 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014061 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014062 0 \
14063 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014064 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
14065 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014066 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
14067 -c "HTTP/1.0 200 [Oo][Kk]"
14068
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014069requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014070requires_config_enabled MBEDTLS_DEBUG_C
14071requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014072requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014073run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014074 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014075 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14076 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014077 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014078 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14079 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014080 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
14081 0 \
14082 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014083 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014084 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14085
14086requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014087requires_config_enabled MBEDTLS_DEBUG_C
14088requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014090run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014091 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014092 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14093 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014094 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014095 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14096 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014097 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
14098 0 \
14099 -c "Negotiated version: 3.4" \
14100 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014101 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014102 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14103
14104requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014105requires_config_enabled MBEDTLS_DEBUG_C
14106requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014108run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014109 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014110 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14111 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014112 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014113 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14114 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014115 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
14116 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014117 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014118
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014119requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014120requires_config_enabled MBEDTLS_DEBUG_C
14121requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014122requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014123run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014124 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014125 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14126 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014127 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014128 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14129 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014130 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
14131 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014132 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014133
Jerry Yuaae28f12022-06-29 16:21:32 +080014134requires_config_enabled MBEDTLS_DEBUG_C
14135requires_config_enabled MBEDTLS_SSL_SRV_C
14136requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014137requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014138run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014139 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014140 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14141 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014142 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014143 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014144 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014145 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014146 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014147
14148requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014149requires_config_enabled MBEDTLS_DEBUG_C
14150requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014152run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014153 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014154 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014155 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014156 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014157 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
14158 1 \
14159 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14160
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014161requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014162requires_config_enabled MBEDTLS_DEBUG_C
14163requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014164requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014165run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014166 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014167 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014168 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014169 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014170 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
14171 1 \
14172 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14173
Jerry Yuaae28f12022-06-29 16:21:32 +080014174requires_config_enabled MBEDTLS_DEBUG_C
14175requires_config_enabled MBEDTLS_SSL_SRV_C
14176requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014177requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014178run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014179 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014180 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014181 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
