blob: 2951513bd83907245c5e0e00b1038f366a23221e [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
valeriof27472b2023-03-09 16:19:35 +0100287# An optional parameter can be specified in order to limit key exchanges in
288# TLS 1.2 (in TLS 1.3 it has no effect).
Ronald Cronbc5adf42022-10-04 11:06:14 +0200289requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
valeriof27472b2023-03-09 16:19:35 +0100290 KEX_SUBSET=${1:-}
Ronald Cron928cbd32022-10-04 16:14:26 +0200291 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
292 then
valeriof27472b2023-03-09 16:19:35 +0100293 case $KEX_SUBSET in
294 ECDSA) requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT ;;
295 *) requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT ;;
296 esac
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
311 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100312}
313
314requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100315 VAL="$( get_config_value_or_default "$1" )"
316 if [ -z "$VAL" ]; then
317 # Should never happen
318 echo "Mbed TLS configuration $1 is not defined"
319 exit 1
320 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100321 SKIP_NEXT="YES"
322 fi
323}
324
325requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100326 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100327 if [ -z "$VAL" ]; then
328 # Should never happen
329 echo "Mbed TLS configuration $1 is not defined"
330 exit 1
331 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100332 SKIP_NEXT="YES"
333 fi
334}
335
Yuto Takano6f657432021-07-02 13:10:41 +0100336requires_config_value_equals() {
337 VAL=$( get_config_value_or_default "$1" )
338 if [ -z "$VAL" ]; then
339 # Should never happen
340 echo "Mbed TLS configuration $1 is not defined"
341 exit 1
342 elif [ "$VAL" -ne "$2" ]; then
343 SKIP_NEXT="YES"
344 fi
345}
346
Gilles Peskinec9126732022-04-08 19:33:07 +0200347# Require Mbed TLS to support the given protocol version.
348#
349# Inputs:
350# * $1: protocol version in mbedtls syntax (argument to force_version=)
351requires_protocol_version() {
352 # Support for DTLS is detected separately in detect_dtls().
353 case "$1" in
354 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
355 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
356 *) echo "Unknown required protocol version: $1"; exit 1;;
357 esac
358}
359
Gilles Peskine64457492020-08-26 21:53:33 +0200360# Space-separated list of ciphersuites supported by this build of
361# Mbed TLS.
362P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000363 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200364 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000365requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200366 case $P_CIPHERSUITES in
367 *" $1 "*) :;;
368 *) SKIP_NEXT="YES";;
369 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000370}
371
Valerio Setti1af76d12023-02-23 15:55:10 +0100372# Automatically detect required features based on command line parameters.
373# Parameters are:
374# - $1 = command line (call to a TLS client or server program)
375# - $2 = client/server
376# - $3 = TLS version (TLS12 or TLS13)
377# - $4 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200378detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200379 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200380 *\ force_version=*)
381 tmp="${1##*\ force_version=}"
382 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
383 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200384 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200385
Gilles Peskinec9126732022-04-08 19:33:07 +0200386 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200387 *\ force_ciphersuite=*)
388 tmp="${1##*\ force_ciphersuite=}"
389 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
390 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200391 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200392
Gilles Peskine740b7342022-04-08 19:29:27 +0200393 case " $1 " in
394 *[-_\ =]tickets=[^0]*)
395 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
396 esac
397 case " $1 " in
398 *[-_\ =]alpn=*)
399 requires_config_enabled MBEDTLS_SSL_ALPN;;
400 esac
401
Valerio Setti1af76d12023-02-23 15:55:10 +0100402 case "$1" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100403 *server5*|\
404 *server7*)
Valerio Setti1af76d12023-02-23 15:55:10 +0100405 if [ "$3" = "TLS13" ]; then
406 # In case of TLS13 the support for ECDSA is enough
407 requires_pk_alg "ECDSA"
408 else
409 # For TLS12 requirements are different between server and client
410 if [ "$2" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100411 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti1af76d12023-02-23 15:55:10 +0100412 # key exchange is required
413 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
414 elif [ "$2" = "client" ]; then
415 # Otherwise for the client it is enough to have any certificate
416 # based authentication + support for ECDSA
417 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
418 requires_pk_alg "ECDSA"
419 fi
420 fi
421 ;;
422 esac
423
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200424 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200425}
426
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100427requires_certificate_authentication () {
428 if [ "$PSK_ONLY" = "YES" ]; then
429 SKIP_NEXT="YES"
430 fi
431}
432
Gilles Peskine6e86e542022-02-25 19:52:52 +0100433adapt_cmd_for_psk () {
434 case "$2" in
435 *openssl*) s='-psk abc123 -nocert';;
436 *gnutls-*) s='--pskkey=abc123';;
437 *) s='psk=abc123';;
438 esac
439 eval $1='"$2 $s"'
440 unset s
441}
442
443# maybe_adapt_for_psk [RUN_TEST_OPTION...]
444# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
445#
446# If not running in a PSK-only build, do nothing.
447# If the test looks like it doesn't use a pre-shared key but can run with a
448# pre-shared key, pass a pre-shared key. If the test looks like it can't run
449# with a pre-shared key, skip it. If the test looks like it's already using
450# a pre-shared key, do nothing.
451#
Gilles Peskine59601d72022-04-05 22:00:17 +0200452# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100453#
454# Inputs:
455# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
456# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
457# * "$@": options passed to run_test.
458#
459# Outputs:
460# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
461# * $SKIP_NEXT: set to YES if the test can't run with PSK.
462maybe_adapt_for_psk() {
463 if [ "$PSK_ONLY" != "YES" ]; then
464 return
465 fi
466 if [ "$SKIP_NEXT" = "YES" ]; then
467 return
468 fi
469 case "$CLI_CMD $SRV_CMD" in
470 *[-_\ =]psk*|*[-_\ =]PSK*)
471 return;;
472 *force_ciphersuite*)
473 # The test case forces a non-PSK cipher suite. In some cases, a
474 # PSK cipher suite could be substituted, but we're not ready for
475 # that yet.
476 SKIP_NEXT="YES"
477 return;;
478 *\ auth_mode=*|*[-_\ =]crt[_=]*)
479 # The test case involves certificates. PSK won't do.
480 SKIP_NEXT="YES"
481 return;;
482 esac
483 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
484 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
485}
486
487case " $CONFIGS_ENABLED " in
488 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
489 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
490 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
491 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
492 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
493 *) PSK_ONLY="NO";;
494esac
495
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400496HAS_ALG_SHA_1="NO"
497HAS_ALG_SHA_224="NO"
498HAS_ALG_SHA_256="NO"
499HAS_ALG_SHA_384="NO"
500HAS_ALG_SHA_512="NO"
501
502check_for_hash_alg()
503{
504 CURR_ALG="INVALID";
505 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100506 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
507 USE_PSA="YES";
508 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400509 if [ $USE_PSA = "YES" ]; then
510 CURR_ALG=PSA_WANT_ALG_${1}
511 else
512 CURR_ALG=MBEDTLS_${1}_C
513 # Remove the second underscore to match MBEDTLS_* naming convention
514 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
515 fi
516
517 case $CONFIGS_ENABLED in
518 *" $CURR_ALG"[\ =]*)
519 return 0
520 ;;
521 *) :;;
522 esac
523 return 1
524}
525
526populate_enabled_hash_algs()
527{
528 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
529 if check_for_hash_alg "$hash_alg"; then
530 hash_alg_variable=HAS_ALG_${hash_alg}
531 eval ${hash_alg_variable}=YES
532 fi
533 done
534}
535
536# skip next test if the given hash alg is not supported
537requires_hash_alg() {
538 HASH_DEFINE="Invalid"
539 HAS_HASH_ALG="NO"
540 case $1 in
541 SHA_1):;;
542 SHA_224):;;
543 SHA_256):;;
544 SHA_384):;;
545 SHA_512):;;
546 *)
547 echo "Unsupported hash alg - $1"
548 exit 1
549 ;;
550 esac
551
552 HASH_DEFINE=HAS_ALG_${1}
553 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
554 if [ "$HAS_HASH_ALG" = "NO" ]
555 then
556 SKIP_NEXT="YES"
557 fi
558}
559
Valerio Settid1f991c2023-02-22 12:54:13 +0100560# Skip next test if the given pk alg is not enabled
561requires_pk_alg() {
562 case $1 in
563 ECDSA)
564 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
565 requires_config_enabled PSA_WANT_ALG_ECDSA
566 else
567 requires_config_enabled MBEDTLS_ECDSA_C
568 fi
569 ;;
570 *)
571 echo "Unknown/unimplemented case $1 in requires_pk_alg"
572 exit 1
573 ;;
574 esac
575}
576
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200577# skip next test if OpenSSL doesn't support FALLBACK_SCSV
578requires_openssl_with_fallback_scsv() {
579 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100580 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200581 then
582 OPENSSL_HAS_FBSCSV="YES"
583 else
584 OPENSSL_HAS_FBSCSV="NO"
585 fi
586 fi
587 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
588 SKIP_NEXT="YES"
589 fi
590}
591
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100592# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
593requires_max_content_len() {
594 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
595 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
596}
597
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200598# skip next test if GnuTLS isn't available
599requires_gnutls() {
600 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200601 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200602 GNUTLS_AVAILABLE="YES"
603 else
604 GNUTLS_AVAILABLE="NO"
605 fi
606 fi
607 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
608 SKIP_NEXT="YES"
609 fi
610}
611
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200612# skip next test if GnuTLS-next isn't available
613requires_gnutls_next() {
614 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
615 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
616 GNUTLS_NEXT_AVAILABLE="YES"
617 else
618 GNUTLS_NEXT_AVAILABLE="NO"
619 fi
620 fi
621 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
622 SKIP_NEXT="YES"
623 fi
624}
625
626# skip next test if OpenSSL-legacy isn't available
627requires_openssl_legacy() {
628 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
629 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
630 OPENSSL_LEGACY_AVAILABLE="YES"
631 else
632 OPENSSL_LEGACY_AVAILABLE="NO"
633 fi
634 fi
635 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
636 SKIP_NEXT="YES"
637 fi
638}
639
Jerry Yu04029792021-08-10 16:45:37 +0800640requires_openssl_next() {
641 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
642 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
643 OPENSSL_NEXT_AVAILABLE="YES"
644 else
645 OPENSSL_NEXT_AVAILABLE="NO"
646 fi
647 fi
648 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
649 SKIP_NEXT="YES"
650 fi
651}
652
653# skip next test if tls1_3 is not available
654requires_openssl_tls1_3() {
655 requires_openssl_next
656 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
657 OPENSSL_TLS1_3_AVAILABLE="NO"
658 fi
659 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
660 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
661 then
662 OPENSSL_TLS1_3_AVAILABLE="YES"
663 else
664 OPENSSL_TLS1_3_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
672# skip next test if tls1_3 is not available
673requires_gnutls_tls1_3() {
674 requires_gnutls_next
675 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
676 GNUTLS_TLS1_3_AVAILABLE="NO"
677 fi
678 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
679 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
680 then
681 GNUTLS_TLS1_3_AVAILABLE="YES"
682 else
683 GNUTLS_TLS1_3_AVAILABLE="NO"
684 fi
685 fi
686 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
687 SKIP_NEXT="YES"
688 fi
689}
690
Jerry Yu75261df2021-09-02 17:40:08 +0800691# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800692requires_gnutls_next_no_ticket() {
693 requires_gnutls_next
694 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
695 GNUTLS_NO_TICKETS_AVAILABLE="NO"
696 fi
697 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
698 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
699 then
700 GNUTLS_NO_TICKETS_AVAILABLE="YES"
701 else
702 GNUTLS_NO_TICKETS_AVAILABLE="NO"
703 fi
704 fi
705 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Jerry Yu75261df2021-09-02 17:40:08 +0800710# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800711requires_gnutls_next_disable_tls13_compat() {
712 requires_gnutls_next
713 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
714 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
715 fi
716 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
717 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
718 then
719 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
720 else
721 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
722 fi
723 fi
724 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
725 SKIP_NEXT="YES"
726 fi
727}
728
Jan Bruckneraa31b192023-02-06 12:54:29 +0100729# skip next test if GnuTLS does not support the record size limit extension
730requires_gnutls_record_size_limit() {
731 requires_gnutls_next
732 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
733 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
734 else
735 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
736 fi
737 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
738 SKIP_NEXT="YES"
739 fi
740}
741
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200742# skip next test if IPv6 isn't available on this host
743requires_ipv6() {
744 if [ -z "${HAS_IPV6:-}" ]; then
745 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
746 SRV_PID=$!
747 sleep 1
748 kill $SRV_PID >/dev/null 2>&1
749 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
750 HAS_IPV6="NO"
751 else
752 HAS_IPV6="YES"
753 fi
754 rm -r $SRV_OUT
755 fi
756
757 if [ "$HAS_IPV6" = "NO" ]; then
758 SKIP_NEXT="YES"
759 fi
760}
761
Andrzej Kurekb4593462018-10-11 08:43:30 -0400762# skip next test if it's i686 or uname is not available
763requires_not_i686() {
764 if [ -z "${IS_I686:-}" ]; then
765 IS_I686="YES"
766 if which "uname" >/dev/null 2>&1; then
767 if [ -z "$(uname -a | grep i686)" ]; then
768 IS_I686="NO"
769 fi
770 fi
771 fi
772 if [ "$IS_I686" = "YES" ]; then
773 SKIP_NEXT="YES"
774 fi
775}
776
Angus Grattonc4dd0732018-04-11 16:28:39 +1000777# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100778MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100779MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
780MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000781
Yuto Takano0509fea2021-06-21 19:43:33 +0100782# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000783if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
784 MAX_CONTENT_LEN="$MAX_IN_LEN"
785fi
786if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
787 MAX_CONTENT_LEN="$MAX_OUT_LEN"
788fi
789
790# skip the next test if the SSL output buffer is less than 16KB
791requires_full_size_output_buffer() {
792 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
793 SKIP_NEXT="YES"
794 fi
795}
796
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200797# skip the next test if valgrind is in use
798not_with_valgrind() {
799 if [ "$MEMCHECK" -gt 0 ]; then
800 SKIP_NEXT="YES"
801 fi
802}
803
Paul Bakker362689d2016-05-13 10:33:25 +0100804# skip the next test if valgrind is NOT in use
805only_with_valgrind() {
806 if [ "$MEMCHECK" -eq 0 ]; then
807 SKIP_NEXT="YES"
808 fi
809}
810
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200811# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100812client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200813 CLI_DELAY_FACTOR=$1
814}
815
Janos Follath74537a62016-09-02 13:45:28 +0100816# wait for the given seconds after the client finished in the next test
817server_needs_more_time() {
818 SRV_DELAY_SECONDS=$1
819}
820
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100821# print_name <name>
822print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100823 TESTS=$(( $TESTS + 1 ))
824 LINE=""
825
826 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
827 LINE="$TESTS "
828 fi
829
830 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200831 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100832 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100833 for i in `seq 1 $LEN`; do printf '.'; done
834 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100835
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100836}
837
Gilles Peskine560280b2019-09-16 15:17:38 +0200838# record_outcome <outcome> [<failure-reason>]
839# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100840# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200841record_outcome() {
842 echo "$1"
843 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
844 printf '%s;%s;%s;%s;%s;%s\n' \
845 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100846 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200847 "$1" "${2-}" \
848 >>"$MBEDTLS_TEST_OUTCOME_FILE"
849 fi
850}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100851unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200852
Gilles Peskine788ad332021-10-20 14:17:02 +0200853# True if the presence of the given pattern in a log definitely indicates
854# that the test has failed. False if the presence is inconclusive.
855#
856# Inputs:
857# * $1: pattern found in the logs
858# * $TIMES_LEFT: >0 if retrying is an option
859#
860# Outputs:
861# * $outcome: set to a retry reason if the pattern is inconclusive,
862# unchanged otherwise.
863# * Return value: 1 if the pattern is inconclusive,
864# 0 if the failure is definitive.
865log_pattern_presence_is_conclusive() {
866 # If we've run out of attempts, then don't retry no matter what.
867 if [ $TIMES_LEFT -eq 0 ]; then
868 return 0
869 fi
870 case $1 in
871 "resend")
872 # An undesired resend may have been caused by the OS dropping or
873 # delaying a packet at an inopportune time.
874 outcome="RETRY(resend)"
875 return 1;;
876 esac
877}
878
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100879# fail <message>
880fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200881 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100882 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100883
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200884 mv $SRV_OUT o-srv-${TESTS}.log
885 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200886 if [ -n "$PXY_CMD" ]; then
887 mv $PXY_OUT o-pxy-${TESTS}.log
888 fi
889 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100890
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200891 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200892 echo " ! server output:"
893 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200894 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200895 echo " ! client output:"
896 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200897 if [ -n "$PXY_CMD" ]; then
898 echo " ! ========================================================"
899 echo " ! proxy output:"
900 cat o-pxy-${TESTS}.log
901 fi
902 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200903 fi
904
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200905 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100906}
907
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100908# is_polar <cmd_line>
909is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200910 case "$1" in
911 *ssl_client2*) true;;
912 *ssl_server2*) true;;
913 *) false;;
914 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100915}
916
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200917# openssl s_server doesn't have -www with DTLS
918check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200919 case "$SRV_CMD" in
920 *s_server*-dtls*)
921 NEEDS_INPUT=1
922 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
923 *) NEEDS_INPUT=0;;
924 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200925}
926
927# provide input to commands that need it
928provide_input() {
929 if [ $NEEDS_INPUT -eq 0 ]; then
930 return
931 fi
932
933 while true; do
934 echo "HTTP/1.0 200 OK"
935 sleep 1
936 done
937}
938
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100939# has_mem_err <log_file_name>
940has_mem_err() {
941 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
942 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
943 then
944 return 1 # false: does not have errors
945 else
946 return 0 # true: has errors
947 fi
948}
949
Unknownd364f4c2019-09-02 10:42:57 -0400950# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100951if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400952 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100953 newline='
954'
Gilles Peskine418b5362017-12-14 18:58:42 +0100955 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200956 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100957 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200958 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100959 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200960 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100961 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100962 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200963 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100964 # When we use a proxy, it will be listening on the same port we
965 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100966 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200967 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100968 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100969 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400970 echo "$3 START TIMEOUT"
971 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100972 break
973 fi
974 # Linux and *BSD support decimal arguments to sleep. On other
975 # OSes this may be a tight loop.
976 sleep 0.1 2>/dev/null || true
977 done
978 }
979else
Unknownd364f4c2019-09-02 10:42:57 -0400980 echo "Warning: lsof not available, wait_app_start = sleep"
981 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200982 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100983 }
984fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200985
Unknownd364f4c2019-09-02 10:42:57 -0400986# Wait for server process $2 to be listening on port $1.
987wait_server_start() {
988 wait_app_start $1 $2 "SERVER" $SRV_OUT
989}
990
991# Wait for proxy process $2 to be listening on port $1.
992wait_proxy_start() {
993 wait_app_start $1 $2 "PROXY" $PXY_OUT
994}
995
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100996# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100997# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100998# acceptable bounds
999check_server_hello_time() {
1000 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001001 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001002 # Get the Unix timestamp for now
1003 CUR_TIME=$(date +'%s')
1004 THRESHOLD_IN_SECS=300
1005
1006 # Check if the ServerHello time was printed
1007 if [ -z "$SERVER_HELLO_TIME" ]; then
1008 return 1
1009 fi
1010
1011 # Check the time in ServerHello is within acceptable bounds
1012 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1013 # The time in ServerHello is at least 5 minutes before now
1014 return 1
1015 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001016 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017 return 1
1018 else
1019 return 0
1020 fi
1021}
1022
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001023# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1024handshake_memory_get() {
1025 OUTPUT_VARIABLE="$1"
1026 OUTPUT_FILE="$2"
1027
1028 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1029 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1030
1031 # Check if memory usage was read
1032 if [ -z "$MEM_USAGE" ]; then
1033 echo "Error: Can not read the value of handshake memory usage"
1034 return 1
1035 else
1036 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1037 return 0
1038 fi
1039}
1040
1041# Get handshake memory usage from server or client output and check if this value
1042# is not higher than the maximum given by the first argument
1043handshake_memory_check() {
1044 MAX_MEMORY="$1"
1045 OUTPUT_FILE="$2"
1046
1047 # Get memory usage
1048 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1049 return 1
1050 fi
1051
1052 # Check if memory usage is below max value
1053 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1054 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1055 "but should be below $MAX_MEMORY bytes"
1056 return 1
1057 else
1058 return 0
1059 fi
1060}
1061
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001062# wait for client to terminate and set CLI_EXIT
1063# must be called right after starting the client
1064wait_client_done() {
1065 CLI_PID=$!
1066
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001067 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1068 CLI_DELAY_FACTOR=1
1069
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001070 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001071 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001072
Jerry Yud2d41102022-07-26 17:34:42 +08001073 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1074 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1075 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001076 CLI_EXIT=$?