14182 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014183 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014184 1 \
14185 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14186
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014187requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014188requires_config_enabled MBEDTLS_DEBUG_C
14189requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014190requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014191run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014192 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014193 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14194 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014195 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014196 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014197 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014198 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014199
14200requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014201requires_config_enabled MBEDTLS_DEBUG_C
14202requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014204run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014205 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014206 -d 4
14207 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014208 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014209 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014210 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014211 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014212
Jerry Yuaae28f12022-06-29 16:21:32 +080014213requires_config_enabled MBEDTLS_DEBUG_C
14214requires_config_enabled MBEDTLS_SSL_SRV_C
14215requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014217run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014218 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014219 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14220 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014221 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014222 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014223 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014224 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014225 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014226
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014227requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080014228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14229requires_config_enabled MBEDTLS_DEBUG_C
14230requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014231run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014232 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014233 -msg -tls1_2
14234 -Verify 10 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014235 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014236 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14237 min_version=tls12 max_version=tls13 " \
14238 0 \
14239 -c "Protocol is TLSv1.2" \
14240 -c "HTTP/1.0 200 [Oo][Kk]"
14241
14242
14243requires_gnutls_tls1_3
14244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14245requires_config_enabled MBEDTLS_DEBUG_C
14246requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014247run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014248 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014249 -d 4
14250 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014251 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014252 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14253 min_version=tls12 max_version=tls13 " \
14254 0 \
14255 -c "Protocol is TLSv1.2" \
14256 -c "HTTP/1.0 200 [Oo][Kk]"
14257
Przemek Stekiel3484db42023-06-28 13:31:38 +020014258requires_config_enabled MBEDTLS_SSL_SRV_C
14259requires_config_enabled MBEDTLS_DEBUG_C
14260requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014261requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14262requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014263requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014264requires_gnutls_tls1_3
14265requires_gnutls_next_no_ticket
14266requires_gnutls_next_disable_tls13_compat
14267run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014268 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14269 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014270 0 \
14271 -s "Protocol is TLSv1.3" \
14272 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14273 -s "received signature algorithm: 0x804" \
14274 -s "got named group: ffdhe3072(0101)" \
14275 -s "Certificate verification was skipped" \
14276 -C "received HelloRetryRequest message"
14277
14278
14279requires_gnutls_tls1_3
14280requires_gnutls_next_no_ticket
14281requires_gnutls_next_disable_tls13_compat
14282requires_config_enabled MBEDTLS_SSL_CLI_C
14283requires_config_enabled MBEDTLS_DEBUG_C
14284requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014285requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14286requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014287requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014288run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014289 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
14290 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014291 0 \
14292 -c "HTTP/1.0 200 OK" \
14293 -c "Protocol is TLSv1.3" \
14294 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14295 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14296 -c "NamedGroup: ffdhe3072 ( 101 )" \
14297 -c "Verifying peer X.509 certificate... ok" \
14298 -C "received HelloRetryRequest message"
14299
14300requires_config_enabled MBEDTLS_SSL_SRV_C
14301requires_config_enabled MBEDTLS_DEBUG_C
14302requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014303requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14304requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014305requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014306requires_gnutls_tls1_3
14307requires_gnutls_next_no_ticket
14308requires_gnutls_next_disable_tls13_compat
14309run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014310 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14311 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014312 0 \
14313 -s "Protocol is TLSv1.3" \