1077
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001078 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001079 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001080
1081 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001082
1083 sleep $SRV_DELAY_SECONDS
1084 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001085}
1086
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001087# check if the given command uses dtls and sets global variable DTLS
1088detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001089 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001090 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001091 *) DTLS=0;;
1092 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001093}
1094
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001095# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1096is_gnutls() {
1097 case "$1" in
1098 *gnutls-cli*)
1099 CMD_IS_GNUTLS=1
1100 ;;
1101 *gnutls-serv*)
1102 CMD_IS_GNUTLS=1
1103 ;;
1104 *)
1105 CMD_IS_GNUTLS=0
1106 ;;
1107 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001108}
1109
Jerry Yuf467d462022-11-07 13:12:44 +08001110# Generate random psk_list argument for ssl_server2
1111get_srv_psk_list ()
1112{
1113 case $(( TESTS % 3 )) in
1114 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1115 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1116 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1117 esac
1118}
1119
Gilles Peskine309ca652022-03-14 17:55:04 +01001120# Determine what calc_verify trace is to be expected, if any.
1121#
1122# calc_verify is only called for two things: to calculate the
1123# extended master secret, and to process client authentication.
1124#
1125# Warning: the current implementation assumes that extended_ms is not
1126# disabled on the client or on the server.
1127#
1128# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001129# * $1: the value of the server auth_mode parameter.
1130# 'required' if client authentication is expected,
1131# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001132# * $CONFIGS_ENABLED
1133#
1134# Outputs:
1135# * $maybe_calc_verify: set to a trace expected in the debug logs
1136set_maybe_calc_verify() {
1137 maybe_calc_verify=
1138 case $CONFIGS_ENABLED in
1139 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1140 *)
1141 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001142 ''|none) return;;
1143 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001144 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1145 esac
1146 esac
1147 case $CONFIGS_ENABLED in
1148 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1149 *) maybe_calc_verify="<= calc verify";;
1150 esac
1151}
1152
Johan Pascal9bc50b02020-09-24 12:01:13 +02001153# Compare file content
1154# Usage: find_in_both pattern file1 file2
1155# extract from file1 the first line matching the pattern
1156# check in file2 that the same line can be found
1157find_in_both() {
1158 srv_pattern=$(grep -m 1 "$1" "$2");
1159 if [ -z "$srv_pattern" ]; then
1160 return 1;
1161 fi
1162
1163 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001164 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001165 else
1166 return 1;
1167 fi
1168}
1169
Jerry Yuc46e9b42021-08-06 11:22:24 +08001170SKIP_HANDSHAKE_CHECK="NO"
1171skip_handshake_stage_check() {
1172 SKIP_HANDSHAKE_CHECK="YES"
1173}
1174
Gilles Peskine236bf982021-10-19 16:25:10 +02001175# Analyze the commands that will be used in a test.
1176#
1177# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1178# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001179#
1180# Inputs:
1181# * $@: supplemental options to run_test() (after the mandatory arguments).
1182# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1183# * $DTLS: 1 if DTLS, otherwise 0.
1184#
1185# Outputs:
1186# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001187analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001188 # if the test uses DTLS but no custom proxy, add a simple proxy
1189 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001190 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001191 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001192 case " $SRV_CMD " in
1193 *' server_addr=::1 '*)
1194 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1195 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001196 fi
1197
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001198 # update CMD_IS_GNUTLS variable
1199 is_gnutls "$SRV_CMD"
1200
1201 # if the server uses gnutls but doesn't set priority, explicitly
1202 # set the default priority
1203 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1204 case "$SRV_CMD" in
1205 *--priority*) :;;
1206 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1207 esac
1208 fi
1209
1210 # update CMD_IS_GNUTLS variable
1211 is_gnutls "$CLI_CMD"
1212
1213 # if the client uses gnutls but doesn't set priority, explicitly
1214 # set the default priority
1215 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1216 case "$CLI_CMD" in
1217 *--priority*) :;;
1218 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1219 esac
1220 fi
1221
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001222 # fix client port
1223 if [ -n "$PXY_CMD" ]; then
1224 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1225 else
1226 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1227 fi
1228
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001229 # prepend valgrind to our commands if active
1230 if [ "$MEMCHECK" -gt 0 ]; then
1231 if is_polar "$SRV_CMD"; then
1232 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1233 fi
1234 if is_polar "$CLI_CMD"; then
1235 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1236 fi
1237 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001238}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001239
Gilles Peskine236bf982021-10-19 16:25:10 +02001240# Check for failure conditions after a test case.
1241#
1242# Inputs from run_test:
1243# * positional parameters: test options (see run_test documentation)
1244# * $CLI_EXIT: client return code
1245# * $CLI_EXPECT: expected client return code
1246# * $SRV_RET: server return code
1247# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001248# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001249#
1250# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001251# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001252check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001253 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001254
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001255 if [ $TIMES_LEFT -gt 0 ] &&
1256 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1257 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001258 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001259 return
1260 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001261
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001262 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001263 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001264 # expected client exit to incorrectly succeed in case of catastrophic
1265 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001266 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1267 then
1268 if is_polar "$SRV_CMD"; then
1269 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1270 else
1271 fail "server or client failed to reach handshake stage"
1272 return
1273 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001274 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001275 if is_polar "$CLI_CMD"; then
1276 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1277 else
1278 fail "server or client failed to reach handshake stage"
1279 return
1280 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001281 fi
1282 fi
1283
Jerry Yuc46e9b42021-08-06 11:22:24 +08001284 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001285 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1286 # exit with status 0 when interrupted by a signal, and we don't really
1287 # care anyway), in case e.g. the server reports a memory leak.
1288 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001289 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001290 return
1291 fi
1292
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001293 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001294 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1295 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001296 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001297 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001298 return
1299 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001300
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001301 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001302 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001303 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001304 while [ $# -gt 0 ]
1305 do
1306 case $1 in
1307 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001308 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001309 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001310 return
1311 fi
1312 ;;
1313
1314 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001315 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001316 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001317 return
1318 fi
1319 ;;
1320
1321 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001322 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001323 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001324 fail "pattern '$2' MUST NOT be present in the Server output"
1325 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001326 return
1327 fi
1328 ;;
1329
1330 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001331 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001332 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001333 fail "pattern '$2' MUST NOT be present in the Client output"
1334 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001335 return
1336 fi
1337 ;;
1338
1339 # The filtering in the following two options (-u and -U) do the following
1340 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001341 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001342 # - keep one of each non-unique line
1343 # - count how many lines remain
1344 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1345 # if there were no duplicates.
1346 "-U")
1347 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1348 fail "lines following pattern '$2' must be unique in Server output"
1349 return
1350 fi
1351 ;;
1352
1353 "-u")
1354 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1355 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001356 return
1357 fi
1358 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001359 "-F")
1360 if ! $2 "$SRV_OUT"; then
1361 fail "function call to '$2' failed on Server output"
1362 return
1363 fi
1364 ;;
1365 "-f")
1366 if ! $2 "$CLI_OUT"; then
1367 fail "function call to '$2' failed on Client output"
1368 return
1369 fi
1370 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001371 "-g")
1372 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1373 fail "function call to '$2' failed on Server and Client output"
1374 return
1375 fi
1376 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001377
1378 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001379 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001380 exit 1
1381 esac
1382 shift 2
1383 done
1384
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001385 # check valgrind's results
1386 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001387 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001388 fail "Server has memory errors"
1389 return
1390 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001391 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001392 fail "Client has memory errors"
1393 return
1394 fi
1395 fi
1396
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001397 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001398 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001399}
1400
Gilles Peskine196d73b2021-10-19 16:35:35 +02001401# Run the current test case: start the server and if applicable the proxy, run
1402# the client, wait for all processes to finish or time out.
1403#
1404# Inputs:
1405# * $NAME: test case name
1406# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1407# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1408#
1409# Outputs:
1410# * $CLI_EXIT: client return code
1411# * $SRV_RET: server return code
1412do_run_test_once() {
1413 # run the commands
1414 if [ -n "$PXY_CMD" ]; then
1415 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1416 $PXY_CMD >> $PXY_OUT 2>&1 &
1417 PXY_PID=$!
1418 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1419 fi
1420
1421 check_osrv_dtls
1422 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1423 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1424 SRV_PID=$!
1425 wait_server_start "$SRV_PORT" "$SRV_PID"
1426
1427 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001428 # The client must be a subprocess of the script in order for killing it to
1429 # work properly, that's why the ampersand is placed inside the eval command,
1430 # not at the end of the line: the latter approach will spawn eval as a
1431 # subprocess, and the $CLI_CMD as a grandchild.
1432 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001433 wait_client_done
1434
1435 sleep 0.05
1436
1437 # terminate the server (and the proxy)
1438 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001439 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001440 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001441 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001442 SRV_RET=$?
1443
1444 if [ -n "$PXY_CMD" ]; then
1445 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001446 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001447 fi
1448}
1449
Valerio Setti1af76d12023-02-23 15:55:10 +01001450# Detect if the current test is going to use TLS 1.3.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001451# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001452#
1453# Note: this function only provides some guess about TLS version by simply
1454# looking at the server/client command lines. Even thought this works
1455# for the sake of tests' filtering (especially in conjunction with the
1456# detect_required_features() function), it does NOT guarantee that the
1457# result is accurate. It does not check other conditions, such as:
1458# - MBEDTLS_SSL_PROTO_TLS1_x can be disabled to selectively remove
Valerio Setti1470ce32023-03-08 16:50:12 +01001459# TLS 1.2/1.3 support
Valerio Setti213c4ea2023-03-07 19:29:57 +01001460# - we can force a ciphersuite which contains "WITH" in its name, meaning
1461# that we are going to use TLS 1.2
1462# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001463get_tls_version() {
1464 case $1 in
1465 *tls1_3*|*tls13*)
1466 echo "TLS13"
1467 return;;
1468 esac
1469 case $2 in
1470 *tls1_3*|*tls13*)
1471 echo "TLS13"
1472 return;;
1473 esac
1474 echo "TLS12"
1475}
1476
Gilles Peskine236bf982021-10-19 16:25:10 +02001477# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1478# Options: -s pattern pattern that must be present in server output
1479# -c pattern pattern that must be present in client output
1480# -u pattern lines after pattern must be unique in client output
1481# -f call shell function on client output
1482# -S pattern pattern that must be absent in server output
1483# -C pattern pattern that must be absent in client output
1484# -U pattern lines after pattern must be unique in server output
1485# -F call shell function on server output
1486# -g call shell function on server and client output
1487run_test() {
1488 NAME="$1"
1489 shift 1
1490
1491 if is_excluded "$NAME"; then
1492 SKIP_NEXT="NO"
1493 # There was no request to run the test, so don't record its outcome.
1494 return
1495 fi
1496
1497 print_name "$NAME"
1498
1499 # Do we only run numbered tests?
1500 if [ -n "$RUN_TEST_NUMBER" ]; then
1501 case ",$RUN_TEST_NUMBER," in
1502 *",$TESTS,"*) :;;
1503 *) SKIP_NEXT="YES";;
1504 esac
1505 fi
1506
1507 # does this test use a proxy?
1508 if [ "X$1" = "X-p" ]; then
1509 PXY_CMD="$2"
1510 shift 2
1511 else
1512 PXY_CMD=""
1513 fi
1514
1515 # get commands and client output
1516 SRV_CMD="$1"
1517 CLI_CMD="$2"
1518 CLI_EXPECT="$3"
1519 shift 3
1520
1521 # Check if test uses files
1522 case "$SRV_CMD $CLI_CMD" in
1523 *data_files/*)
1524 requires_config_enabled MBEDTLS_FS_IO;;
1525 esac
1526
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001527 # Check if the test uses DTLS.
1528 detect_dtls "$SRV_CMD"
1529 if [ "$DTLS" -eq 1 ]; then
1530 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1531 fi
1532
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001533 # If the client or server requires certain features that can be detected
1534 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001535 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1536 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$@"
1537 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001538
Gilles Peskine6e86e542022-02-25 19:52:52 +01001539 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1540 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001541
1542 # should we skip?
1543 if [ "X$SKIP_NEXT" = "XYES" ]; then
1544 SKIP_NEXT="NO"
1545 record_outcome "SKIP"
1546 SKIPS=$(( $SKIPS + 1 ))
1547 return
1548 fi
1549
1550 analyze_test_commands "$@"
1551
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001552 # One regular run and two retries
1553 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001554 while [ $TIMES_LEFT -gt 0 ]; do
1555 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1556
Gilles Peskine196d73b2021-10-19 16:35:35 +02001557 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001558
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001559 check_test_failure "$@"
1560 case $outcome in
1561 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001562 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001563 FAIL) return;;
1564 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001565 done
1566
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001567 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001568 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001569 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1570 mv $SRV_OUT o-srv-${TESTS}.log
1571 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001572 if [ -n "$PXY_CMD" ]; then
1573 mv $PXY_OUT o-pxy-${TESTS}.log
1574 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001575 fi
1576
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001577 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001578}
1579
Hanno Becker9b5853c2018-11-16 17:28:40 +00001580run_test_psa() {
1581 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001582 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001583 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001584 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001585 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001586 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001587 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001588 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001589 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001590 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001591 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001592 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001593 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001594 -S "error" \
1595 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001596 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001597}
1598
Hanno Becker354e2482019-01-08 11:40:25 +00001599run_test_psa_force_curve() {
1600 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001601 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001602 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001603 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001604 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001605 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001606 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001607 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001608 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001609 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001610 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001611 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001612 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001613 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001614 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001615 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001616}
1617
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001618# Test that the server's memory usage after a handshake is reduced when a client specifies
1619# a maximum fragment length.
1620# first argument ($1) is MFL for SSL client
1621# second argument ($2) is memory usage for SSL client with default MFL (16k)
1622run_test_memory_after_hanshake_with_mfl()
1623{
1624 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001625 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001626
1627 # Leave some margin for robustness
1628 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1629
1630 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001631 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001632 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001633 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1634 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1635 0 \
1636 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1637}
1638
1639
1640# Test that the server's memory usage after a handshake is reduced when a client specifies
1641# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1642run_tests_memory_after_hanshake()
1643{
1644 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1645 SKIP_THIS_TESTS="$SKIP_NEXT"
1646
1647 # first test with default MFU is to get reference memory usage
1648 MEMORY_USAGE_MFL_16K=0
1649 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001650 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001651 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001652 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1653 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1654 0 \
1655 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1656
1657 SKIP_NEXT="$SKIP_THIS_TESTS"
1658 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1659
1660 SKIP_NEXT="$SKIP_THIS_TESTS"
1661 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1662
1663 SKIP_NEXT="$SKIP_THIS_TESTS"
1664 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1665
1666 SKIP_NEXT="$SKIP_THIS_TESTS"
1667 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1668}
1669
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001670cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001671 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001672 rm -f context_srv.txt
1673 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001674 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1675 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1676 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1677 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001678 exit 1
1679}
1680
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001681#
1682# MAIN
1683#
1684
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001685get_options "$@"
1686
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001687populate_enabled_hash_algs
1688
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001689# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1690# patterns rather than regular expressions, use a case statement instead
1691# of calling grep. To keep the optimizer simple, it is incomplete and only
1692# detects simple cases: plain substring, everything, nothing.
1693#
1694# As an exception, the character '.' is treated as an ordinary character
1695# if it is the only special character in the string. This is because it's
1696# rare to need "any one character", but needing a literal '.' is common
1697# (e.g. '-f "DTLS 1.2"').
1698need_grep=
1699case "$FILTER" in
1700 '^$') simple_filter=;;
1701 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001702 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001703 need_grep=1;;
1704 *) # No regexp or shell-pattern special character
1705 simple_filter="*$FILTER*";;
1706esac
1707case "$EXCLUDE" in
1708 '^$') simple_exclude=;;
1709 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001710 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001711 need_grep=1;;
1712 *) # No regexp or shell-pattern special character
1713 simple_exclude="*$EXCLUDE*";;
1714esac
1715if [ -n "$need_grep" ]; then
1716 is_excluded () {
1717 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1718 }
1719else
1720 is_excluded () {
1721 case "$1" in
1722 $simple_exclude) true;;
1723 $simple_filter) false;;
1724 *) true;;
1725 esac
1726 }
1727fi
1728
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001729# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001730P_SRV_BIN="${P_SRV%%[ ]*}"
1731P_CLI_BIN="${P_CLI%%[ ]*}"
1732P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001733if [ ! -x "$P_SRV_BIN" ]; then
1734 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001735 exit 1
1736fi
Hanno Becker17c04932017-10-10 14:44:53 +01001737if [ ! -x "$P_CLI_BIN" ]; then
1738 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001739 exit 1
1740fi
Hanno Becker17c04932017-10-10 14:44:53 +01001741if [ ! -x "$P_PXY_BIN" ]; then
1742 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001743 exit 1
1744fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001745if [ "$MEMCHECK" -gt 0 ]; then
1746 if which valgrind >/dev/null 2>&1; then :; else
1747 echo "Memcheck not possible. Valgrind not found"
1748 exit 1
1749 fi
1750fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001751if which $OPENSSL >/dev/null 2>&1; then :; else
1752 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001753 exit 1
1754fi
1755
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001756# used by watchdog
1757MAIN_PID="$$"
1758
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001759# We use somewhat arbitrary delays for tests:
1760# - how long do we wait for the server to start (when lsof not available)?
1761# - how long do we allow for the client to finish?
1762# (not to check performance, just to avoid waiting indefinitely)
1763# Things are slower with valgrind, so give extra time here.
1764#
1765# Note: without lsof, there is a trade-off between the running time of this
1766# script and the risk of spurious errors because we didn't wait long enough.