14314 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14315 -s "received signature algorithm: 0x804" \
14316 -s "got named group: ffdhe4096(0102)" \
14317 -s "Certificate verification was skipped" \
14318 -C "received HelloRetryRequest message"
14319
14320
14321requires_gnutls_tls1_3
14322requires_gnutls_next_no_ticket
14323requires_gnutls_next_disable_tls13_compat
14324requires_config_enabled MBEDTLS_SSL_CLI_C
14325requires_config_enabled MBEDTLS_DEBUG_C
14326requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014327requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14328requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014329requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014330run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014331 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
14332 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014333 0 \
14334 -c "HTTP/1.0 200 OK" \
14335 -c "Protocol is TLSv1.3" \
14336 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14337 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14338 -c "NamedGroup: ffdhe4096 ( 102 )" \
14339 -c "Verifying peer X.509 certificate... ok" \
14340 -C "received HelloRetryRequest message"
14341
14342requires_config_enabled MBEDTLS_SSL_SRV_C
14343requires_config_enabled MBEDTLS_DEBUG_C
14344requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014345requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14346requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014347requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014348requires_gnutls_tls1_3
14349requires_gnutls_next_no_ticket
14350requires_gnutls_next_disable_tls13_compat
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014351# Tests using FFDH with a large prime take a long time to run with a memory
14352# sanitizer. GnuTLS <=3.8.1 has a hard-coded timeout and gives up after
14353# 30s (since 3.8.1, it can be configured with --timeout). We've observed
14354# 8192-bit FFDH test cases failing intermittently on heavily loaded CI
14355# executors (https://github.com/Mbed-TLS/mbedtls/issues/9742),
14356# when using MSan. As a workaround, skip them.
14357# Also skip 6144-bit FFDH to have a bit of safety margin.
14358not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014359run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014360 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14361 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014362 0 \
14363 -s "Protocol is TLSv1.3" \
14364 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14365 -s "received signature algorithm: 0x804" \
14366 -s "got named group: ffdhe6144(0103)" \
14367 -s "Certificate verification was skipped" \
14368 -C "received HelloRetryRequest message"
14369
14370requires_gnutls_tls1_3
14371requires_gnutls_next_no_ticket
14372requires_gnutls_next_disable_tls13_compat
14373requires_config_enabled MBEDTLS_SSL_CLI_C
14374requires_config_enabled MBEDTLS_DEBUG_C
14375requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014376requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14377requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014378requires_config_enabled PSA_WANT_DH_RFC7919_6144
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014379not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014380run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014381 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
14382 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014383 0 \
14384 -c "HTTP/1.0 200 OK" \
14385 -c "Protocol is TLSv1.3" \
14386 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14387 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14388 -c "NamedGroup: ffdhe6144 ( 103 )" \
14389 -c "Verifying peer X.509 certificate... ok" \
14390 -C "received HelloRetryRequest message"
14391
14392requires_config_enabled MBEDTLS_SSL_SRV_C
14393requires_config_enabled MBEDTLS_DEBUG_C
14394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014395requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14396requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014397requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014398requires_gnutls_tls1_3
14399requires_gnutls_next_no_ticket
14400requires_gnutls_next_disable_tls13_compat
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014401not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014402client_needs_more_time 4
14403run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014404 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14405 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014406 0 \
14407 -s "Protocol is TLSv1.3" \
14408 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14409 -s "received signature algorithm: 0x804" \
14410 -s "got named group: ffdhe8192(0104)" \
14411 -s "Certificate verification was skipped" \
14412 -C "received HelloRetryRequest message"
14413
14414requires_gnutls_tls1_3
14415requires_gnutls_next_no_ticket
14416requires_gnutls_next_disable_tls13_compat
14417requires_config_enabled MBEDTLS_SSL_CLI_C
14418requires_config_enabled MBEDTLS_DEBUG_C
14419requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014420requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14421requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014422requires_config_enabled PSA_WANT_DH_RFC7919_8192
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014423not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014424client_needs_more_time 4
14425run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014426 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
14427 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014428 0 \
14429 -c "HTTP/1.0 200 OK" \
14430 -c "Protocol is TLSv1.3" \
14431 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14432 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14433 -c "NamedGroup: ffdhe8192 ( 104 )" \
14434 -c "Verifying peer X.509 certificate... ok" \
14435 -C "received HelloRetryRequest message"
14436
Ronald Cron8a74f072023-06-14 17:59:29 +020014437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14438requires_config_enabled MBEDTLS_SSL_SRV_C
14439requires_config_enabled MBEDTLS_SSL_CLI_C
14440requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
14441requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14442run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020014443 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
14444 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020014445 0 \
14446 -C "received HelloRetryRequest message" \
14447 -c "Selected key exchange mode: psk$" \
14448 -c "HTTP/1.0 200 OK"
14449
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014450# Legacy_compression_methods testing
14451
14452requires_gnutls
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014453requires_config_enabled MBEDTLS_SSL_SRV_C
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014455run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \
14456 "$P_SRV debug_level=3" \
14457 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+COMP-DEFLATE localhost" \
14458 0 \
14459 -c "Handshake was completed" \
14460 -s "dumping .client hello, compression. (2 bytes)"
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014461
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014462# Handshake defragmentation testing
Minos Galanakise6dbf492025-02-18 17:28:27 +000014463
Gilles Peskine8ef2e742025-03-01 14:26:51 +010014464# Most test cases are in opt-testcases/handshake-generated.sh
Minos Galanakis79693bf2025-02-18 17:41:18 +000014465
Minos Galanakis79693bf2025-02-18 17:41:18 +000014466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis79693bf2025-02-18 17:41:18 +000014467requires_certificate_authentication
Minos Galanakis1e6438d2025-02-12 16:20:01 +000014468run_test "Handshake defragmentation on server: len=32, TLS 1.2 ClientHello (unsupported)" \
Minos Galanakis79693bf2025-02-18 17:41:18 +000014469 "$P_SRV debug_level=4 force_version=tls12 auth_mode=required" \
14470 "$O_NEXT_CLI -tls1_2 -split_send_frag 32 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14471 1 \
14472 -s "The SSL configuration is tls12 only" \
14473 -s "bad client hello message" \
14474 -s "SSL - A message could not be parsed due to a syntactic error"
14475
Minos Galanakis44c1c5f2025-03-11 14:06:38 +000014476# Test server-side buffer resizing with fragmented handshake on TLS1.2
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis1e6438d2025-02-12 16:20:01 +000014478requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
14479requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
14480requires_max_content_len 1025
Minos Galanakis620e8c22025-03-11 17:08:01 +000014481run_test "Handshake defragmentation on server: len=256, buffer resizing with MFL=1024" \
Minos Galanakis1e6438d2025-02-12 16:20:01 +000014482 "$P_SRV debug_level=4 auth_mode=required" \
14483 "$O_NEXT_CLI -tls1_2 -split_send_frag 256 -maxfraglen 1024 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14484 0 \
14485 -s "Reallocating in_buf" \
14486 -s "Reallocating out_buf" \
14487 -s "reassembled record" \
Minos Galanakis135aed52025-03-11 17:00:45 +000014488 -s "initial handshake fragment: 256, 0\\.\\.256 of [0-9]\\+" \
14489 -s "Prepare: waiting for more handshake fragments 256/" \
14490 -s "Consume: waiting for more handshake fragments 256/"
Minos Galanakis1e6438d2025-02-12 16:20:01 +000014491
Minos Galanakis44c1c5f2025-03-11 14:06:38 +000014492# Test client-initiated renegotiation with fragmented handshake on TLS1.2
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakisc4595a42025-02-12 18:23:09 +000014494requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakis620e8c22025-03-11 17:08:01 +000014495run_test "Handshake defragmentation on server: len=512, client-initiated renegotation" \
Minos Galanakisc4595a42025-02-12 18:23:09 +000014496 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakis27988882025-03-11 17:29:33 +000014497 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 512 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakisc4595a42025-02-12 18:23:09 +000014498 0 \
14499 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
14500 -s "found renegotiation extension" \
14501 -s "server hello, secure renegotiation extension" \
14502 -s "=> renegotiate" \
14503 -S "write hello request" \
14504 -s "reassembled record" \
Minos Galanakis135aed52025-03-11 17:00:45 +000014505 -s "initial handshake fragment: 512, 0\\.\\.512 of [0-9]\\+" \
14506 -s "Prepare: waiting for more handshake fragments 512/" \
14507 -s "Consume: waiting for more handshake fragments 512/" \
Minos Galanakisc4595a42025-02-12 18:23:09 +000014508
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakisa37a9362025-03-06 15:09:39 +000014510requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakis620e8c22025-03-11 17:08:01 +000014511run_test "Handshake defragmentation on server: len=256, client-initiated renegotation" \
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014512 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakis27988882025-03-11 17:29:33 +000014513 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 256 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakisa37a9362025-03-06 15:09:39 +000014514 0 \
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014515 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
14516 -s "found renegotiation extension" \
14517 -s "server hello, secure renegotiation extension" \
14518 -s "=> renegotiate" \
14519 -S "write hello request" \
14520 -s "reassembled record" \
Minos Galanakis135aed52025-03-11 17:00:45 +000014521 -s "initial handshake fragment: 256, 0\\.\\.256 of [0-9]\\+" \
14522 -s "Prepare: waiting for more handshake fragments 256/" \
14523 -s "Consume: waiting for more handshake fragments 256/" \
Minos Galanakisa37a9362025-03-06 15:09:39 +000014524
Minos Galanakis9d785472025-03-11 14:19:48 +000014525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Minos Galanakis9d785472025-03-11 14:19:48 +000014527requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakis620e8c22025-03-11 17:08:01 +000014528run_test "Handshake defragmentation on server: len=128, client-initiated renegotation" \
Minos Galanakis9d785472025-03-11 14:19:48 +000014529 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakis27988882025-03-11 17:29:33 +000014530 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 128 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakis9d785472025-03-11 14:19:48 +000014531 0 \
14532 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
14533 -s "found renegotiation extension" \
14534 -s "server hello, secure renegotiation extension" \
14535 -s "=> renegotiate" \
14536 -S "write hello request" \
14537 -s "reassembled record" \
Minos Galanakis135aed52025-03-11 17:00:45 +000014538 -s "initial handshake fragment: 128, 0\\.\\.128 of [0-9]\\+" \