1767# The watchdog delay on the other hand doesn't affect normal running time of
1768# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001769if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001770 START_DELAY=6
1771 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001772else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001773 START_DELAY=2
1774 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001775fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001776
1777# some particular tests need more time:
1778# - for the client, we multiply the usual watchdog limit by a factor
1779# - for the server, we sleep for a number of seconds after the client exits
1780# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001781CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001782SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001783
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001784# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001785# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001786# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1787# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001788P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1789P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001790P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001791O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001792O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001793G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001794G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001795
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001796if [ -n "${OPENSSL_LEGACY:-}" ]; then
1797 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001798 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001799fi
1800
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001801# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1802# low-security ones. This covers not just cipher suites but also protocol
1803# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1804# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1805# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1806# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001807case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001808 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1809 *)
1810 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1811 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1812 ;;
1813esac
1814
Jerry Yued2ef2d2021-08-19 18:11:43 +08001815if [ -n "${OPENSSL_NEXT:-}" ]; then
1816 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001817 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001818 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001819 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001820 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001821fi
1822
Hanno Becker58e9dc32018-08-17 15:53:21 +01001823if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001824 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001825 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001826fi
1827
Hanno Becker58e9dc32018-08-17 15:53:21 +01001828if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001829 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001830 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001831fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001832
Gilles Peskine62469d92017-05-10 10:13:59 +02001833# Allow SHA-1, because many of our test certificates use it
1834P_SRV="$P_SRV allow_sha1=1"
1835P_CLI="$P_CLI allow_sha1=1"
1836
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001837# Also pick a unique name for intermediate files
1838SRV_OUT="srv_out.$$"
1839CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001840PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001841SESSION="session.$$"
1842
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001843SKIP_NEXT="NO"
1844
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001845trap cleanup INT TERM HUP
1846
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001847# Basic test
1848
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001849# Checks that:
1850# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001851# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001853requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001854requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001855requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001856run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001857 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001858 "$P_CLI" \
1859 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001860 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001861 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001862 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001863 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001864 -S "error" \
1865 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001866
Jerry Yuab082902021-12-23 18:02:22 +08001867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001868requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001869run_test "Default, DTLS" \
1870 "$P_SRV dtls=1" \
1871 "$P_CLI dtls=1" \
1872 0 \
1873 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001874 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001875
Jerry Yuab082902021-12-23 18:02:22 +08001876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001877run_test "TLS client auth: required" \
1878 "$P_SRV auth_mode=required" \
1879 "$P_CLI" \
1880 0 \
1881 -s "Verifying peer X.509 certificate... ok"
1882
Jerry Yuab082902021-12-23 18:02:22 +08001883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001884run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1885 "$P_SRV" \
1886 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1887 0 \
1888 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1889 -c "Key size is 256"
1890
Jerry Yuab082902021-12-23 18:02:22 +08001891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001892run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1893 "$P_SRV" \
1894 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1895 0 \
1896 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1897 -c "Key size is 128"
1898
Jerry Yuab082902021-12-23 18:02:22 +08001899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001900requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001901requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001902run_test "TLS: password protected client key" \
1903 "$P_SRV auth_mode=required" \
1904 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1905 0
1906
Jerry Yuab082902021-12-23 18:02:22 +08001907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001908requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001909requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001910run_test "TLS: password protected server key" \
1911 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1912 "$P_CLI" \
1913 0
1914
Jerry Yuab082902021-12-23 18:02:22 +08001915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001916requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001917requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001918requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001919run_test "TLS: password protected server key, two certificates" \
1920 "$P_SRV \
1921 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1922 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1923 "$P_CLI" \
1924 0
1925
Jerry Yuab082902021-12-23 18:02:22 +08001926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001927requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1928run_test "CA callback on client" \
1929 "$P_SRV debug_level=3" \
1930 "$P_CLI ca_callback=1 debug_level=3 " \
1931 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001932 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001933 -S "error" \
1934 -C "error"
1935
Jerry Yuab082902021-12-23 18:02:22 +08001936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001937requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1938requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001939requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00001940run_test "CA callback on server" \
1941 "$P_SRV auth_mode=required" \
1942 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1943 key_file=data_files/server5.key" \
1944 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001945 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001946 -s "Verifying peer X.509 certificate... ok" \
1947 -S "error" \
1948 -C "error"
1949
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001950# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001952requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1953requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01001954requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001955requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001956run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001957 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1958 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001959 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001960 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001961 0 \
1962 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001963 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001964 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001965 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001966 -S "error" \
1967 -C "error"
1968
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001969# Test using a RSA opaque private key for client authentication
1970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1971requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1972requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001973requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01001974requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001975requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001976run_test "Opaque key for client authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001977 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1978 key_file=data_files/server2.key" \
1979 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001980 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001981 0 \
1982 -c "key type: Opaque" \
1983 -c "Ciphersuite is TLS-ECDHE-RSA" \
1984 -s "Verifying peer X.509 certificate... ok" \
1985 -s "Ciphersuite is TLS-ECDHE-RSA" \
1986 -S "error" \
1987 -C "error"
1988
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1990requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1991requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1992requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001993requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001994run_test "Opaque key for client authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001995 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1996 key_file=data_files/server2.key" \
1997 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001998 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
1999 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002000 0 \
2001 -c "key type: Opaque" \
2002 -c "Ciphersuite is TLS-DHE-RSA" \
2003 -s "Verifying peer X.509 certificate... ok" \
2004 -s "Ciphersuite is TLS-DHE-RSA" \
2005 -S "error" \
2006 -C "error"
2007
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002008# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08002009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002010requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2011requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002012requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002013requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002014run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002015 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002016 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002017 "$P_CLI" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002018 0 \
2019 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002020 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002021 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002022 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002023 -S "error" \
2024 -C "error"
2025
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2027requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2028requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002029requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002030run_test "Opaque key for server authentication: ECDH-" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002031 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
2032 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002033 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002034 "$P_CLI" \
2035 0 \
2036 -c "Verifying peer X.509 certificate... ok" \
2037 -c "Ciphersuite is TLS-ECDH-" \
2038 -s "key types: Opaque, none" \
2039 -s "Ciphersuite is TLS-ECDH-" \
2040 -S "error" \
2041 -C "error"
2042
Neil Armstrong1948a202022-06-30 18:05:57 +02002043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2044requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2045requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002046requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002047requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002048run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2049 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2050 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2051 debug_level=1" \
2052 "$P_CLI" \
2053 1 \
2054 -s "key types: Opaque, none" \
2055 -s "error" \
2056 -c "error" \
2057 -c "Public key type mismatch"
2058
2059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2060requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2061requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2062requires_config_enabled MBEDTLS_ECDSA_C
2063requires_config_enabled MBEDTLS_RSA_C
2064requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2065requires_hash_alg SHA_256
2066run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2067 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2068 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2069 debug_level=1" \
2070 "$P_CLI" \
2071 1 \
2072 -s "key types: Opaque, none" \
2073 -s "error" \
2074 -c "error" \
2075 -c "Public key type mismatch"
2076
2077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2078requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2079requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002080requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2081requires_hash_alg SHA_256
2082run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002083 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002084 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2085 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002086 "$P_CLI" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002087 1 \
2088 -s "key types: Opaque, none" \
2089 -s "got ciphersuites in common, but none of them usable" \
2090 -s "error" \
2091 -c "error"
2092
2093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2094requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2095requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002096requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002097requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002098requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002099run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002100 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002101 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2102 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002103 "$P_CLI" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002104 1 \
2105 -s "key types: Opaque, none" \
2106 -s "got ciphersuites in common, but none of them usable" \
2107 -s "error" \
2108 -c "error"
2109
2110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2111requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2112requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002113requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002114requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002115run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002116 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002117 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2118 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002119 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002120 1 \
2121 -s "key types: Opaque, none" \
2122 -s "got ciphersuites in common, but none of them usable" \
2123 -s "error" \
2124 -c "error"
2125
Neil Armstrong167d82c2022-06-30 11:32:00 +02002126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2127requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2128requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002129requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002130requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002131requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002132run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002133 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002134 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002135 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2136 key_opaque_algs2=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002137 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002138 0 \
2139 -c "Verifying peer X.509 certificate... ok" \
2140 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002141 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002142 -s "key types: Opaque, Opaque" \
2143 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2144 -S "error" \
2145 -C "error"
2146
2147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2148requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2149requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002150requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002151requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002152run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002153 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002154 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2155 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2156 key_opaque_algs2=ecdh,none debug_level=3" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002157 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002158 0 \
2159 -c "Verifying peer X.509 certificate... ok" \
2160 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2161 -c "CN=Polarssl Test EC CA" \
2162 -s "key types: Opaque, Opaque" \
2163 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2164 -S "error" \
2165 -C "error"
2166
2167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2168requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2169requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002170requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002171requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002172requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002173run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002174 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002175 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2176 crt_file2=data_files/server2-sha256.crt \
2177 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002178 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002179 0 \
2180 -c "Verifying peer X.509 certificate... ok" \
2181 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002182 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002183 -s "key types: Opaque, Opaque" \
2184 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2185 -S "error" \
2186 -C "error"
2187
Przemek Stekielc454aba2022-07-07 09:56:13 +02002188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2189requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2190requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002191requires_config_enabled MBEDTLS_SSL_SRV_C
2192requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002193run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002194 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002195 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002196 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002197 -s "The SSL configuration is tls13 only" \
2198 -c "key type: Opaque" \
2199 -s "key types: Opaque, Opaque" \
2200 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002201 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002202
2203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2204requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2205requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002206requires_config_enabled MBEDTLS_SSL_SRV_C
2207requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002208run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002209 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002210 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002211 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002212 -s "The SSL configuration is tls13 only" \
2213 -c "key type: Opaque" \
2214 -s "key types: Opaque, Opaque" \
2215 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002216 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002217
2218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2219requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2220requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002221requires_config_enabled MBEDTLS_SSL_SRV_C
2222requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002223run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
2224 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
2225 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2226 0 \
2227 -s "The SSL configuration is tls13 only" \
2228 -s "key types: Opaque, Opaque" \
2229 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2230 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2231 -C "error" \
2232 -S "error" \
2233
2234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2235requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2236requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002237requires_config_enabled MBEDTLS_SSL_SRV_C
2238requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002239run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002240 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002241 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002242 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002243 -s "The SSL configuration is tls13 only" \
2244 -c "key type: Opaque" \
2245 -s "key types: Opaque, Opaque" \
2246 -C "error" \
2247 -S "error" \
2248
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002249# Test using a RSA opaque private key for server authentication
2250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2251requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2252requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002253requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002254requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002255requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002256run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002257 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002258 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002259 "$P_CLI" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002260 0 \
2261 -c "Verifying peer X.509 certificate... ok" \
2262 -c "Ciphersuite is TLS-ECDHE-RSA" \
2263 -s "key types: Opaque, none" \
2264 -s "Ciphersuite is TLS-ECDHE-RSA" \
2265 -S "error" \
2266 -C "error"
2267
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2269requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2270requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002271requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002272requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002273run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002274 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002275 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002276 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002277 0 \
2278 -c "Verifying peer X.509 certificate... ok" \
2279 -c "Ciphersuite is TLS-DHE-RSA" \
2280 -s "key types: Opaque, none" \
2281 -s "Ciphersuite is TLS-DHE-RSA" \
2282 -S "error" \
2283 -C "error"
2284
Neil Armstrong36b02232022-06-30 11:16:53 +02002285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2286requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2287requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002288requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002289requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002290run_test "Opaque key for server authentication: RSA-PSK" \
2291 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2292 psk=abc123 psk_identity=foo" \
2293 "$P_CLI force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
2294 psk=abc123 psk_identity=foo" \
2295 0 \
2296 -c "Verifying peer X.509 certificate... ok" \
2297 -c "Ciphersuite is TLS-RSA-PSK-" \
2298 -s "key types: Opaque, Opaque" \
2299 -s "Ciphersuite is TLS-RSA-PSK-" \
2300 -S "error" \
2301 -C "error"
2302
2303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2304requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2305requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2306requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002307requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002308run_test "Opaque key for server authentication: RSA-" \
2309 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
2310 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
2311 0 \
2312 -c "Verifying peer X.509 certificate... ok" \
2313 -c "Ciphersuite is TLS-RSA-" \
2314 -s "key types: Opaque, Opaque" \
2315 -s "Ciphersuite is TLS-RSA-" \
2316 -S "error" \
2317 -C "error"
2318
2319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2320requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2321requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002322requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002323requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002324run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002325 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2326 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2327 "$P_CLI crt_file=data_files/server2-sha256.crt \
2328 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2329 1 \
2330 -s "key types: Opaque, none" \
2331 -s "got ciphersuites in common, but none of them usable" \
2332 -s "error" \
2333 -c "error"
2334
Neil Armstrong167d82c2022-06-30 11:32:00 +02002335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2336requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2337requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002338requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002339requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002340requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002341requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002342run_test "Opaque keys for server authentication: RSA keys with different algs" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002343 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2344 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002345 crt_file2=data_files/server4.crt \
2346 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2347 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002348 0 \
2349 -c "Verifying peer X.509 certificate... ok" \
2350 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002351 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002352 -s "key types: Opaque, Opaque" \
2353 -s "Ciphersuite is TLS-ECDHE-RSA" \
2354 -S "error" \
2355 -C "error"
2356
2357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2358requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2359requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002360requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002361requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002362requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002363requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002364run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002365 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2366 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002367 crt_file2=data_files/server4.crt \
2368 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2369 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002370 0 \
2371 -c "Verifying peer X.509 certificate... ok" \
2372 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002373 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002374 -s "key types: Opaque, Opaque" \
2375 -s "Ciphersuite is TLS-DHE-RSA" \
2376 -S "error" \
2377 -C "error"
2378
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002379# Test using an EC opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08002380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002381requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2382requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002383requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002384requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002385run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002386 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002387 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002388 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002389 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002390 0 \
2391 -c "key type: Opaque" \
2392 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002393 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002394 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002395 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002396 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002397 -S "error" \
2398 -C "error"
2399
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002400# Test using a RSA opaque private key for client/server authentication
2401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2402requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2403requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002404requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002405requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002406requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002407run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002408 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002409 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002410 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002411 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002412 0 \
2413 -c "key type: Opaque" \
2414 -c "Verifying peer X.509 certificate... ok" \
2415 -c "Ciphersuite is TLS-ECDHE-RSA" \
2416 -s "key types: Opaque, none" \
2417 -s "Verifying peer X.509 certificate... ok" \
2418 -s "Ciphersuite is TLS-ECDHE-RSA" \
2419 -S "error" \
2420 -C "error"
2421
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2424requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002425requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002426requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002427run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002428 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002429 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002430 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002431 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2432 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002433 0 \
2434 -c "key type: Opaque" \
2435 -c "Verifying peer X.509 certificate... ok" \
2436 -c "Ciphersuite is TLS-DHE-RSA" \
2437 -s "key types: Opaque, none" \
2438 -s "Verifying peer X.509 certificate... ok" \
2439 -s "Ciphersuite is TLS-DHE-RSA" \
2440 -S "error" \
2441 -C "error"
2442
Neil Armstrong36b02232022-06-30 11:16:53 +02002443
Hanno Becker9b5853c2018-11-16 17:28:40 +00002444# Test ciphersuites which we expect to be fully supported by PSA Crypto
2445# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2446run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2447run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2448run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2449run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2450run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2451run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2452run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2453run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2454run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2455
Hanno Becker354e2482019-01-08 11:40:25 +00002456requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2457run_test_psa_force_curve "secp521r1"
2458requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2459run_test_psa_force_curve "brainpoolP512r1"
2460requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2461run_test_psa_force_curve "secp384r1"
2462requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2463run_test_psa_force_curve "brainpoolP384r1"
2464requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2465run_test_psa_force_curve "secp256r1"
2466requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2467run_test_psa_force_curve "secp256k1"
2468requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2469run_test_psa_force_curve "brainpoolP256r1"
2470requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2471run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002472## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002473## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002474## so it is disabled in PSA even when it's enabled in Mbed TLS.
2475## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2476## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2477#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2478#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002479requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2480run_test_psa_force_curve "secp192r1"
2481requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2482run_test_psa_force_curve "secp192k1"
2483
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002484# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08002485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002486requires_config_enabled MBEDTLS_HAVE_TIME
2487run_test "ServerHello contains gmt_unix_time" \
2488 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002489 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002490 0 \
2491 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002492 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002493
2494# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08002495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002496run_test "Unique IV in GCM" \
2497 "$P_SRV exchanges=20 debug_level=4" \
2498 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2499 0 \
2500 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002501 -U "IV used"
2502
Andrzej Kurekec71b092022-11-15 10:21:50 -05002503# Test for correctness of sent single supported algorithm
2504requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2506requires_config_enabled MBEDTLS_DEBUG_C
2507requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002508requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002509requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2510requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002511requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002512run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002513 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2514 "$P_CLI sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
2515 0 \
2516 -c "Supported Signature Algorithm found: 04 03"
2517
Paul Elliottf6e342c2022-11-17 12:50:29 +00002518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2519requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002520requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2521requires_hash_alg SHA_256
2522run_test "Single supported algorithm sending: openssl client" \
2523 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2524 "$O_CLI -cert data_files/server6.crt \
2525 -key data_files/server6.key" \
2526 0
2527
Janos Follathee11be62019-04-04 12:03:30 +01002528# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08002529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01002530run_test "Configuration-specific CRT verification callback" \
2531 "$P_SRV debug_level=3" \
2532 "$P_CLI context_crt_cb=0 debug_level=3" \
2533 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002534 -S "error" \
2535 -c "Verify requested for " \
2536 -c "Use configuration-specific verification callback" \
2537 -C "Use context-specific verification callback" \
2538 -C "error"
2539
Jerry Yuab082902021-12-23 18:02:22 +08002540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01002541run_test "Context-specific CRT verification callback" \
2542 "$P_SRV debug_level=3" \
2543 "$P_CLI context_crt_cb=1 debug_level=3" \
2544 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002545 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002546 -c "Verify requested for " \
2547 -c "Use context-specific verification callback" \
2548 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002549 -C "error"
2550
Gilles Peskinebc70a182017-05-09 15:59:24 +02002551# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08002552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002553run_test "SHA-1 forbidden by default in server certificate" \
2554 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2555 "$P_CLI debug_level=2 allow_sha1=0" \
2556 1 \
2557 -c "The certificate is signed with an unacceptable hash"
2558
Jerry Yuab082902021-12-23 18:02:22 +08002559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002560run_test "SHA-1 explicitly allowed in server certificate" \
2561 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2562 "$P_CLI allow_sha1=1" \
2563 0
2564
Jerry Yuab082902021-12-23 18:02:22 +08002565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002566run_test "SHA-256 allowed by default in server certificate" \
2567 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
2568 "$P_CLI allow_sha1=0" \
2569 0
2570
Jerry Yuab082902021-12-23 18:02:22 +08002571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002572run_test "SHA-1 forbidden by default in client certificate" \
2573 "$P_SRV auth_mode=required allow_sha1=0" \
2574 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2575 1 \
2576 -s "The certificate is signed with an unacceptable hash"
2577
Jerry Yuab082902021-12-23 18:02:22 +08002578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002579run_test "SHA-1 explicitly allowed in client certificate" \
2580 "$P_SRV auth_mode=required allow_sha1=1" \
2581 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2582 0
2583
Jerry Yuab082902021-12-23 18:02:22 +08002584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002585run_test "SHA-256 allowed by default in client certificate" \
2586 "$P_SRV auth_mode=required allow_sha1=0" \
2587 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2588 0
2589
Hanno Becker932064d2021-07-24 06:45:50 +01002590# Dummy TLS 1.3 test
2591# Currently only checking that passing TLS 1.3 key exchange modes to
2592# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002595requires_config_enabled MBEDTLS_SSL_CLI_C
2596requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002597run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002598 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2599 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002600 0
Jerry Yue36397d2022-07-09 04:20:59 +00002601
Jerry Yuc10f6b42021-12-23 17:16:42 +08002602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002604requires_config_enabled MBEDTLS_SSL_CLI_C
2605requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002606run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002607 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2608 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2609 0
Jerry Yue36397d2022-07-09 04:20:59 +00002610
Jerry Yuc10f6b42021-12-23 17:16:42 +08002611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002613requires_config_enabled MBEDTLS_SSL_CLI_C
2614requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002615run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002616 "$P_SRV tls13_kex_modes=ephemeral" \
2617 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002618 0
Jerry Yue36397d2022-07-09 04:20:59 +00002619
Jerry Yuc10f6b42021-12-23 17:16:42 +08002620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002621requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002622requires_config_enabled MBEDTLS_SSL_CLI_C
2623requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002624run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002625 "$P_SRV tls13_kex_modes=ephemeral_all" \
2626 "$P_CLI tls13_kex_modes=ephemeral_all" \
2627 0
Jerry Yue36397d2022-07-09 04:20:59 +00002628
Jerry Yuc10f6b42021-12-23 17:16:42 +08002629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002631requires_config_enabled MBEDTLS_SSL_CLI_C
2632requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002633run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002634 "$P_SRV tls13_kex_modes=psk_all" \
2635 "$P_CLI tls13_kex_modes=psk_all" \
2636 0
Jerry Yue36397d2022-07-09 04:20:59 +00002637
Jerry Yuc10f6b42021-12-23 17:16:42 +08002638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002640requires_config_enabled MBEDTLS_SSL_CLI_C
2641requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002642run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002643 "$P_SRV tls13_kex_modes=all" \
2644 "$P_CLI tls13_kex_modes=all" \
2645 0
2646
Hanno Becker7ae8a762018-08-14 15:43:35 +01002647# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002649run_test "DTLS: multiple records in same datagram, client and server" \
2650 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2651 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2652 0 \
2653 -c "next record in same datagram" \
2654 -s "next record in same datagram"
2655
Jerry Yuab082902021-12-23 18:02:22 +08002656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002657run_test "DTLS: multiple records in same datagram, client only" \
2658 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2659 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2660 0 \
2661 -s "next record in same datagram" \
2662 -C "next record in same datagram"
2663
Jerry Yuab082902021-12-23 18:02:22 +08002664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002665run_test "DTLS: multiple records in same datagram, server only" \
2666 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2667 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2668 0 \
2669 -S "next record in same datagram" \
2670 -c "next record in same datagram"
2671
Jerry Yuab082902021-12-23 18:02:22 +08002672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002673run_test "DTLS: multiple records in same datagram, neither client nor server" \
2674 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2675 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2676 0 \
2677 -S "next record in same datagram" \
2678 -C "next record in same datagram"
2679
Jarno Lamsa2937d812019-06-04 11:33:23 +03002680# Tests for Context serialization
2681
Jerry Yuab082902021-12-23 18:02:22 +08002682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002683requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002684run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002685 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002686 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2687 0 \
2688 -c "Deserializing connection..." \
2689 -S "Deserializing connection..."
2690
Jerry Yuab082902021-12-23 18:02:22 +08002691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002692requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2693run_test "Context serialization, client serializes, ChaChaPoly" \
2694 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2695 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2696 0 \
2697 -c "Deserializing connection..." \
2698 -S "Deserializing connection..."
2699
Jerry Yuab082902021-12-23 18:02:22 +08002700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002701requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2702run_test "Context serialization, client serializes, GCM" \
2703 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2704 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002705 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002706 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002707 -S "Deserializing connection..."
2708
Jerry Yuab082902021-12-23 18:02:22 +08002709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002710requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002711requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2712run_test "Context serialization, client serializes, with CID" \
2713 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2714 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2715 0 \
2716 -c "Deserializing connection..." \
2717 -S "Deserializing connection..."
2718
2719requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002720run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002721 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002722 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2723 0 \
2724 -C "Deserializing connection..." \
2725 -s "Deserializing connection..."
2726
Jerry Yuab082902021-12-23 18:02:22 +08002727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002728requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2729run_test "Context serialization, server serializes, ChaChaPoly" \
2730 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2731 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2732 0 \
2733 -C "Deserializing connection..." \
2734 -s "Deserializing connection..."
2735
Jerry Yuab082902021-12-23 18:02:22 +08002736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002737requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2738run_test "Context serialization, server serializes, GCM" \
2739 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2740 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002741 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002742 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002743 -s "Deserializing connection..."
2744
Jerry Yuab082902021-12-23 18:02:22 +08002745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002746requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002747requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2748run_test "Context serialization, server serializes, with CID" \
2749 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2750 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2751 0 \
2752 -C "Deserializing connection..." \
2753 -s "Deserializing connection..."
2754
Jerry Yuab082902021-12-23 18:02:22 +08002755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002756requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002757run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002758 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002759 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2760 0 \
2761 -c "Deserializing connection..." \
2762 -s "Deserializing connection..."
2763
Jerry Yuab082902021-12-23 18:02:22 +08002764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002765requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2766run_test "Context serialization, both serialize, ChaChaPoly" \
2767 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2768 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2769 0 \
2770 -c "Deserializing connection..." \
2771 -s "Deserializing connection..."
2772
Jerry Yuab082902021-12-23 18:02:22 +08002773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002774requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2775run_test "Context serialization, both serialize, GCM" \
2776 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2777 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002778 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002779 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002780 -s "Deserializing connection..."
2781
Jerry Yuab082902021-12-23 18:02:22 +08002782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002783requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002784requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2785run_test "Context serialization, both serialize, with CID" \
2786 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2787 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2788 0 \
2789 -c "Deserializing connection..." \
2790 -s "Deserializing connection..."
2791
2792requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002793run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002794 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002795 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2796 0 \
2797 -c "Deserializing connection..." \
2798 -S "Deserializing connection..."
2799
Jerry Yuab082902021-12-23 18:02:22 +08002800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002801requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2802run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2803 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2804 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2805 0 \
2806 -c "Deserializing connection..." \
2807 -S "Deserializing connection..."
2808
Jerry Yuab082902021-12-23 18:02:22 +08002809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002810requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2811run_test "Context serialization, re-init, client serializes, GCM" \
2812 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2813 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002814 0 \
2815 -c "Deserializing connection..." \
2816 -S "Deserializing connection..."
2817
Jerry Yuab082902021-12-23 18:02:22 +08002818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002819requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002820requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2821run_test "Context serialization, re-init, client serializes, with CID" \
2822 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2823 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2824 0 \
2825 -c "Deserializing connection..." \
2826 -S "Deserializing connection..."
2827
2828requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002829run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002830 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002831 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2832 0 \
2833 -C "Deserializing connection..." \
2834 -s "Deserializing connection..."
2835
Jerry Yuab082902021-12-23 18:02:22 +08002836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002837requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2838run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2839 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2840 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2841 0 \
2842 -C "Deserializing connection..." \
2843 -s "Deserializing connection..."
2844
Jerry Yuab082902021-12-23 18:02:22 +08002845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002846requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2847run_test "Context serialization, re-init, server serializes, GCM" \
2848 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2849 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002850 0 \
2851 -C "Deserializing connection..." \
2852 -s "Deserializing connection..."
2853
Jerry Yuab082902021-12-23 18:02:22 +08002854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002855requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002856requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2857run_test "Context serialization, re-init, server serializes, with CID" \
2858 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2859 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2860 0 \
2861 -C "Deserializing connection..." \
2862 -s "Deserializing connection..."
2863
Jerry Yuab082902021-12-23 18:02:22 +08002864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002865requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002866run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002867 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002868 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2869 0 \
2870 -c "Deserializing connection..." \
2871 -s "Deserializing connection..."
2872
Jerry Yuab082902021-12-23 18:02:22 +08002873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002874requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2875run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2876 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2877 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2878 0 \
2879 -c "Deserializing connection..." \
2880 -s "Deserializing connection..."
2881
Jerry Yuab082902021-12-23 18:02:22 +08002882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002883requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2884run_test "Context serialization, re-init, both serialize, GCM" \
2885 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2886 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002887 0 \
2888 -c "Deserializing connection..." \
2889 -s "Deserializing connection..."
2890
Jerry Yuab082902021-12-23 18:02:22 +08002891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002892requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2893requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2894run_test "Context serialization, re-init, both serialize, with CID" \
2895 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2896 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2897 0 \
2898 -c "Deserializing connection..." \
2899 -s "Deserializing connection..."
2900
Jerry Yuab082902021-12-23 18:02:22 +08002901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002902requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2903run_test "Saving the serialized context to a file" \
2904 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2905 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2906 0 \
2907 -s "Save serialized context to a file... ok" \
2908 -c "Save serialized context to a file... ok"
2909rm -f context_srv.txt
2910rm -f context_cli.txt
2911
Hanno Becker7cf463e2019-04-09 18:08:47 +01002912# Tests for DTLS Connection ID extension
2913
Hanno Becker7cf463e2019-04-09 18:08:47 +01002914# So far, the CID API isn't implemented, so we can't
2915# grep for output witnessing its use. This needs to be
2916# changed once the CID extension is implemented.
2917
Jerry Yuab082902021-12-23 18:02:22 +08002918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002919requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002920run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002921 "$P_SRV debug_level=3 dtls=1 cid=0" \
2922 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2923 0 \
2924 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002925 -s "found CID extension" \
2926 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002927 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002928 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002929 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002930 -C "found CID extension" \
2931 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002932 -C "Copy CIDs into SSL transform" \
2933 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002934
Jerry Yuab082902021-12-23 18:02:22 +08002935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002936requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002937run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002938 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2939 "$P_CLI debug_level=3 dtls=1 cid=0" \
2940 0 \
2941 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002942 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002943 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002944 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002945 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002946 -C "found CID extension" \
2947 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002948 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002949 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002950
Jerry Yuab082902021-12-23 18:02:22 +08002951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002952requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002953run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002954 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2955 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2956 0 \
2957 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002958 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002959 -c "client hello, adding CID extension" \
2960 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002961 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002962 -s "server hello, adding CID extension" \
2963 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002964 -c "Use of CID extension negotiated" \
2965 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002966 -c "Copy CIDs into SSL transform" \
2967 -c "Peer CID (length 2 Bytes): de ad" \
2968 -s "Peer CID (length 2 Bytes): be ef" \
2969 -s "Use of Connection ID has been negotiated" \
2970 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002971
Jerry Yuab082902021-12-23 18:02:22 +08002972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002973requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002974run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002975 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002976 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2977 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2978 0 \
2979 -c "Enable use of CID extension." \
2980 -s "Enable use of CID extension." \
2981 -c "client hello, adding CID extension" \
2982 -s "found CID extension" \
2983 -s "Use of CID extension negotiated" \
2984 -s "server hello, adding CID extension" \
2985 -c "found CID extension" \
2986 -c "Use of CID extension negotiated" \
2987 -s "Copy CIDs into SSL transform" \
2988 -c "Copy CIDs into SSL transform" \
2989 -c "Peer CID (length 2 Bytes): de ad" \
2990 -s "Peer CID (length 2 Bytes): be ef" \
2991 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002992 -c "Use of Connection ID has been negotiated" \
2993 -c "ignoring unexpected CID" \
2994 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002995
Jerry Yuab082902021-12-23 18:02:22 +08002996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002997requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002998run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2999 -p "$P_PXY mtu=800" \
3000 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3001 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3002 0 \
3003 -c "Enable use of CID extension." \
3004 -s "Enable use of CID extension." \
3005 -c "client hello, adding CID extension" \
3006 -s "found CID extension" \
3007 -s "Use of CID extension negotiated" \
3008 -s "server hello, adding CID extension" \
3009 -c "found CID extension" \
3010 -c "Use of CID extension negotiated" \
3011 -s "Copy CIDs into SSL transform" \
3012 -c "Copy CIDs into SSL transform" \
3013 -c "Peer CID (length 2 Bytes): de ad" \
3014 -s "Peer CID (length 2 Bytes): be ef" \
3015 -s "Use of Connection ID has been negotiated" \
3016 -c "Use of Connection ID has been negotiated"
3017
Jerry Yuab082902021-12-23 18:02:22 +08003018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003019requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003020run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003021 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003022 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3023 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3024 0 \
3025 -c "Enable use of CID extension." \
3026 -s "Enable use of CID extension." \
3027 -c "client hello, adding CID extension" \
3028 -s "found CID extension" \
3029 -s "Use of CID extension negotiated" \
3030 -s "server hello, adding CID extension" \
3031 -c "found CID extension" \
3032 -c "Use of CID extension negotiated" \
3033 -s "Copy CIDs into SSL transform" \
3034 -c "Copy CIDs into SSL transform" \
3035 -c "Peer CID (length 2 Bytes): de ad" \
3036 -s "Peer CID (length 2 Bytes): be ef" \
3037 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003038 -c "Use of Connection ID has been negotiated" \
3039 -c "ignoring unexpected CID" \
3040 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003041
Jerry Yuab082902021-12-23 18:02:22 +08003042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003043requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003044run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003045 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3046 "$P_CLI debug_level=3 dtls=1 cid=1" \
3047 0 \
3048 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003049 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003050 -c "client hello, adding CID extension" \
3051 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003052 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003053 -s "server hello, adding CID extension" \
3054 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003055 -c "Use of CID extension negotiated" \
3056 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003057 -c "Copy CIDs into SSL transform" \
3058 -c "Peer CID (length 4 Bytes): de ad be ef" \
3059 -s "Peer CID (length 0 Bytes):" \
3060 -s "Use of Connection ID has been negotiated" \
3061 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003062
Jerry Yuab082902021-12-23 18:02:22 +08003063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003064requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003065run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003066 "$P_SRV debug_level=3 dtls=1 cid=1" \
3067 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3068 0 \
3069 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003070 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003071 -c "client hello, adding CID extension" \
3072 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003073 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003074 -s "server hello, adding CID extension" \
3075 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003076 -c "Use of CID extension negotiated" \
3077 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003078 -c "Copy CIDs into SSL transform" \
3079 -s "Peer CID (length 4 Bytes): de ad be ef" \
3080 -c "Peer CID (length 0 Bytes):" \
3081 -s "Use of Connection ID has been negotiated" \
3082 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003083
Jerry Yuab082902021-12-23 18:02:22 +08003084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003085requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003086run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003087 "$P_SRV debug_level=3 dtls=1 cid=1" \
3088 "$P_CLI debug_level=3 dtls=1 cid=1" \
3089 0 \
3090 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003091 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003092 -c "client hello, adding CID extension" \
3093 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003094 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003095 -s "server hello, adding CID extension" \
3096 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003097 -c "Use of CID extension negotiated" \
3098 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003099 -c "Copy CIDs into SSL transform" \
3100 -S "Use of Connection ID has been negotiated" \
3101 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003102
Jerry Yuab082902021-12-23 18:02:22 +08003103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003104requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003105run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003106 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3107 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3108 0 \
3109 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003110 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003111 -c "client hello, adding CID extension" \
3112 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003113 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003114 -s "server hello, adding CID extension" \
3115 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003116 -c "Use of CID extension negotiated" \
3117 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003118 -c "Copy CIDs into SSL transform" \
3119 -c "Peer CID (length 2 Bytes): de ad" \
3120 -s "Peer CID (length 2 Bytes): be ef" \
3121 -s "Use of Connection ID has been negotiated" \
3122 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003123
Jerry Yuab082902021-12-23 18:02:22 +08003124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003125requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003126run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003127 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3128 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3129 0 \
3130 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003131 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003132 -c "client hello, adding CID extension" \
3133 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003134 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003135 -s "server hello, adding CID extension" \
3136 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003137 -c "Use of CID extension negotiated" \
3138 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003139 -c "Copy CIDs into SSL transform" \
3140 -c "Peer CID (length 4 Bytes): de ad be ef" \
3141 -s "Peer CID (length 0 Bytes):" \
3142 -s "Use of Connection ID has been negotiated" \
3143 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003144
Jerry Yuab082902021-12-23 18:02:22 +08003145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003146requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003147run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003148 "$P_SRV debug_level=3 dtls=1 cid=1" \
3149 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3150 0 \
3151 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003152 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003153 -c "client hello, adding CID extension" \
3154 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003155 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003156 -s "server hello, adding CID extension" \
3157 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003158 -c "Use of CID extension negotiated" \
3159 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003160 -c "Copy CIDs into SSL transform" \
3161 -s "Peer CID (length 4 Bytes): de ad be ef" \
3162 -c "Peer CID (length 0 Bytes):" \
3163 -s "Use of Connection ID has been negotiated" \
3164 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003165
Jerry Yuab082902021-12-23 18:02:22 +08003166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003167requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003168run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003169 "$P_SRV debug_level=3 dtls=1 cid=1" \
3170 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3171 0 \
3172 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003173 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003174 -c "client hello, adding CID extension" \
3175 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003176 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003177 -s "server hello, adding CID extension" \
3178 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003179 -c "Use of CID extension negotiated" \
3180 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003181 -c "Copy CIDs into SSL transform" \
3182 -S "Use of Connection ID has been negotiated" \
3183 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003184
Jerry Yuab082902021-12-23 18:02:22 +08003185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003186requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003187run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003188 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3189 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3190 0 \
3191 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003192 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003193 -c "client hello, adding CID extension" \
3194 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003195 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003196 -s "server hello, adding CID extension" \
3197 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003198 -c "Use of CID extension negotiated" \
3199 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003200 -c "Copy CIDs into SSL transform" \
3201 -c "Peer CID (length 2 Bytes): de ad" \
3202 -s "Peer CID (length 2 Bytes): be ef" \
3203 -s "Use of Connection ID has been negotiated" \
3204 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003205
Jerry Yuab082902021-12-23 18:02:22 +08003206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003207requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003208run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003209 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3210 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3211 0 \
3212 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003213 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003214 -c "client hello, adding CID extension" \
3215 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003216 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003217 -s "server hello, adding CID extension" \
3218 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003219 -c "Use of CID extension negotiated" \
3220 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003221 -c "Copy CIDs into SSL transform" \
3222 -c "Peer CID (length 4 Bytes): de ad be ef" \
3223 -s "Peer CID (length 0 Bytes):" \
3224 -s "Use of Connection ID has been negotiated" \
3225 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003226
Jerry Yuab082902021-12-23 18:02:22 +08003227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003228requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003229run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003230 "$P_SRV debug_level=3 dtls=1 cid=1" \
3231 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3232 0 \
3233 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003234 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003235 -c "client hello, adding CID extension" \
3236 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003237 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003238 -s "server hello, adding CID extension" \
3239 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003240 -c "Use of CID extension negotiated" \
3241 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003242 -c "Copy CIDs into SSL transform" \
3243 -s "Peer CID (length 4 Bytes): de ad be ef" \
3244 -c "Peer CID (length 0 Bytes):" \
3245 -s "Use of Connection ID has been negotiated" \
3246 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003247
Jerry Yuab082902021-12-23 18:02:22 +08003248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003250run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003251 "$P_SRV debug_level=3 dtls=1 cid=1" \
3252 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3253 0 \
3254 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003255 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003256 -c "client hello, adding CID extension" \
3257 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003258 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003259 -s "server hello, adding CID extension" \
3260 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003261 -c "Use of CID extension negotiated" \
3262 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003263 -c "Copy CIDs into SSL transform" \
3264 -S "Use of Connection ID has been negotiated" \
3265 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003266
Jerry Yuab082902021-12-23 18:02:22 +08003267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003268requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003269requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003270run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003271 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3272 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3273 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003274 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3275 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3276 -s "(initial handshake) Use of Connection ID has been negotiated" \
3277 -c "(initial handshake) Use of Connection ID has been negotiated" \
3278 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3279 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3280 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3281 -c "(after renegotiation) Use of Connection ID has been negotiated"
3282
Jerry Yuab082902021-12-23 18:02:22 +08003283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003284requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003285requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003286run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003287 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3288 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3289 0 \
3290 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3291 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3292 -s "(initial handshake) Use of Connection ID has been negotiated" \
3293 -c "(initial handshake) Use of Connection ID has been negotiated" \
3294 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3295 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3296 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3297 -c "(after renegotiation) Use of Connection ID has been negotiated"
3298
Jerry Yuab082902021-12-23 18:02:22 +08003299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003300requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003301requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003302run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3303 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3304 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3305 0 \
3306 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3307 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3308 -s "(initial handshake) Use of Connection ID has been negotiated" \
3309 -c "(initial handshake) Use of Connection ID has been negotiated" \
3310 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3311 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3312 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3313 -c "(after renegotiation) Use of Connection ID has been negotiated"
3314
Jerry Yuab082902021-12-23 18:02:22 +08003315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003316requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003317requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003318run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003319 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003320 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3321 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3322 0 \
3323 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3324 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3325 -s "(initial handshake) Use of Connection ID has been negotiated" \
3326 -c "(initial handshake) Use of Connection ID has been negotiated" \
3327 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3328 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3329 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003330 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3331 -c "ignoring unexpected CID" \
3332 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003333
Jerry Yuab082902021-12-23 18:02:22 +08003334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003335requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003336requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3337run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003338 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3339 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3340 0 \
3341 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3342 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3343 -s "(initial handshake) Use of Connection ID has been negotiated" \
3344 -c "(initial handshake) Use of Connection ID has been negotiated" \
3345 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3346 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3347 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3348 -S "(after renegotiation) Use of Connection ID has been negotiated"
3349
Jerry Yuab082902021-12-23 18:02:22 +08003350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003351requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003352requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003353run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3354 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3355 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3356 0 \
3357 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3358 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3359 -s "(initial handshake) Use of Connection ID has been negotiated" \
3360 -c "(initial handshake) Use of Connection ID has been negotiated" \
3361 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3362 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3363 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3364 -S "(after renegotiation) Use of Connection ID has been negotiated"
3365