14539 -s "Prepare: waiting for more handshake fragments 128/" \
14540 -s "Consume: waiting for more handshake fragments 128/" \
Minos Galanakis9d785472025-03-11 14:19:48 +000014541
Minos Galanakis9d785472025-03-11 14:19:48 +000014542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14544requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakis620e8c22025-03-11 17:08:01 +000014545run_test "Handshake defragmentation on server: len=4, client-initiated renegotation" \
Minos Galanakis9d785472025-03-11 14:19:48 +000014546 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakis27988882025-03-11 17:29:33 +000014547 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 4 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakis9d785472025-03-11 14:19:48 +000014548 0 \
14549 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
14550 -s "found renegotiation extension" \
14551 -s "server hello, secure renegotiation extension" \
14552 -s "=> renegotiate" \
14553 -S "write hello request" \
14554 -s "reassembled record" \
Minos Galanakis135aed52025-03-11 17:00:45 +000014555 -s "initial handshake fragment: 4, 0\\.\\.4 of [0-9]\\+" \
14556 -s "Prepare: waiting for more handshake fragments 4/" \
14557 -s "Consume: waiting for more handshake fragments 4/" \
Minos Galanakis9d785472025-03-11 14:19:48 +000014558
Minos Galanakise61d0e92025-03-12 01:07:58 +000014559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14561requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
14562run_test "Handshake defragmentation on server: len=4, client-initiated server-rejected renegotation" \
14563 "$P_SRV debug_level=4 exchanges=2 renegotiation=0 auth_mode=required" \
14564 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 4 -connect 127.0.0.1:+$SRV_PORT" \
14565 1 \
14566 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
14567 -s "refusing renegotiation, sending alert" \
14568 -s "server hello, secure renegotiation extension" \
14569 -s "initial handshake fragment: 4, 0\\.\\.4 of [0-9]\\+" \
14570 -s "Prepare: waiting for more handshake fragments 4/" \
14571 -s "Consume: waiting for more handshake fragments 4/" \
14572
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014573# Test server-initiated renegotiation with fragmented handshake on TLS1.2
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakisa37a9362025-03-06 15:09:39 +000014575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakis620e8c22025-03-11 17:08:01 +000014576run_test "Handshake defragmentation on client: len=512, server-initiated renegotation" \
Minos Galanakis2a1eacc2025-03-11 17:24:04 +000014577 "$O_NEXT_SRV -tls1_2 -split_send_frag 512 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Minos Galanakisa37a9362025-03-06 15:09:39 +000014578 "$P_CLI debug_level=3 renegotiation=1 request_page=/reneg" \
14579 0 \
Minos Galanakis135aed52025-03-11 17:00:45 +000014580 -c "initial handshake fragment: 512, 0\\.\\.512 of [0-9]\\+" \
14581 -c "Prepare: waiting for more handshake fragments 512/" \
14582 -c "Consume: waiting for more handshake fragments 512/" \
Minos Galanakisa37a9362025-03-06 15:09:39 +000014583 -c "client hello, adding renegotiation extension" \
14584 -c "found renegotiation extension" \
14585 -c "=> renegotiate"
14586
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014587
14588# Note: The /reneg endpoint serves as a directive for OpenSSL's s_server
14589# to initiate a handshake renegotiation.
14590# Note: Adjusting the renegotiation delay beyond the library's default value
14591# of 16 is necessary, as it sets the maximum record depth to match it.
14592# Splitting messages during the renegotiation process requires a deeper
14593# stack to accommodate the increased processing complexity.
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014595requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakis620e8c22025-03-11 17:08:01 +000014596run_test "Handshake defragmentation on client: len=256, server-initiated renegotation" \
Minos Galanakis2a1eacc2025-03-11 17:24:04 +000014597 "$O_NEXT_SRV -tls1_2 -split_send_frag 256 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014598 "$P_CLI debug_level=3 renegotiation=1 renego_delay=32 request_page=/reneg" \
14599 0 \
Minos Galanakis135aed52025-03-11 17:00:45 +000014600 -c "initial handshake fragment: 256, 0\\.\\.256 of [0-9]\\+" \
14601 -c "Prepare: waiting for more handshake fragments 256/" \
14602 -c "Consume: waiting for more handshake fragments 256/" \
Minos Galanakis9d1aa082025-03-11 14:17:25 +000014603 -c "client hello, adding renegotiation extension" \
14604 -c "found renegotiation extension" \
14605 -c "=> renegotiate"
14606
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014607# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080014608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014609requires_config_enabled MBEDTLS_MEMORY_DEBUG
14610requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
14611requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010014612requires_max_content_len 16384
Wenxing Hou848bccf2024-06-19 11:04:13 +080014613run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014614
Tomás González24552ff2023-08-17 15:10:03 +010014615if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010014616
Tomás González24552ff2023-08-17 15:10:03 +010014617 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014618
Tomás González24552ff2023-08-17 15:10:03 +010014619 echo "------------------------------------------------------------------------"
14620
14621 if [ $FAILS = 0 ]; then
14622 printf "PASSED"
14623 else
14624 printf "FAILED"
14625 fi
14626 PASSES=$(( $TESTS - $FAILS ))
14627 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
14628
Gilles Peskinec75048c2024-05-17 11:55:15 +020014629 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
14630 cat <<EOF
14631Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
14632Maybe a bad filter ('$FILTER') or a bad configuration?
14633EOF
14634 if [ $FAILS -eq 0 ]; then
14635 FAILS=1
14636 fi
14637 fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014638fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014639
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000014640if [ $FAILS -gt 255 ]; then
14641 # Clamp at 255 as caller gets exit code & 0xFF
14642 # (so 256 would be 0, or success, etc)
14643 FAILS=255
14644fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014645exit $FAILS