Jerry Yuab082902021-12-23 18:02:22 +08003366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003367requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003369run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003370 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003371 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3372 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3373 0 \
3374 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3375 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3376 -s "(initial handshake) Use of Connection ID has been negotiated" \
3377 -c "(initial handshake) Use of Connection ID has been negotiated" \
3378 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3379 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3380 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003381 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3382 -c "ignoring unexpected CID" \
3383 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003384
Jerry Yuab082902021-12-23 18:02:22 +08003385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003386requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3388run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003389 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3390 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3391 0 \
3392 -S "(initial handshake) Use of Connection ID has been negotiated" \
3393 -C "(initial handshake) Use of Connection ID has been negotiated" \
3394 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3395 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3396 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3397 -s "(after renegotiation) Use of Connection ID has been negotiated"
3398
Jerry Yuab082902021-12-23 18:02:22 +08003399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003400requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003401requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003402run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3403 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3404 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3405 0 \
3406 -S "(initial handshake) Use of Connection ID has been negotiated" \
3407 -C "(initial handshake) Use of Connection ID has been negotiated" \
3408 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3409 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3410 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3411 -s "(after renegotiation) Use of Connection ID has been negotiated"
3412
Jerry Yuab082902021-12-23 18:02:22 +08003413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003414requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003415requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003416run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003417 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003418 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3419 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3420 0 \
3421 -S "(initial handshake) Use of Connection ID has been negotiated" \
3422 -C "(initial handshake) Use of Connection ID has been negotiated" \
3423 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3424 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3425 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003426 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3427 -c "ignoring unexpected CID" \
3428 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003429
Jerry Yuab082902021-12-23 18:02:22 +08003430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003431requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003432requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3433run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003434 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3435 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3436 0 \
3437 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3438 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3439 -s "(initial handshake) Use of Connection ID has been negotiated" \
3440 -c "(initial handshake) Use of Connection ID has been negotiated" \
3441 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3442 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3443 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3444 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3445 -s "(after renegotiation) Use of Connection ID was not offered by client"
3446
Jerry Yuab082902021-12-23 18:02:22 +08003447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003448requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003449requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003450run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003451 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003452 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3453 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3454 0 \
3455 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3456 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3457 -s "(initial handshake) Use of Connection ID has been negotiated" \
3458 -c "(initial handshake) Use of Connection ID has been negotiated" \
3459 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3460 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3461 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3462 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003463 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3464 -c "ignoring unexpected CID" \
3465 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003466
Jerry Yuab082902021-12-23 18:02:22 +08003467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003468requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003469requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3470run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3471 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3472 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3473 0 \
3474 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3475 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3476 -s "(initial handshake) Use of Connection ID has been negotiated" \
3477 -c "(initial handshake) Use of Connection ID has been negotiated" \
3478 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3479 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3480 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3481 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3482 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3483
Jerry Yuab082902021-12-23 18:02:22 +08003484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003485requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003486requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3487run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003488 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003489 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3490 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3491 0 \
3492 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3493 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3494 -s "(initial handshake) Use of Connection ID has been negotiated" \
3495 -c "(initial handshake) Use of Connection ID has been negotiated" \
3496 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3497 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3498 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3499 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003500 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3501 -c "ignoring unexpected CID" \
3502 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003503
Yuto Takano3fa16732021-07-09 11:21:43 +01003504# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003505# tests check that the buffer contents are reallocated when the message is
3506# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08003507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003508requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3509requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003510requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003511run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3512 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3513 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3514 0 \
3515 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3516 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3517 -s "(initial handshake) Use of Connection ID has been negotiated" \
3518 -c "(initial handshake) Use of Connection ID has been negotiated" \
3519 -s "Reallocating in_buf" \
3520 -s "Reallocating out_buf"
3521
Jerry Yuab082902021-12-23 18:02:22 +08003522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003523requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3524requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003525requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003526run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3527 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3528 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3529 0 \
3530 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3531 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3532 -s "(initial handshake) Use of Connection ID has been negotiated" \
3533 -c "(initial handshake) Use of Connection ID has been negotiated" \
3534 -s "Reallocating in_buf" \
3535 -s "Reallocating out_buf"
3536
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003537# Tests for Encrypt-then-MAC extension
3538
Jerry Yuab082902021-12-23 18:02:22 +08003539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003540run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003541 "$P_SRV debug_level=3 \
3542 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003543 "$P_CLI debug_level=3" \
3544 0 \
3545 -c "client hello, adding encrypt_then_mac extension" \
3546 -s "found encrypt then mac extension" \
3547 -s "server hello, adding encrypt then mac extension" \
3548 -c "found encrypt_then_mac extension" \
3549 -c "using encrypt then mac" \
3550 -s "using encrypt then mac"
3551
Jerry Yuab082902021-12-23 18:02:22 +08003552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003553run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003554 "$P_SRV debug_level=3 etm=0 \
3555 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003556 "$P_CLI debug_level=3 etm=1" \
3557 0 \
3558 -c "client hello, adding encrypt_then_mac extension" \
3559 -s "found encrypt then mac extension" \
3560 -S "server hello, adding encrypt then mac extension" \
3561 -C "found encrypt_then_mac extension" \
3562 -C "using encrypt then mac" \
3563 -S "using encrypt then mac"
3564
Jerry Yuab082902021-12-23 18:02:22 +08003565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003566run_test "Encrypt then MAC: client enabled, aead cipher" \
3567 "$P_SRV debug_level=3 etm=1 \
3568 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3569 "$P_CLI debug_level=3 etm=1" \
3570 0 \
3571 -c "client hello, adding encrypt_then_mac extension" \
3572 -s "found encrypt then mac extension" \
3573 -S "server hello, adding encrypt then mac extension" \
3574 -C "found encrypt_then_mac extension" \
3575 -C "using encrypt then mac" \
3576 -S "using encrypt then mac"
3577
Jerry Yuab082902021-12-23 18:02:22 +08003578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003579run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003580 "$P_SRV debug_level=3 etm=1 \
3581 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003582 "$P_CLI debug_level=3 etm=0" \
3583 0 \
3584 -C "client hello, adding encrypt_then_mac extension" \
3585 -S "found encrypt then mac extension" \
3586 -S "server hello, adding encrypt then mac extension" \
3587 -C "found encrypt_then_mac extension" \
3588 -C "using encrypt then mac" \
3589 -S "using encrypt then mac"
3590
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003591# Tests for Extended Master Secret extension
3592
Jerry Yuab082902021-12-23 18:02:22 +08003593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003594requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003595run_test "Extended Master Secret: default" \
3596 "$P_SRV debug_level=3" \
3597 "$P_CLI debug_level=3" \
3598 0 \
3599 -c "client hello, adding extended_master_secret extension" \
3600 -s "found extended master secret extension" \
3601 -s "server hello, adding extended master secret extension" \
3602 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003603 -c "session hash for extended master secret" \
3604 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003605
Jerry Yuab082902021-12-23 18:02:22 +08003606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003607requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003608run_test "Extended Master Secret: client enabled, server disabled" \
3609 "$P_SRV debug_level=3 extended_ms=0" \
3610 "$P_CLI debug_level=3 extended_ms=1" \
3611 0 \
3612 -c "client hello, adding extended_master_secret extension" \
3613 -s "found extended master secret extension" \
3614 -S "server hello, adding extended master secret extension" \
3615 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003616 -C "session hash for extended master secret" \
3617 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003618
Jerry Yuab082902021-12-23 18:02:22 +08003619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003620requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003621run_test "Extended Master Secret: client disabled, server enabled" \
3622 "$P_SRV debug_level=3 extended_ms=1" \
3623 "$P_CLI debug_level=3 extended_ms=0" \
3624 0 \
3625 -C "client hello, adding extended_master_secret extension" \
3626 -S "found extended master secret extension" \
3627 -S "server hello, adding extended master secret extension" \
3628 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003629 -C "session hash for extended master secret" \
3630 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003631
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003632# Test sending and receiving empty application data records
3633
Jerry Yuab082902021-12-23 18:02:22 +08003634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003635run_test "Encrypt then MAC: empty application data record" \
3636 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3637 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3638 0 \
3639 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3640 -s "dumping 'input payload after decrypt' (0 bytes)" \
3641 -c "0 bytes written in 1 fragments"
3642
Jerry Yuab082902021-12-23 18:02:22 +08003643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003644run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003645 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3646 "$P_CLI auth_mode=none etm=0 request_size=0" \
3647 0 \
3648 -s "dumping 'input payload after decrypt' (0 bytes)" \
3649 -c "0 bytes written in 1 fragments"
3650
Jerry Yuab082902021-12-23 18:02:22 +08003651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003652run_test "Encrypt then MAC, DTLS: empty application data record" \
3653 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3654 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3655 0 \
3656 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3657 -s "dumping 'input payload after decrypt' (0 bytes)" \
3658 -c "0 bytes written in 1 fragments"
3659
Jerry Yuab082902021-12-23 18:02:22 +08003660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003661run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003662 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3663 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3664 0 \
3665 -s "dumping 'input payload after decrypt' (0 bytes)" \
3666 -c "0 bytes written in 1 fragments"
3667
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003668# Tests for CBC 1/n-1 record splitting
3669
3670run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003671 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003672 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003673 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003674 0 \
3675 -s "Read from client: 123 bytes read" \
3676 -S "Read from client: 1 bytes read" \
3677 -S "122 bytes read"
3678
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003679# Tests for Session Tickets
3680
Jerry Yuab082902021-12-23 18:02:22 +08003681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003682run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003683 "$P_SRV debug_level=3 tickets=1" \
3684 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003685 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003686 -c "client hello, adding session ticket extension" \
3687 -s "found session ticket extension" \
3688 -s "server hello, adding session ticket extension" \
3689 -c "found session_ticket extension" \
3690 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003691 -S "session successfully restored from cache" \
3692 -s "session successfully restored from ticket" \
3693 -s "a session has been resumed" \
3694 -c "a session has been resumed"
3695
Jerry Yubaa49342022-02-15 10:26:40 +08003696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003697run_test "Session resume using tickets: manual rotation" \
3698 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3699 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3700 0 \
3701 -c "client hello, adding session ticket extension" \
3702 -s "found session ticket extension" \
3703 -s "server hello, adding session ticket extension" \
3704 -c "found session_ticket extension" \
3705 -c "parse new session ticket" \
3706 -S "session successfully restored from cache" \
3707 -s "session successfully restored from ticket" \
3708 -s "a session has been resumed" \
3709 -c "a session has been resumed"
3710
Jerry Yuab082902021-12-23 18:02:22 +08003711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003712run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003713 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3714 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003715 0 \
3716 -c "client hello, adding session ticket extension" \
3717 -s "found session ticket extension" \
3718 -s "server hello, adding session ticket extension" \
3719 -c "found session_ticket extension" \
3720 -c "parse new session ticket" \
3721 -S "session successfully restored from cache" \
3722 -s "session successfully restored from ticket" \
3723 -s "a session has been resumed" \
3724 -c "a session has been resumed"
3725
Jerry Yuab082902021-12-23 18:02:22 +08003726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003727run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003728 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08003729 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003730 0 \
3731 -c "client hello, adding session ticket extension" \
3732 -s "found session ticket extension" \
3733 -s "server hello, adding session ticket extension" \
3734 -c "found session_ticket extension" \
3735 -c "parse new session ticket" \
3736 -S "session successfully restored from cache" \
3737 -S "session successfully restored from ticket" \
3738 -S "a session has been resumed" \
3739 -C "a session has been resumed"
3740
Jerry Yuab082902021-12-23 18:02:22 +08003741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003742run_test "Session resume using tickets: session copy" \
3743 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3744 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3745 0 \
3746 -c "client hello, adding session ticket extension" \
3747 -s "found session ticket extension" \
3748 -s "server hello, adding session ticket extension" \
3749 -c "found session_ticket extension" \
3750 -c "parse new session ticket" \
3751 -S "session successfully restored from cache" \
3752 -s "session successfully restored from ticket" \
3753 -s "a session has been resumed" \
3754 -c "a session has been resumed"
3755
Jerry Yuab082902021-12-23 18:02:22 +08003756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003757run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003758 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003759 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003760 0 \
3761 -c "client hello, adding session ticket extension" \
3762 -c "found session_ticket extension" \
3763 -c "parse new session ticket" \
3764 -c "a session has been resumed"
3765
Jerry Yuab082902021-12-23 18:02:22 +08003766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003767run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003768 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003769 "( $O_CLI -sess_out $SESSION; \
3770 $O_CLI -sess_in $SESSION; \
3771 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003772 0 \
3773 -s "found session ticket extension" \
3774 -s "server hello, adding session ticket extension" \
3775 -S "session successfully restored from cache" \
3776 -s "session successfully restored from ticket" \
3777 -s "a session has been resumed"
3778
Jerry Yuab082902021-12-23 18:02:22 +08003779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003780run_test "Session resume using tickets: AES-128-GCM" \
3781 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3782 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3783 0 \
3784 -c "client hello, adding session ticket extension" \
3785 -s "found session ticket extension" \
3786 -s "server hello, adding session ticket extension" \
3787 -c "found session_ticket extension" \
3788 -c "parse new session ticket" \
3789 -S "session successfully restored from cache" \
3790 -s "session successfully restored from ticket" \
3791 -s "a session has been resumed" \
3792 -c "a session has been resumed"
3793
Jerry Yuab082902021-12-23 18:02:22 +08003794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003795run_test "Session resume using tickets: AES-192-GCM" \
3796 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3797 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3798 0 \
3799 -c "client hello, adding session ticket extension" \
3800 -s "found session ticket extension" \
3801 -s "server hello, adding session ticket extension" \
3802 -c "found session_ticket extension" \
3803 -c "parse new session ticket" \
3804 -S "session successfully restored from cache" \
3805 -s "session successfully restored from ticket" \
3806 -s "a session has been resumed" \
3807 -c "a session has been resumed"
3808
Jerry Yuab082902021-12-23 18:02:22 +08003809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003810run_test "Session resume using tickets: AES-128-CCM" \
3811 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3812 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3813 0 \
3814 -c "client hello, adding session ticket extension" \
3815 -s "found session ticket extension" \
3816 -s "server hello, adding session ticket extension" \
3817 -c "found session_ticket extension" \
3818 -c "parse new session ticket" \
3819 -S "session successfully restored from cache" \
3820 -s "session successfully restored from ticket" \
3821 -s "a session has been resumed" \
3822 -c "a session has been resumed"
3823
Jerry Yuab082902021-12-23 18:02:22 +08003824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003825run_test "Session resume using tickets: AES-192-CCM" \
3826 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3827 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3828 0 \
3829 -c "client hello, adding session ticket extension" \
3830 -s "found session ticket extension" \
3831 -s "server hello, adding session ticket extension" \
3832 -c "found session_ticket extension" \
3833 -c "parse new session ticket" \
3834 -S "session successfully restored from cache" \
3835 -s "session successfully restored from ticket" \
3836 -s "a session has been resumed" \
3837 -c "a session has been resumed"
3838
Jerry Yuab082902021-12-23 18:02:22 +08003839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003840run_test "Session resume using tickets: AES-256-CCM" \
3841 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3842 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3843 0 \
3844 -c "client hello, adding session ticket extension" \
3845 -s "found session ticket extension" \
3846 -s "server hello, adding session ticket extension" \
3847 -c "found session_ticket extension" \
3848 -c "parse new session ticket" \
3849 -S "session successfully restored from cache" \
3850 -s "session successfully restored from ticket" \
3851 -s "a session has been resumed" \
3852 -c "a session has been resumed"
3853
Jerry Yuab082902021-12-23 18:02:22 +08003854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003855run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3856 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3857 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3858 0 \
3859 -c "client hello, adding session ticket extension" \
3860 -s "found session ticket extension" \
3861 -s "server hello, adding session ticket extension" \
3862 -c "found session_ticket extension" \
3863 -c "parse new session ticket" \
3864 -S "session successfully restored from cache" \
3865 -s "session successfully restored from ticket" \
3866 -s "a session has been resumed" \
3867 -c "a session has been resumed"
3868
Jerry Yuab082902021-12-23 18:02:22 +08003869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003870run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3871 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3872 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3873 0 \
3874 -c "client hello, adding session ticket extension" \
3875 -s "found session ticket extension" \
3876 -s "server hello, adding session ticket extension" \
3877 -c "found session_ticket extension" \
3878 -c "parse new session ticket" \
3879 -S "session successfully restored from cache" \
3880 -s "session successfully restored from ticket" \
3881 -s "a session has been resumed" \
3882 -c "a session has been resumed"
3883
Jerry Yuab082902021-12-23 18:02:22 +08003884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003885run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3886 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3887 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3888 0 \
3889 -c "client hello, adding session ticket extension" \
3890 -s "found session ticket extension" \
3891 -s "server hello, adding session ticket extension" \
3892 -c "found session_ticket extension" \
3893 -c "parse new session ticket" \
3894 -S "session successfully restored from cache" \
3895 -s "session successfully restored from ticket" \
3896 -s "a session has been resumed" \
3897 -c "a session has been resumed"
3898
Jerry Yuab082902021-12-23 18:02:22 +08003899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003900run_test "Session resume using tickets: ARIA-128-GCM" \
3901 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3902 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3903 0 \
3904 -c "client hello, adding session ticket extension" \
3905 -s "found session ticket extension" \
3906 -s "server hello, adding session ticket extension" \
3907 -c "found session_ticket extension" \
3908 -c "parse new session ticket" \
3909 -S "session successfully restored from cache" \
3910 -s "session successfully restored from ticket" \
3911 -s "a session has been resumed" \
3912 -c "a session has been resumed"
3913
Jerry Yuab082902021-12-23 18:02:22 +08003914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003915run_test "Session resume using tickets: ARIA-192-GCM" \
3916 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3917 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3918 0 \
3919 -c "client hello, adding session ticket extension" \
3920 -s "found session ticket extension" \
3921 -s "server hello, adding session ticket extension" \
3922 -c "found session_ticket extension" \
3923 -c "parse new session ticket" \
3924 -S "session successfully restored from cache" \
3925 -s "session successfully restored from ticket" \
3926 -s "a session has been resumed" \
3927 -c "a session has been resumed"
3928
Jerry Yuab082902021-12-23 18:02:22 +08003929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003930run_test "Session resume using tickets: ARIA-256-GCM" \
3931 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3932 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3933 0 \
3934 -c "client hello, adding session ticket extension" \
3935 -s "found session ticket extension" \
3936 -s "server hello, adding session ticket extension" \
3937 -c "found session_ticket extension" \
3938 -c "parse new session ticket" \
3939 -S "session successfully restored from cache" \
3940 -s "session successfully restored from ticket" \
3941 -s "a session has been resumed" \
3942 -c "a session has been resumed"
3943
Jerry Yuab082902021-12-23 18:02:22 +08003944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003945run_test "Session resume using tickets: ARIA-128-CCM" \
3946 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3947 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3948 0 \
3949 -c "client hello, adding session ticket extension" \
3950 -s "found session ticket extension" \
3951 -s "server hello, adding session ticket extension" \
3952 -c "found session_ticket extension" \
3953 -c "parse new session ticket" \
3954 -S "session successfully restored from cache" \
3955 -s "session successfully restored from ticket" \
3956 -s "a session has been resumed" \
3957 -c "a session has been resumed"
3958
Jerry Yuab082902021-12-23 18:02:22 +08003959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003960run_test "Session resume using tickets: ARIA-192-CCM" \
3961 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3962 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3963 0 \
3964 -c "client hello, adding session ticket extension" \
3965 -s "found session ticket extension" \
3966 -s "server hello, adding session ticket extension" \
3967 -c "found session_ticket extension" \
3968 -c "parse new session ticket" \
3969 -S "session successfully restored from cache" \
3970 -s "session successfully restored from ticket" \
3971 -s "a session has been resumed" \
3972 -c "a session has been resumed"
3973
Jerry Yuab082902021-12-23 18:02:22 +08003974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003975run_test "Session resume using tickets: ARIA-256-CCM" \
3976 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3977 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3978 0 \
3979 -c "client hello, adding session ticket extension" \
3980 -s "found session ticket extension" \
3981 -s "server hello, adding session ticket extension" \
3982 -c "found session_ticket extension" \
3983 -c "parse new session ticket" \
3984 -S "session successfully restored from cache" \
3985 -s "session successfully restored from ticket" \
3986 -s "a session has been resumed" \
3987 -c "a session has been resumed"
3988
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3990run_test "Session resume using tickets: CHACHA20-POLY1305" \
3991 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3992 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3993 0 \
3994 -c "client hello, adding session ticket extension" \
3995 -s "found session ticket extension" \
3996 -s "server hello, adding session ticket extension" \
3997 -c "found session_ticket extension" \
3998 -c "parse new session ticket" \
3999 -S "session successfully restored from cache" \
4000 -s "session successfully restored from ticket" \
4001 -s "a session has been resumed" \
4002 -c "a session has been resumed"
4003
Hanno Becker1d739932018-08-21 13:55:22 +01004004# Tests for Session Tickets with DTLS
4005
Jerry Yuab082902021-12-23 18:02:22 +08004006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004007run_test "Session resume using tickets, DTLS: basic" \
4008 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004009 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004010 0 \
4011 -c "client hello, adding session ticket extension" \
4012 -s "found session ticket extension" \
4013 -s "server hello, adding session ticket extension" \
4014 -c "found session_ticket extension" \
4015 -c "parse new session ticket" \
4016 -S "session successfully restored from cache" \
4017 -s "session successfully restored from ticket" \
4018 -s "a session has been resumed" \
4019 -c "a session has been resumed"
4020
Jerry Yuab082902021-12-23 18:02:22 +08004021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004022run_test "Session resume using tickets, DTLS: cache disabled" \
4023 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004024 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004025 0 \
4026 -c "client hello, adding session ticket extension" \
4027 -s "found session ticket extension" \
4028 -s "server hello, adding session ticket extension" \
4029 -c "found session_ticket extension" \
4030 -c "parse new session ticket" \
4031 -S "session successfully restored from cache" \
4032 -s "session successfully restored from ticket" \
4033 -s "a session has been resumed" \
4034 -c "a session has been resumed"
4035
Jerry Yuab082902021-12-23 18:02:22 +08004036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004037run_test "Session resume using tickets, DTLS: timeout" \
4038 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004039 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004040 0 \
4041 -c "client hello, adding session ticket extension" \
4042 -s "found session ticket extension" \
4043 -s "server hello, adding session ticket extension" \
4044 -c "found session_ticket extension" \
4045 -c "parse new session ticket" \
4046 -S "session successfully restored from cache" \
4047 -S "session successfully restored from ticket" \
4048 -S "a session has been resumed" \
4049 -C "a session has been resumed"
4050
Jerry Yuab082902021-12-23 18:02:22 +08004051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004052run_test "Session resume using tickets, DTLS: session copy" \
4053 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004054 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004055 0 \
4056 -c "client hello, adding session ticket extension" \
4057 -s "found session ticket extension" \
4058 -s "server hello, adding session ticket extension" \
4059 -c "found session_ticket extension" \
4060 -c "parse new session ticket" \
4061 -S "session successfully restored from cache" \
4062 -s "session successfully restored from ticket" \
4063 -s "a session has been resumed" \
4064 -c "a session has been resumed"
4065
Jerry Yuab082902021-12-23 18:02:22 +08004066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004067run_test "Session resume using tickets, DTLS: openssl server" \
4068 "$O_SRV -dtls" \
4069 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4070 0 \
4071 -c "client hello, adding session ticket extension" \
4072 -c "found session_ticket extension" \
4073 -c "parse new session ticket" \
4074 -c "a session has been resumed"
4075
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004076# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004077# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004078requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004080run_test "Session resume using tickets, DTLS: openssl client" \
4081 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004082 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4083 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004084 rm -f $SESSION )" \
4085 0 \
4086 -s "found session ticket extension" \
4087 -s "server hello, adding session ticket extension" \
4088 -S "session successfully restored from cache" \
4089 -s "session successfully restored from ticket" \
4090 -s "a session has been resumed"
4091
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004092# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004093
Jerry Yuab082902021-12-23 18:02:22 +08004094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004095requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004096run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004097 "$P_SRV debug_level=3 tickets=0" \
4098 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004099 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004100 -c "client hello, adding session ticket extension" \
4101 -s "found session ticket extension" \
4102 -S "server hello, adding session ticket extension" \
4103 -C "found session_ticket extension" \
4104 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004105 -s "session successfully restored from cache" \
4106 -S "session successfully restored from ticket" \
4107 -s "a session has been resumed" \
4108 -c "a session has been resumed"
4109
Jerry Yuab082902021-12-23 18:02:22 +08004110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004111requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004112run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004113 "$P_SRV debug_level=3 tickets=1" \
4114 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004115 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004116 -C "client hello, adding session ticket extension" \
4117 -S "found session ticket extension" \
4118 -S "server hello, adding session ticket extension" \
4119 -C "found session_ticket extension" \
4120 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004121 -s "session successfully restored from cache" \
4122 -S "session successfully restored from ticket" \
4123 -s "a session has been resumed" \
4124 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004125
Jerry Yuab082902021-12-23 18:02:22 +08004126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004127requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004128run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004129 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
4130 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004131 0 \
4132 -S "session successfully restored from cache" \
4133 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004134 -S "a session has been resumed" \
4135 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004136
Jerry Yuab082902021-12-23 18:02:22 +08004137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004138requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004139run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004140 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
4141 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004142 0 \
4143 -s "session successfully restored from cache" \
4144 -S "session successfully restored from ticket" \
4145 -s "a session has been resumed" \
4146 -c "a session has been resumed"
4147
Jerry Yuab082902021-12-23 18:02:22 +08004148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004149requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004150run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004151 "$P_SRV debug_level=3 tickets=0" \
4152 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004153 0 \
4154 -s "session successfully restored from cache" \
4155 -S "session successfully restored from ticket" \
4156 -s "a session has been resumed" \
4157 -c "a session has been resumed"
4158
Jerry Yuab082902021-12-23 18:02:22 +08004159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004160requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004161run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004162 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004163 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004164 0 \
4165 -S "session successfully restored from cache" \
4166 -S "session successfully restored from ticket" \
4167 -S "a session has been resumed" \
4168 -C "a session has been resumed"
4169
Jerry Yuab082902021-12-23 18:02:22 +08004170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004171requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004172run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004173 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004174 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004175 0 \
4176 -s "session successfully restored from cache" \
4177 -S "session successfully restored from ticket" \
4178 -s "a session has been resumed" \
4179 -c "a session has been resumed"
4180
Jerry Yuab082902021-12-23 18:02:22 +08004181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004182requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004183run_test "Session resume using cache: session copy" \
4184 "$P_SRV debug_level=3 tickets=0" \
4185 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
4186 0 \
4187 -s "session successfully restored from cache" \
4188 -S "session successfully restored from ticket" \
4189 -s "a session has been resumed" \
4190 -c "a session has been resumed"
4191
Jerry Yuab082902021-12-23 18:02:22 +08004192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004193requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004194run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004195 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004196 "( $O_CLI -sess_out $SESSION; \
4197 $O_CLI -sess_in $SESSION; \
4198 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004199 0 \
4200 -s "found session ticket extension" \
4201 -S "server hello, adding session ticket extension" \
4202 -s "session successfully restored from cache" \
4203 -S "session successfully restored from ticket" \
4204 -s "a session has been resumed"
4205
Jerry Yuab082902021-12-23 18:02:22 +08004206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004207requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004208run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004209 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004210 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004211 0 \
4212 -C "found session_ticket extension" \
4213 -C "parse new session ticket" \
4214 -c "a session has been resumed"
4215
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004216# Tests for Session resume and extensions
4217
4218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4219requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4220run_test "Session resume and connection ID" \
4221 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4222 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4223 0 \
4224 -c "Enable use of CID extension." \
4225 -s "Enable use of CID extension." \
4226 -c "client hello, adding CID extension" \
4227 -s "found CID extension" \
4228 -s "Use of CID extension negotiated" \
4229 -s "server hello, adding CID extension" \
4230 -c "found CID extension" \
4231 -c "Use of CID extension negotiated" \
4232 -s "Copy CIDs into SSL transform" \
4233 -c "Copy CIDs into SSL transform" \
4234 -c "Peer CID (length 2 Bytes): de ad" \
4235 -s "Peer CID (length 2 Bytes): be ef" \
4236 -s "Use of Connection ID has been negotiated" \
4237 -c "Use of Connection ID has been negotiated"
4238
Hanno Becker1d739932018-08-21 13:55:22 +01004239# Tests for Session Resume based on session-ID and cache, DTLS
4240
Jerry Yuab082902021-12-23 18:02:22 +08004241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004242requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004243run_test "Session resume using cache, DTLS: tickets enabled on client" \
4244 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004245 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004246 0 \
4247 -c "client hello, adding session ticket extension" \
4248 -s "found session ticket extension" \
4249 -S "server hello, adding session ticket extension" \
4250 -C "found session_ticket extension" \
4251 -C "parse new session ticket" \
4252 -s "session successfully restored from cache" \
4253 -S "session successfully restored from ticket" \
4254 -s "a session has been resumed" \
4255 -c "a session has been resumed"
4256
Jerry Yuab082902021-12-23 18:02:22 +08004257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004258requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004259run_test "Session resume using cache, DTLS: tickets enabled on server" \
4260 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004261 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004262 0 \
4263 -C "client hello, adding session ticket extension" \
4264 -S "found session ticket extension" \
4265 -S "server hello, adding session ticket extension" \
4266 -C "found session_ticket extension" \
4267 -C "parse new session ticket" \
4268 -s "session successfully restored from cache" \
4269 -S "session successfully restored from ticket" \
4270 -s "a session has been resumed" \
4271 -c "a session has been resumed"
4272
Jerry Yuab082902021-12-23 18:02:22 +08004273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004274requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004275run_test "Session resume using cache, DTLS: cache_max=0" \
4276 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004277 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004278 0 \
4279 -S "session successfully restored from cache" \
4280 -S "session successfully restored from ticket" \
4281 -S "a session has been resumed" \
4282 -C "a session has been resumed"
4283
Jerry Yuab082902021-12-23 18:02:22 +08004284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004285requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004286run_test "Session resume using cache, DTLS: cache_max=1" \
4287 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004288 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004289 0 \
4290 -s "session successfully restored from cache" \
4291 -S "session successfully restored from ticket" \
4292 -s "a session has been resumed" \
4293 -c "a session has been resumed"
4294
Jerry Yuab082902021-12-23 18:02:22 +08004295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004296requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004297run_test "Session resume using cache, DTLS: timeout > delay" \
4298 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004299 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004300 0 \
4301 -s "session successfully restored from cache" \
4302 -S "session successfully restored from ticket" \
4303 -s "a session has been resumed" \
4304 -c "a session has been resumed"
4305
Jerry Yuab082902021-12-23 18:02:22 +08004306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004307requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004308run_test "Session resume using cache, DTLS: timeout < delay" \
4309 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004310 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004311 0 \
4312 -S "session successfully restored from cache" \
4313 -S "session successfully restored from ticket" \
4314 -S "a session has been resumed" \
4315 -C "a session has been resumed"
4316
Jerry Yuab082902021-12-23 18:02:22 +08004317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004318requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004319run_test "Session resume using cache, DTLS: no timeout" \
4320 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004321 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004322 0 \
4323 -s "session successfully restored from cache" \
4324 -S "session successfully restored from ticket" \
4325 -s "a session has been resumed" \
4326 -c "a session has been resumed"
4327
Jerry Yuab082902021-12-23 18:02:22 +08004328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004329requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004330run_test "Session resume using cache, DTLS: session copy" \
4331 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004332 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004333 0 \
4334 -s "session successfully restored from cache" \
4335 -S "session successfully restored from ticket" \
4336 -s "a session has been resumed" \
4337 -c "a session has been resumed"
4338
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004339# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004340# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004341requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004343requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004344run_test "Session resume using cache, DTLS: openssl client" \
4345 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004346 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4347 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004348 rm -f $SESSION )" \
4349 0 \
4350 -s "found session ticket extension" \
4351 -S "server hello, adding session ticket extension" \
4352 -s "session successfully restored from cache" \
4353 -S "session successfully restored from ticket" \
4354 -s "a session has been resumed"
4355
Jerry Yuab082902021-12-23 18:02:22 +08004356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004357requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004358run_test "Session resume using cache, DTLS: openssl server" \
4359 "$O_SRV -dtls" \
4360 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4361 0 \
4362 -C "found session_ticket extension" \
4363 -C "parse new session ticket" \
4364 -c "a session has been resumed"
4365
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004366# Tests for Max Fragment Length extension
4367
Hanno Becker4aed27e2017-09-18 15:00:34 +01004368requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004370run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004371 "$P_SRV debug_level=3" \
4372 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004373 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004374 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4375 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4376 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4377 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004378 -C "client hello, adding max_fragment_length extension" \
4379 -S "found max fragment length extension" \
4380 -S "server hello, max_fragment_length extension" \
4381 -C "found max_fragment_length extension"
4382
Hanno Becker4aed27e2017-09-18 15:00:34 +01004383requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004385run_test "Max fragment length: enabled, default, larger message" \
4386 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004387 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004388 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004389 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4390 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4391 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4392 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004393 -C "client hello, adding max_fragment_length extension" \
4394 -S "found max fragment length extension" \
4395 -S "server hello, max_fragment_length extension" \
4396 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004397 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4398 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004399 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004400
4401requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004403run_test "Max fragment length, DTLS: enabled, default, larger message" \
4404 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004405 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004406 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004407 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4408 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4409 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4410 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004411 -C "client hello, adding max_fragment_length extension" \
4412 -S "found max fragment length extension" \
4413 -S "server hello, max_fragment_length extension" \
4414 -C "found max_fragment_length extension" \
4415 -c "fragment larger than.*maximum "
4416
Angus Grattonc4dd0732018-04-11 16:28:39 +10004417# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4418# (session fragment length will be 16384 regardless of mbedtls
4419# content length configuration.)
4420
Hanno Beckerc5266962017-09-18 15:01:50 +01004421requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004423run_test "Max fragment length: disabled, larger message" \
4424 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004425 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004426 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004427 -C "Maximum incoming record payload length is 16384" \
4428 -C "Maximum outgoing record payload length is 16384" \
4429 -S "Maximum incoming record payload length is 16384" \
4430 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004431 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4432 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004433 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004434
4435requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004437run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004438 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004439 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004440 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004441 -C "Maximum incoming record payload length is 16384" \
4442 -C "Maximum outgoing record payload length is 16384" \
4443 -S "Maximum incoming record payload length is 16384" \
4444 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004445 -c "fragment larger than.*maximum "
4446
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004447requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004448requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004450run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004451 "$P_SRV debug_level=3" \
4452 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004453 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004454 -c "Maximum incoming record payload length is 4096" \
4455 -c "Maximum outgoing record payload length is 4096" \
4456 -s "Maximum incoming record payload length is 4096" \
4457 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004458 -c "client hello, adding max_fragment_length extension" \
4459 -s "found max fragment length extension" \
4460 -s "server hello, max_fragment_length extension" \
4461 -c "found max_fragment_length extension"
4462
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004463requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004464requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004466run_test "Max fragment length: client 512, server 1024" \
4467 "$P_SRV debug_level=3 max_frag_len=1024" \
4468 "$P_CLI debug_level=3 max_frag_len=512" \
4469 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004470 -c "Maximum incoming record payload length is 512" \
4471 -c "Maximum outgoing record payload length is 512" \
4472 -s "Maximum incoming record payload length is 512" \
4473 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004474 -c "client hello, adding max_fragment_length extension" \
4475 -s "found max fragment length extension" \
4476 -s "server hello, max_fragment_length extension" \
4477 -c "found max_fragment_length extension"
4478
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004479requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004480requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004482run_test "Max fragment length: client 512, server 2048" \
4483 "$P_SRV debug_level=3 max_frag_len=2048" \
4484 "$P_CLI debug_level=3 max_frag_len=512" \
4485 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004486 -c "Maximum incoming record payload length is 512" \
4487 -c "Maximum outgoing record payload length is 512" \
4488 -s "Maximum incoming record payload length is 512" \
4489 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004490 -c "client hello, adding max_fragment_length extension" \
4491 -s "found max fragment length extension" \
4492 -s "server hello, max_fragment_length extension" \
4493 -c "found max_fragment_length extension"
4494
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004495requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004496requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004498run_test "Max fragment length: client 512, server 4096" \
4499 "$P_SRV debug_level=3 max_frag_len=4096" \
4500 "$P_CLI debug_level=3 max_frag_len=512" \
4501 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004502 -c "Maximum incoming record payload length is 512" \
4503 -c "Maximum outgoing record payload length is 512" \
4504 -s "Maximum incoming record payload length is 512" \
4505 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004506 -c "client hello, adding max_fragment_length extension" \
4507 -s "found max fragment length extension" \
4508 -s "server hello, max_fragment_length extension" \
4509 -c "found max_fragment_length extension"
4510
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004511requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004512requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004514run_test "Max fragment length: client 1024, server 512" \
4515 "$P_SRV debug_level=3 max_frag_len=512" \
4516 "$P_CLI debug_level=3 max_frag_len=1024" \
4517 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004518 -c "Maximum incoming record payload length is 1024" \
4519 -c "Maximum outgoing record payload length is 1024" \
4520 -s "Maximum incoming record payload length is 1024" \
4521 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004522 -c "client hello, adding max_fragment_length extension" \
4523 -s "found max fragment length extension" \
4524 -s "server hello, max_fragment_length extension" \
4525 -c "found max_fragment_length extension"
4526
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004527requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004528requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004530run_test "Max fragment length: client 1024, server 2048" \
4531 "$P_SRV debug_level=3 max_frag_len=2048" \
4532 "$P_CLI debug_level=3 max_frag_len=1024" \
4533 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004534 -c "Maximum incoming record payload length is 1024" \
4535 -c "Maximum outgoing record payload length is 1024" \
4536 -s "Maximum incoming record payload length is 1024" \
4537 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004538 -c "client hello, adding max_fragment_length extension" \
4539 -s "found max fragment length extension" \
4540 -s "server hello, max_fragment_length extension" \
4541 -c "found max_fragment_length extension"
4542
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004543requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004544requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004546run_test "Max fragment length: client 1024, server 4096" \
4547 "$P_SRV debug_level=3 max_frag_len=4096" \
4548 "$P_CLI debug_level=3 max_frag_len=1024" \
4549 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004550 -c "Maximum incoming record payload length is 1024" \
4551 -c "Maximum outgoing record payload length is 1024" \
4552 -s "Maximum incoming record payload length is 1024" \
4553 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004554 -c "client hello, adding max_fragment_length extension" \
4555 -s "found max fragment length extension" \
4556 -s "server hello, max_fragment_length extension" \
4557 -c "found max_fragment_length extension"
4558
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004559requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004560requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004562run_test "Max fragment length: client 2048, server 512" \
4563 "$P_SRV debug_level=3 max_frag_len=512" \
4564 "$P_CLI debug_level=3 max_frag_len=2048" \
4565 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004566 -c "Maximum incoming record payload length is 2048" \
4567 -c "Maximum outgoing record payload length is 2048" \
4568 -s "Maximum incoming record payload length is 2048" \
4569 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004570 -c "client hello, adding max_fragment_length extension" \
4571 -s "found max fragment length extension" \
4572 -s "server hello, max_fragment_length extension" \
4573 -c "found max_fragment_length extension"
4574
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004575requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004576requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004578run_test "Max fragment length: client 2048, server 1024" \
4579 "$P_SRV debug_level=3 max_frag_len=1024" \
4580 "$P_CLI debug_level=3 max_frag_len=2048" \
4581 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004582 -c "Maximum incoming record payload length is 2048" \
4583 -c "Maximum outgoing record payload length is 2048" \
4584 -s "Maximum incoming record payload length is 2048" \
4585 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004586 -c "client hello, adding max_fragment_length extension" \
4587 -s "found max fragment length extension" \
4588 -s "server hello, max_fragment_length extension" \
4589 -c "found max_fragment_length extension"
4590
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004591requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004592requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004594run_test "Max fragment length: client 2048, server 4096" \
4595 "$P_SRV debug_level=3 max_frag_len=4096" \
4596 "$P_CLI debug_level=3 max_frag_len=2048" \
4597 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004598 -c "Maximum incoming record payload length is 2048" \
4599 -c "Maximum outgoing record payload length is 2048" \
4600 -s "Maximum incoming record payload length is 2048" \
4601 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004602 -c "client hello, adding max_fragment_length extension" \
4603 -s "found max fragment length extension" \
4604 -s "server hello, max_fragment_length extension" \
4605 -c "found max_fragment_length extension"
4606
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004607requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004608requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004610run_test "Max fragment length: client 4096, server 512" \
4611 "$P_SRV debug_level=3 max_frag_len=512" \
4612 "$P_CLI debug_level=3 max_frag_len=4096" \
4613 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004614 -c "Maximum incoming record payload length is 4096" \
4615 -c "Maximum outgoing record payload length is 4096" \
4616 -s "Maximum incoming record payload length is 4096" \
4617 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004618 -c "client hello, adding max_fragment_length extension" \
4619 -s "found max fragment length extension" \
4620 -s "server hello, max_fragment_length extension" \
4621 -c "found max_fragment_length extension"
4622
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004623requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004624requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004626run_test "Max fragment length: client 4096, server 1024" \
4627 "$P_SRV debug_level=3 max_frag_len=1024" \
4628 "$P_CLI debug_level=3 max_frag_len=4096" \
4629 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004630 -c "Maximum incoming record payload length is 4096" \
4631 -c "Maximum outgoing record payload length is 4096" \
4632 -s "Maximum incoming record payload length is 4096" \
4633 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004634 -c "client hello, adding max_fragment_length extension" \
4635 -s "found max fragment length extension" \
4636 -s "server hello, max_fragment_length extension" \
4637 -c "found max_fragment_length extension"
4638
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004639requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004640requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004642run_test "Max fragment length: client 4096, server 2048" \
4643 "$P_SRV debug_level=3 max_frag_len=2048" \
4644 "$P_CLI debug_level=3 max_frag_len=4096" \
4645 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004646 -c "Maximum incoming record payload length is 4096" \
4647 -c "Maximum outgoing record payload length is 4096" \
4648 -s "Maximum incoming record payload length is 4096" \
4649 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004650 -c "client hello, adding max_fragment_length extension" \
4651 -s "found max fragment length extension" \
4652 -s "server hello, max_fragment_length extension" \
4653 -c "found max_fragment_length extension"
4654
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004655requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004656requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004658run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004659 "$P_SRV debug_level=3 max_frag_len=4096" \
4660 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004661 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004662 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4663 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4664 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4665 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004666 -C "client hello, adding max_fragment_length extension" \
4667 -S "found max fragment length extension" \
4668 -S "server hello, max_fragment_length extension" \
4669 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004670
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004671requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004672requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004673requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004675run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004676 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004677 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004678 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004679 -c "Maximum incoming record payload length is 4096" \
4680 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004681 -c "client hello, adding max_fragment_length extension" \
4682 -c "found max_fragment_length extension"
4683
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004684requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004685requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004687run_test "Max fragment length: client, message just fits" \
4688 "$P_SRV debug_level=3" \
4689 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4690 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004691 -c "Maximum incoming record payload length is 2048" \
4692 -c "Maximum outgoing record payload length is 2048" \
4693 -s "Maximum incoming record payload length is 2048" \
4694 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004695 -c "client hello, adding max_fragment_length extension" \
4696 -s "found max fragment length extension" \
4697 -s "server hello, max_fragment_length extension" \
4698 -c "found max_fragment_length extension" \
4699 -c "2048 bytes written in 1 fragments" \
4700 -s "2048 bytes read"
4701
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004702requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004703requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004705run_test "Max fragment length: client, larger message" \
4706 "$P_SRV debug_level=3" \
4707 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4708 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004709 -c "Maximum incoming record payload length is 2048" \
4710 -c "Maximum outgoing record payload length is 2048" \
4711 -s "Maximum incoming record payload length is 2048" \
4712 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004713 -c "client hello, adding max_fragment_length extension" \
4714 -s "found max fragment length extension" \
4715 -s "server hello, max_fragment_length extension" \
4716 -c "found max_fragment_length extension" \
4717 -c "2345 bytes written in 2 fragments" \
4718 -s "2048 bytes read" \
4719 -s "297 bytes read"
4720
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004721requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004722requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004724run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004725 "$P_SRV debug_level=3 dtls=1" \
4726 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4727 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004728 -c "Maximum incoming record payload length is 2048" \
4729 -c "Maximum outgoing record payload length is 2048" \
4730 -s "Maximum incoming record payload length is 2048" \
4731 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004732 -c "client hello, adding max_fragment_length extension" \
4733 -s "found max fragment length extension" \
4734 -s "server hello, max_fragment_length extension" \
4735 -c "found max_fragment_length extension" \
4736 -c "fragment larger than.*maximum"
4737
Jan Bruckneraa31b192023-02-06 12:54:29 +01004738# Tests for Record Size Limit extension
4739
4740# gnutls feature tests: check if the record size limit extension is supported with TLS 1.2.
4741requires_gnutls_record_size_limit
4742run_test "Record Size Limit: Test gnutls record size limit feature" \
4743 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+CIPHER-ALL --disable-client-cert -d 4" \
4744 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2 -V -d 4" \
4745 0 \
4746 -c "Preparing extension (Record Size Limit/28) for 'client hello'"\
4747 -s "Parsing extension 'Record Size Limit/28' (2 bytes)" \
4748 -s "Preparing extension (Record Size Limit/28) for 'TLS 1.2 server hello'" \
4749 -c "Parsing extension 'Record Size Limit/28' (2 bytes)" \
4750 -s "Version: TLS1.2" \
4751 -c "Version: TLS1.2"
4752
4753# gnutls feature tests: check if the record size limit extension is supported with TLS 1.3.
4754requires_gnutls_tls1_3
4755requires_gnutls_record_size_limit
4756run_test "Record Size Limit: TLS 1.3: Test gnutls record size limit feature" \
4757 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
4758 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
4759 0 \
4760 -c "Preparing extension (Record Size Limit/28) for 'client hello'"\
4761 -s "Parsing extension 'Record Size Limit/28' (2 bytes)" \
4762 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'" \
4763 -c "Parsing extension 'Record Size Limit/28' (2 bytes)" \
4764 -s "Version: TLS1.3" \
4765 -c "Version: TLS1.3"
4766
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004767# Tests for renegotiation
4768
Hanno Becker6a243642017-10-12 15:18:45 +01004769# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004770requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004771run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004772 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004773 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004774 0 \
4775 -C "client hello, adding renegotiation extension" \
4776 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4777 -S "found renegotiation extension" \
4778 -s "server hello, secure renegotiation extension" \
4779 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004780 -C "=> renegotiate" \
4781 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004782 -S "write hello request"
4783
Hanno Becker6a243642017-10-12 15:18:45 +01004784requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004786run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004787 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004788 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004789 0 \
4790 -c "client hello, adding renegotiation extension" \
4791 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4792 -s "found renegotiation extension" \
4793 -s "server hello, secure renegotiation extension" \
4794 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004795 -c "=> renegotiate" \
4796 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004797 -S "write hello request"
4798
Hanno Becker6a243642017-10-12 15:18:45 +01004799requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004801run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004802 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004803 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004804 0 \
4805 -c "client hello, adding renegotiation extension" \
4806 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4807 -s "found renegotiation extension" \
4808 -s "server hello, secure renegotiation extension" \
4809 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004810 -c "=> renegotiate" \
4811 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004812 -s "write hello request"
4813
Janos Follathb0f148c2017-10-05 12:29:42 +01004814# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4815# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004816# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004817requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004819run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4820 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4821 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4822 0 \
4823 -c "client hello, adding renegotiation extension" \
4824 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4825 -s "found renegotiation extension" \
4826 -s "server hello, secure renegotiation extension" \
4827 -c "found renegotiation extension" \
4828 -c "=> renegotiate" \
4829 -s "=> renegotiate" \
4830 -S "write hello request" \
4831 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4832
4833# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4834# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004835# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004836requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004838run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4839 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4840 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4841 0 \
4842 -c "client hello, adding renegotiation extension" \
4843 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4844 -s "found renegotiation extension" \
4845 -s "server hello, secure renegotiation extension" \
4846 -c "found renegotiation extension" \
4847 -c "=> renegotiate" \
4848 -s "=> renegotiate" \
4849 -s "write hello request" \
4850 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4851
Hanno Becker6a243642017-10-12 15:18:45 +01004852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004854run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004855 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004856 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004857 0 \
4858 -c "client hello, adding renegotiation extension" \
4859 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4860 -s "found renegotiation extension" \
4861 -s "server hello, secure renegotiation extension" \
4862 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004863 -c "=> renegotiate" \
4864 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004865 -s "write hello request"
4866
Hanno Becker6a243642017-10-12 15:18:45 +01004867requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004868requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004869requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004871run_test "Renegotiation with max fragment length: client 2048, server 512" \
4872 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4873 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4874 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004875 -c "Maximum incoming record payload length is 2048" \
4876 -c "Maximum outgoing record payload length is 2048" \
4877 -s "Maximum incoming record payload length is 2048" \
4878 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004879 -c "client hello, adding max_fragment_length extension" \
4880 -s "found max fragment length extension" \
4881 -s "server hello, max_fragment_length extension" \
4882 -c "found max_fragment_length extension" \
4883 -c "client hello, adding renegotiation extension" \
4884 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4885 -s "found renegotiation extension" \
4886 -s "server hello, secure renegotiation extension" \
4887 -c "found renegotiation extension" \
4888 -c "=> renegotiate" \
4889 -s "=> renegotiate" \
4890 -s "write hello request"
4891
4892requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004894run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004895 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004896 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004897 1 \
4898 -c "client hello, adding renegotiation extension" \
4899 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4900 -S "found renegotiation extension" \
4901 -s "server hello, secure renegotiation extension" \
4902 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004903 -c "=> renegotiate" \
4904 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004905 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004906 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004907 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004908
Hanno Becker6a243642017-10-12 15:18:45 +01004909requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004911run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004912 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004913 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004914 0 \
4915 -C "client hello, adding renegotiation extension" \
4916 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4917 -S "found renegotiation extension" \
4918 -s "server hello, secure renegotiation extension" \
4919 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004920 -C "=> renegotiate" \
4921 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004922 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004923 -S "SSL - An unexpected message was received from our peer" \
4924 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004925
Hanno Becker6a243642017-10-12 15:18:45 +01004926requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004928run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004929 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004930 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004931 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004932 0 \
4933 -C "client hello, adding renegotiation extension" \
4934 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4935 -S "found renegotiation extension" \
4936 -s "server hello, secure renegotiation extension" \
4937 -c "found renegotiation extension" \
4938 -C "=> renegotiate" \
4939 -S "=> renegotiate" \
4940 -s "write hello request" \
4941 -S "SSL - An unexpected message was received from our peer" \
4942 -S "failed"
4943
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004944# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004945requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004947run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004948 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004949 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004950 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004951 0 \
4952 -C "client hello, adding renegotiation extension" \
4953 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4954 -S "found renegotiation extension" \
4955 -s "server hello, secure renegotiation extension" \
4956 -c "found renegotiation extension" \
4957 -C "=> renegotiate" \
4958 -S "=> renegotiate" \
4959 -s "write hello request" \
4960 -S "SSL - An unexpected message was received from our peer" \
4961 -S "failed"
4962
Hanno Becker6a243642017-10-12 15:18:45 +01004963requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004965run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004966 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004967 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004968 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004969 0 \
4970 -C "client hello, adding renegotiation extension" \
4971 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4972 -S "found renegotiation extension" \
4973 -s "server hello, secure renegotiation extension" \
4974 -c "found renegotiation extension" \
4975 -C "=> renegotiate" \
4976 -S "=> renegotiate" \
4977 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004978 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004979
Hanno Becker6a243642017-10-12 15:18:45 +01004980requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004982run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004983 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004984 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004985 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004986 0 \
4987 -c "client hello, adding renegotiation extension" \
4988 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4989 -s "found renegotiation extension" \
4990 -s "server hello, secure renegotiation extension" \
4991 -c "found renegotiation extension" \
4992 -c "=> renegotiate" \
4993 -s "=> renegotiate" \
4994 -s "write hello request" \
4995 -S "SSL - An unexpected message was received from our peer" \
4996 -S "failed"
4997
Hanno Becker6a243642017-10-12 15:18:45 +01004998requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005000run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005001 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005002 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5003 0 \
5004 -C "client hello, adding renegotiation extension" \
5005 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5006 -S "found renegotiation extension" \
5007 -s "server hello, secure renegotiation extension" \
5008 -c "found renegotiation extension" \
5009 -S "record counter limit reached: renegotiate" \
5010 -C "=> renegotiate" \
5011 -S "=> renegotiate" \
5012 -S "write hello request" \
5013 -S "SSL - An unexpected message was received from our peer" \
5014 -S "failed"
5015
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005016# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005017requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005019run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005020 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005021 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005022 0 \
5023 -c "client hello, adding renegotiation extension" \
5024 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5025 -s "found renegotiation extension" \
5026 -s "server hello, secure renegotiation extension" \
5027 -c "found renegotiation extension" \
5028 -s "record counter limit reached: renegotiate" \
5029 -c "=> renegotiate" \
5030 -s "=> renegotiate" \
5031 -s "write hello request" \
5032 -S "SSL - An unexpected message was received from our peer" \
5033 -S "failed"
5034
Hanno Becker6a243642017-10-12 15:18:45 +01005035requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005037run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005038 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005039 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005040 0 \
5041 -c "client hello, adding renegotiation extension" \
5042 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5043 -s "found renegotiation extension" \
5044 -s "server hello, secure renegotiation extension" \
5045 -c "found renegotiation extension" \
5046 -s "record counter limit reached: renegotiate" \
5047 -c "=> renegotiate" \
5048 -s "=> renegotiate" \
5049 -s "write hello request" \
5050 -S "SSL - An unexpected message was received from our peer" \
5051 -S "failed"
5052
Hanno Becker6a243642017-10-12 15:18:45 +01005053requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005055run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005056 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005057 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5058 0 \
5059 -C "client hello, adding renegotiation extension" \
5060 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5061 -S "found renegotiation extension" \
5062 -s "server hello, secure renegotiation extension" \
5063 -c "found renegotiation extension" \
5064 -S "record counter limit reached: renegotiate" \
5065 -C "=> renegotiate" \
5066 -S "=> renegotiate" \
5067 -S "write hello request" \
5068 -S "SSL - An unexpected message was received from our peer" \
5069 -S "failed"
5070
Hanno Becker6a243642017-10-12 15:18:45 +01005071requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005073run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005074 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005075 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005076 0 \
5077 -c "client hello, adding renegotiation extension" \
5078 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5079 -s "found renegotiation extension" \
5080 -s "server hello, secure renegotiation extension" \
5081 -c "found renegotiation extension" \
5082 -c "=> renegotiate" \
5083 -s "=> renegotiate" \
5084 -S "write hello request"
5085
Hanno Becker6a243642017-10-12 15:18:45 +01005086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005088run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005089 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005090 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005091 0 \
5092 -c "client hello, adding renegotiation extension" \
5093 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5094 -s "found renegotiation extension" \
5095 -s "server hello, secure renegotiation extension" \
5096 -c "found renegotiation extension" \
5097 -c "=> renegotiate" \
5098 -s "=> renegotiate" \
5099 -s "write hello request"
5100
Hanno Becker6a243642017-10-12 15:18:45 +01005101requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005103run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005104 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005105 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005106 0 \
5107 -c "client hello, adding renegotiation extension" \
5108 -c "found renegotiation extension" \
5109 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005110 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005111 -C "error" \
5112 -c "HTTP/1.0 200 [Oo][Kk]"
5113
Paul Bakker539d9722015-02-08 16:18:35 +01005114requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005115requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005117run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005118 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005119 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005120 0 \
5121 -c "client hello, adding renegotiation extension" \
5122 -c "found renegotiation extension" \
5123 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005124 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005125 -C "error" \
5126 -c "HTTP/1.0 200 [Oo][Kk]"
5127
Paul Bakker539d9722015-02-08 16:18:35 +01005128requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005129requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005131run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005132 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005133 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5134 1 \
5135 -c "client hello, adding renegotiation extension" \
5136 -C "found renegotiation extension" \
5137 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005138 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005139 -c "error" \
5140 -C "HTTP/1.0 200 [Oo][Kk]"
5141
Paul Bakker539d9722015-02-08 16:18:35 +01005142requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005143requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005145run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005146 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005147 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5148 allow_legacy=0" \
5149 1 \
5150 -c "client hello, adding renegotiation extension" \
5151 -C "found renegotiation extension" \
5152 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005153 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005154 -c "error" \
5155 -C "HTTP/1.0 200 [Oo][Kk]"
5156
Paul Bakker539d9722015-02-08 16:18:35 +01005157requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005158requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005160run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005161 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005162 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5163 allow_legacy=1" \
5164 0 \
5165 -c "client hello, adding renegotiation extension" \
5166 -C "found renegotiation extension" \
5167 -c "=> renegotiate" \
5168 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005169 -C "error" \
5170 -c "HTTP/1.0 200 [Oo][Kk]"
5171
Hanno Becker6a243642017-10-12 15:18:45 +01005172requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005174run_test "Renegotiation: DTLS, client-initiated" \
5175 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5176 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5177 0 \
5178 -c "client hello, adding renegotiation extension" \
5179 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5180 -s "found renegotiation extension" \
5181 -s "server hello, secure renegotiation extension" \
5182 -c "found renegotiation extension" \
5183 -c "=> renegotiate" \
5184 -s "=> renegotiate" \
5185 -S "write hello request"
5186
Hanno Becker6a243642017-10-12 15:18:45 +01005187requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005189run_test "Renegotiation: DTLS, server-initiated" \
5190 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005191 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5192 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005193 0 \
5194 -c "client hello, adding renegotiation extension" \
5195 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5196 -s "found renegotiation extension" \
5197 -s "server hello, secure renegotiation extension" \
5198 -c "found renegotiation extension" \
5199 -c "=> renegotiate" \
5200 -s "=> renegotiate" \
5201 -s "write hello request"
5202
Hanno Becker6a243642017-10-12 15:18:45 +01005203requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005205run_test "Renegotiation: DTLS, renego_period overflow" \
5206 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5207 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5208 0 \
5209 -c "client hello, adding renegotiation extension" \
5210 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5211 -s "found renegotiation extension" \
5212 -s "server hello, secure renegotiation extension" \
5213 -s "record counter limit reached: renegotiate" \
5214 -c "=> renegotiate" \
5215 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005216 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005217
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005218requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005219requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005221run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5222 "$G_SRV -u --mtu 4096" \
5223 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5224 0 \
5225 -c "client hello, adding renegotiation extension" \
5226 -c "found renegotiation extension" \
5227 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005228 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005229 -C "error" \
5230 -s "Extra-header:"
5231
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005232# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005233
Paul Bakker539d9722015-02-08 16:18:35 +01005234requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005236run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005237 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005238 "$P_CLI debug_level=3" \
5239 0 \
5240 -c "found renegotiation extension" \
5241 -C "error" \
5242 -c "HTTP/1.0 200 [Oo][Kk]"
5243
Paul Bakker539d9722015-02-08 16:18:35 +01005244requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005246run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005247 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005248 "$P_CLI debug_level=3" \
5249 0 \
5250 -C "found renegotiation extension" \
5251 -C "error" \
5252 -c "HTTP/1.0 200 [Oo][Kk]"
5253
Paul Bakker539d9722015-02-08 16:18:35 +01005254requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005256run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005257 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005258 "$P_CLI debug_level=3 allow_legacy=-1" \
5259 1 \
5260 -C "found renegotiation extension" \
5261 -c "error" \
5262 -C "HTTP/1.0 200 [Oo][Kk]"
5263
Paul Bakker539d9722015-02-08 16:18:35 +01005264requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005266run_test "Renego ext: gnutls client strict, server default" \
5267 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005268 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005269 0 \
5270 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5271 -s "server hello, secure renegotiation extension"
5272
Paul Bakker539d9722015-02-08 16:18:35 +01005273requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005275run_test "Renego ext: gnutls client unsafe, server default" \
5276 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005277 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005278 0 \
5279 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5280 -S "server hello, secure renegotiation extension"
5281
Paul Bakker539d9722015-02-08 16:18:35 +01005282requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005284run_test "Renego ext: gnutls client unsafe, server break legacy" \
5285 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005286 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005287 1 \
5288 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5289 -S "server hello, secure renegotiation extension"
5290
Janos Follath0b242342016-02-17 10:11:21 +00005291# Tests for silently dropping trailing extra bytes in .der certificates
5292
5293requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005295run_test "DER format: no trailing bytes" \
5296 "$P_SRV crt_file=data_files/server5-der0.crt \
5297 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005298 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005299 0 \
5300 -c "Handshake was completed" \
5301
5302requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005304run_test "DER format: with a trailing zero byte" \
5305 "$P_SRV crt_file=data_files/server5-der1a.crt \
5306 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005307 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005308 0 \
5309 -c "Handshake was completed" \
5310
5311requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005313run_test "DER format: with a trailing random byte" \
5314 "$P_SRV crt_file=data_files/server5-der1b.crt \
5315 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005316 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005317 0 \
5318 -c "Handshake was completed" \
5319
5320requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005322run_test "DER format: with 2 trailing random bytes" \
5323 "$P_SRV crt_file=data_files/server5-der2.crt \
5324 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005325 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005326 0 \
5327 -c "Handshake was completed" \
5328
5329requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005331run_test "DER format: with 4 trailing random bytes" \
5332 "$P_SRV crt_file=data_files/server5-der4.crt \
5333 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005334 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005335 0 \
5336 -c "Handshake was completed" \
5337
5338requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005340run_test "DER format: with 8 trailing random bytes" \
5341 "$P_SRV crt_file=data_files/server5-der8.crt \
5342 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005343 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005344 0 \
5345 -c "Handshake was completed" \
5346
5347requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005349run_test "DER format: with 9 trailing random bytes" \
5350 "$P_SRV crt_file=data_files/server5-der9.crt \
5351 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005352 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005353 0 \
5354 -c "Handshake was completed" \
5355
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005356# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5357# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005358
Ronald Cronbc5adf42022-10-04 11:06:14 +02005359requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005360run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005361 "$P_SRV crt_file=data_files/server5-badsign.crt \
5362 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005363 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005364 1 \
5365 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005366 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005368 -c "X509 - Certificate verification failed"
5369
Jerry Yuab082902021-12-23 18:02:22 +08005370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005371run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005372 "$P_SRV crt_file=data_files/server5-badsign.crt \
5373 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005374 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005375 0 \
5376 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005377 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005378 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005379 -C "X509 - Certificate verification failed"
5380
Jerry Yuab082902021-12-23 18:02:22 +08005381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005382requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005383run_test "Authentication: server goodcert, client optional, no trusted CA" \
5384 "$P_SRV" \
5385 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5386 0 \
5387 -c "x509_verify_cert() returned" \
5388 -c "! The certificate is not correctly signed by the trusted CA" \
5389 -c "! Certificate verification flags"\
5390 -C "! mbedtls_ssl_handshake returned" \
5391 -C "X509 - Certificate verification failed" \
5392 -C "SSL - No CA Chain is set, but required to operate"
5393
Ronald Cronbc5adf42022-10-04 11:06:14 +02005394requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005395run_test "Authentication: server goodcert, client required, no trusted CA" \
5396 "$P_SRV" \
5397 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5398 1 \
5399 -c "x509_verify_cert() returned" \
5400 -c "! The certificate is not correctly signed by the trusted CA" \
5401 -c "! Certificate verification flags"\
5402 -c "! mbedtls_ssl_handshake returned" \
5403 -c "SSL - No CA Chain is set, but required to operate"
5404
5405# The purpose of the next two tests is to test the client's behaviour when receiving a server
5406# certificate with an unsupported elliptic curve. This should usually not happen because
5407# the client informs the server about the supported curves - it does, though, in the
5408# corner case of a static ECDH suite, because the server doesn't check the curve on that
5409# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5410# different means to have the server ignoring the client's supported curve list.
5411
5412requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005414run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5415 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5416 crt_file=data_files/server5.ku-ka.crt" \
5417 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
5418 1 \
5419 -c "bad certificate (EC key curve)"\
5420 -c "! Certificate verification flags"\
5421 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5422
5423requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005425run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5426 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5427 crt_file=data_files/server5.ku-ka.crt" \
5428 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
5429 1 \
5430 -c "bad certificate (EC key curve)"\
5431 -c "! Certificate verification flags"\
5432 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5433
Jerry Yuab082902021-12-23 18:02:22 +08005434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005435run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005436 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005437 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005438 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005439 0 \
5440 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005441 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005443 -C "X509 - Certificate verification failed"
5444
Jerry Yuab082902021-12-23 18:02:22 +08005445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005446requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005447run_test "Authentication: client SHA256, server required" \
5448 "$P_SRV auth_mode=required" \
5449 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5450 key_file=data_files/server6.key \
5451 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5452 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005453 -c "Supported Signature Algorithm found: 04 " \
5454 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005455
Jerry Yuab082902021-12-23 18:02:22 +08005456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005457requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005458run_test "Authentication: client SHA384, server required" \
5459 "$P_SRV auth_mode=required" \
5460 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5461 key_file=data_files/server6.key \
5462 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5463 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005464 -c "Supported Signature Algorithm found: 04 " \
5465 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005466
Ronald Cronbc5adf42022-10-04 11:06:14 +02005467requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005468run_test "Authentication: client has no cert, server required (TLS)" \
5469 "$P_SRV debug_level=3 auth_mode=required" \
5470 "$P_CLI debug_level=3 crt_file=none \
5471 key_file=data_files/server5.key" \
5472 1 \
5473 -S "skip write certificate request" \
5474 -C "skip parse certificate request" \
5475 -c "got a certificate request" \
5476 -c "= write certificate$" \
5477 -C "skip write certificate$" \
5478 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005479 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005480 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005481 -s "No client certification received from the client, but required by the authentication mode"
5482
Ronald Cronbc5adf42022-10-04 11:06:14 +02005483requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005484run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005485 "$P_SRV debug_level=3 auth_mode=required" \
5486 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005487 key_file=data_files/server5.key" \
5488 1 \
5489 -S "skip write certificate request" \
5490 -C "skip parse certificate request" \
5491 -c "got a certificate request" \
5492 -C "skip write certificate" \
5493 -C "skip write certificate verify" \
5494 -S "skip parse certificate verify" \
5495 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005496 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005497 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005498 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005499 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005500# We don't check that the client receives the alert because it might
5501# detect that its write end of the connection is closed and abort
5502# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005503
Ronald Cronbc5adf42022-10-04 11:06:14 +02005504requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005505run_test "Authentication: client cert self-signed and trusted, server required" \
5506 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5507 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5508 key_file=data_files/server5.key" \
5509 0 \
5510 -S "skip write certificate request" \
5511 -C "skip parse certificate request" \
5512 -c "got a certificate request" \
5513 -C "skip write certificate" \
5514 -C "skip write certificate verify" \
5515 -S "skip parse certificate verify" \
5516 -S "x509_verify_cert() returned" \
5517 -S "! The certificate is not correctly signed" \
5518 -S "X509 - Certificate verification failed"
5519
Ronald Cronbc5adf42022-10-04 11:06:14 +02005520requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005521run_test "Authentication: client cert not trusted, server required" \
5522 "$P_SRV debug_level=3 auth_mode=required" \
5523 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5524 key_file=data_files/server5.key" \
5525 1 \
5526 -S "skip write certificate request" \
5527 -C "skip parse certificate request" \
5528 -c "got a certificate request" \
5529 -C "skip write certificate" \
5530 -C "skip write certificate verify" \
5531 -S "skip parse certificate verify" \
5532 -s "x509_verify_cert() returned" \
5533 -s "! The certificate is not correctly signed by the trusted CA" \
5534 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005535 -s "X509 - Certificate verification failed"
5536
Ronald Cronbc5adf42022-10-04 11:06:14 +02005537requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005538run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005539 "$P_SRV debug_level=3 auth_mode=optional" \
5540 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005541 key_file=data_files/server5.key" \
5542 0 \
5543 -S "skip write certificate request" \
5544 -C "skip parse certificate request" \
5545 -c "got a certificate request" \
5546 -C "skip write certificate" \
5547 -C "skip write certificate verify" \
5548 -S "skip parse certificate verify" \
5549 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005550 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005551 -S "! mbedtls_ssl_handshake returned" \
5552 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005553 -S "X509 - Certificate verification failed"
5554
Ronald Cronbc5adf42022-10-04 11:06:14 +02005555requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005556run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005557 "$P_SRV debug_level=3 auth_mode=none" \
5558 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005559 key_file=data_files/server5.key" \
5560 0 \
5561 -s "skip write certificate request" \
5562 -C "skip parse certificate request" \
5563 -c "got no certificate request" \
5564 -c "skip write certificate" \
5565 -c "skip write certificate verify" \
5566 -s "skip parse certificate verify" \
5567 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005568 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005569 -S "! mbedtls_ssl_handshake returned" \
5570 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005571 -S "X509 - Certificate verification failed"
5572
Ronald Cronbc5adf42022-10-04 11:06:14 +02005573requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005574run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005575 "$P_SRV debug_level=3 auth_mode=optional" \
5576 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005577 0 \
5578 -S "skip write certificate request" \
5579 -C "skip parse certificate request" \
5580 -c "got a certificate request" \
5581 -C "skip write certificate$" \
5582 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005583 -c "skip write certificate verify" \
5584 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005585 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586 -S "! mbedtls_ssl_handshake returned" \
5587 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005588 -S "X509 - Certificate verification failed"
5589
Jerry Yuab082902021-12-23 18:02:22 +08005590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005591run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005592 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005593 "$O_CLI" \
5594 0 \
5595 -S "skip write certificate request" \
5596 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005597 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005598 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005599 -S "X509 - Certificate verification failed"
5600
Jerry Yuab082902021-12-23 18:02:22 +08005601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005602run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005603 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005604 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005605 0 \
5606 -C "skip parse certificate request" \
5607 -c "got a certificate request" \
5608 -C "skip write certificate$" \
5609 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005610 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005611
Jerry Yuab082902021-12-23 18:02:22 +08005612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005613run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005614 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005615 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5616 1 \
5617 -C "skip parse certificate request" \
5618 -c "got a certificate request" \
5619 -C "skip write certificate$" \
5620 -c "skip write certificate verify" \
5621 -c "! mbedtls_ssl_handshake returned"
5622
Yuto Takano02485822021-07-02 13:05:15 +01005623# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5624# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5625# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005626
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005627MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005628
Yuto Takano02485822021-07-02 13:05:15 +01005629# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5630# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5631# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5632# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005633requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005634requires_full_size_output_buffer
valeriof27472b2023-03-09 16:19:35 +01005635requires_key_exchange_with_cert_in_tls12_or_tls13_enabled ECDSA
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005636run_test "Authentication: server max_int chain, client default" \
5637 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5638 key_file=data_files/dir-maxpath/09.key" \
5639 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5640 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005641 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005642
Yuto Takano6f657432021-07-02 13:10:41 +01005643requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005644requires_full_size_output_buffer
valeriof27472b2023-03-09 16:19:35 +01005645requires_key_exchange_with_cert_in_tls12_or_tls13_enabled ECDSA
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005646run_test "Authentication: server max_int+1 chain, client default" \
5647 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5648 key_file=data_files/dir-maxpath/10.key" \
5649 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5650 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005651 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005652
Yuto Takano6f657432021-07-02 13:10:41 +01005653requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005654requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
valeriof27472b2023-03-09 16:19:35 +01005656requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005657run_test "Authentication: server max_int+1 chain, client optional" \
5658 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5659 key_file=data_files/dir-maxpath/10.key" \
5660 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5661 auth_mode=optional" \
5662 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005663 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005664
Yuto Takano6f657432021-07-02 13:10:41 +01005665requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005666requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
valeriof27472b2023-03-09 16:19:35 +01005668requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005669run_test "Authentication: server max_int+1 chain, client none" \
5670 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5671 key_file=data_files/dir-maxpath/10.key" \
5672 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5673 auth_mode=none" \
5674 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005675 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005676
Yuto Takano6f657432021-07-02 13:10:41 +01005677requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005678requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005679requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005680run_test "Authentication: client max_int+1 chain, server default" \
5681 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5682 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5683 key_file=data_files/dir-maxpath/10.key" \
5684 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005685 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005686
Yuto Takano6f657432021-07-02 13:10:41 +01005687requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005688requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005689requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005690run_test "Authentication: client max_int+1 chain, server optional" \
5691 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5692 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5693 key_file=data_files/dir-maxpath/10.key" \
5694 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005695 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005696
Yuto Takano6f657432021-07-02 13:10:41 +01005697requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005698requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005699requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005700run_test "Authentication: client max_int+1 chain, server required" \
5701 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5702 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5703 key_file=data_files/dir-maxpath/10.key" \
5704 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005705 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005706
Yuto Takano6f657432021-07-02 13:10:41 +01005707requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005708requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005709requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005710run_test "Authentication: client max_int chain, server required" \
5711 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5712 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5713 key_file=data_files/dir-maxpath/09.key" \
5714 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005715 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005716
Janos Follath89baba22017-04-10 14:34:35 +01005717# Tests for CA list in CertificateRequest messages
5718
Jerry Yuab082902021-12-23 18:02:22 +08005719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005720requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005721run_test "Authentication: send CA list in CertificateRequest (default)" \
5722 "$P_SRV debug_level=3 auth_mode=required" \
5723 "$P_CLI crt_file=data_files/server6.crt \
5724 key_file=data_files/server6.key" \
5725 0 \
5726 -s "requested DN"
5727
Jerry Yuab082902021-12-23 18:02:22 +08005728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005729requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005730run_test "Authentication: do not send CA list in CertificateRequest" \
5731 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5732 "$P_CLI crt_file=data_files/server6.crt \
5733 key_file=data_files/server6.key" \
5734 0 \
5735 -S "requested DN"
5736
Jerry Yuab082902021-12-23 18:02:22 +08005737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005738run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5739 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5740 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5741 key_file=data_files/server5.key" \
5742 1 \
5743 -S "requested DN" \
5744 -s "x509_verify_cert() returned" \
5745 -s "! The certificate is not correctly signed by the trusted CA" \
5746 -s "! mbedtls_ssl_handshake returned" \
5747 -c "! mbedtls_ssl_handshake returned" \
5748 -s "X509 - Certificate verification failed"
5749
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005751requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005752run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5753 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5754 crt_file2=data_files/server1.crt \
5755 key_file2=data_files/server1.key" \
5756 "$P_CLI debug_level=3 auth_mode=optional \
5757 crt_file=data_files/server6.crt \
5758 key_file=data_files/server6.key" \
5759 0 \
5760 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5761
5762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005763requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005764run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5765 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5766 crt_file2=data_files/server2.crt \
5767 key_file2=data_files/server2.key" \
5768 "$P_CLI debug_level=3 auth_mode=optional \
5769 crt_file=data_files/server6.crt \
5770 key_file=data_files/server6.key" \
5771 0 \
5772 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5773
5774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005775requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005776run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5777 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5778 crt_file2=data_files/server1.crt \
5779 key_file2=data_files/server1.key" \
5780 "$P_CLI debug_level=3 auth_mode=optional \
5781 crt_file=data_files/server6.crt \
5782 key_file=data_files/server6.key" \
5783 0 \
5784 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5785
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005786# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5787# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005788
5789requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005791run_test "Authentication, CA callback: server badcert, client required" \
5792 "$P_SRV crt_file=data_files/server5-badsign.crt \
5793 key_file=data_files/server5.key" \
5794 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5795 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005796 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005797 -c "x509_verify_cert() returned" \
5798 -c "! The certificate is not correctly signed by the trusted CA" \
5799 -c "! mbedtls_ssl_handshake returned" \
5800 -c "X509 - Certificate verification failed"
5801
5802requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005804run_test "Authentication, CA callback: server badcert, client optional" \
5805 "$P_SRV crt_file=data_files/server5-badsign.crt \
5806 key_file=data_files/server5.key" \
5807 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5808 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005809 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005810 -c "x509_verify_cert() returned" \
5811 -c "! The certificate is not correctly signed by the trusted CA" \
5812 -C "! mbedtls_ssl_handshake returned" \
5813 -C "X509 - Certificate verification failed"
5814
5815# The purpose of the next two tests is to test the client's behaviour when receiving a server
5816# certificate with an unsupported elliptic curve. This should usually not happen because
5817# the client informs the server about the supported curves - it does, though, in the
5818# corner case of a static ECDH suite, because the server doesn't check the curve on that
5819# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5820# different means to have the server ignoring the client's supported curve list.
5821
5822requires_config_enabled MBEDTLS_ECP_C
5823requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005825run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5826 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5827 crt_file=data_files/server5.ku-ka.crt" \
5828 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5829 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005830 -c "use CA callback for X.509 CRT verification" \
5831 -c "bad certificate (EC key curve)" \
5832 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005833 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5834
5835requires_config_enabled MBEDTLS_ECP_C
5836requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005838run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5839 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5840 crt_file=data_files/server5.ku-ka.crt" \
5841 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5842 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005843 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005844 -c "bad certificate (EC key curve)"\
5845 -c "! Certificate verification flags"\
5846 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5847
5848requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005850requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005851run_test "Authentication, CA callback: client SHA256, server required" \
5852 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5853 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5854 key_file=data_files/server6.key \
5855 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5856 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005857 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005858 -c "Supported Signature Algorithm found: 04 " \
5859 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005860
5861requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005863requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005864run_test "Authentication, CA callback: client SHA384, server required" \
5865 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5866 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5867 key_file=data_files/server6.key \
5868 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5869 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005870 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005871 -c "Supported Signature Algorithm found: 04 " \
5872 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005873
5874requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005876run_test "Authentication, CA callback: client badcert, server required" \
5877 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5878 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5879 key_file=data_files/server5.key" \
5880 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005881 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005882 -S "skip write certificate request" \
5883 -C "skip parse certificate request" \
5884 -c "got a certificate request" \
5885 -C "skip write certificate" \
5886 -C "skip write certificate verify" \
5887 -S "skip parse certificate verify" \
5888 -s "x509_verify_cert() returned" \
5889 -s "! The certificate is not correctly signed by the trusted CA" \
5890 -s "! mbedtls_ssl_handshake returned" \
5891 -s "send alert level=2 message=48" \
5892 -c "! mbedtls_ssl_handshake returned" \
5893 -s "X509 - Certificate verification failed"
5894# We don't check that the client receives the alert because it might
5895# detect that its write end of the connection is closed and abort
5896# before reading the alert message.
5897
5898requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005900run_test "Authentication, CA callback: client cert not trusted, server required" \
5901 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5902 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5903 key_file=data_files/server5.key" \
5904 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005905 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005906 -S "skip write certificate request" \
5907 -C "skip parse certificate request" \
5908 -c "got a certificate request" \
5909 -C "skip write certificate" \
5910 -C "skip write certificate verify" \
5911 -S "skip parse certificate verify" \
5912 -s "x509_verify_cert() returned" \
5913 -s "! The certificate is not correctly signed by the trusted CA" \
5914 -s "! mbedtls_ssl_handshake returned" \
5915 -c "! mbedtls_ssl_handshake returned" \
5916 -s "X509 - Certificate verification failed"
5917
5918requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005920run_test "Authentication, CA callback: client badcert, server optional" \
5921 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5922 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5923 key_file=data_files/server5.key" \
5924 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005925 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005926 -S "skip write certificate request" \
5927 -C "skip parse certificate request" \
5928 -c "got a certificate request" \
5929 -C "skip write certificate" \
5930 -C "skip write certificate verify" \
5931 -S "skip parse certificate verify" \
5932 -s "x509_verify_cert() returned" \
5933 -s "! The certificate is not correctly signed by the trusted CA" \
5934 -S "! mbedtls_ssl_handshake returned" \
5935 -C "! mbedtls_ssl_handshake returned" \
5936 -S "X509 - Certificate verification failed"
5937
Yuto Takano6f657432021-07-02 13:10:41 +01005938requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005939requires_full_size_output_buffer
5940requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
valeriof27472b2023-03-09 16:19:35 +01005942requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005943run_test "Authentication, CA callback: server max_int chain, client default" \
5944 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5945 key_file=data_files/dir-maxpath/09.key" \
5946 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5947 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005948 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005949 -C "X509 - A fatal error occurred"
5950
Yuto Takano6f657432021-07-02 13:10:41 +01005951requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005952requires_full_size_output_buffer
5953requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
valeriof27472b2023-03-09 16:19:35 +01005955requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005956run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5957 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5958 key_file=data_files/dir-maxpath/10.key" \
5959 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5960 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005961 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005962 -c "X509 - A fatal error occurred"
5963
Yuto Takano6f657432021-07-02 13:10:41 +01005964requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005965requires_full_size_output_buffer
5966requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
valeriof27472b2023-03-09 16:19:35 +01005968requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005969run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5970 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5971 key_file=data_files/dir-maxpath/10.key" \
5972 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5973 debug_level=3 auth_mode=optional" \
5974 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005975 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005976 -c "X509 - A fatal error occurred"
5977
Yuto Takano6f657432021-07-02 13:10:41 +01005978requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005979requires_full_size_output_buffer
5980requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005982requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005983run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5984 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5985 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5986 key_file=data_files/dir-maxpath/10.key" \
5987 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005988 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005989 -s "X509 - A fatal error occurred"
5990
Yuto Takano6f657432021-07-02 13:10:41 +01005991requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005992requires_full_size_output_buffer
5993requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005994requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005995requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005996run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5997 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5998 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5999 key_file=data_files/dir-maxpath/10.key" \
6000 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006001 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006002 -s "X509 - A fatal error occurred"
6003
Yuto Takano6f657432021-07-02 13:10:41 +01006004requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006005requires_full_size_output_buffer
6006requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08006007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006008requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00006009run_test "Authentication, CA callback: client max_int chain, server required" \
6010 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
6011 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
6012 key_file=data_files/dir-maxpath/09.key" \
6013 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006014 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006015 -S "X509 - A fatal error occurred"
6016
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006017# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006018
Hanno Beckerc5722d12020-10-09 11:10:42 +01006019requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006020run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006021 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006022 key_file=data_files/server5.key \
6023 crt_file2=data_files/server5-sha1.crt \
6024 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006025 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006026 0 \
6027 -c "signed using.*ECDSA with SHA256" \
6028 -C "signed using.*ECDSA with SHA1"
6029
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006030# tests for SNI
6031
Hanno Beckerc5722d12020-10-09 11:10:42 +01006032requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006033requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006034run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006035 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006036 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006037 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006038 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006039 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6040 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006041
Hanno Beckerc5722d12020-10-09 11:10:42 +01006042requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006043requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006044run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006045 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006046 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006047 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006048 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006049 0 \
6050 -s "parse ServerName extension" \
6051 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6052 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006053
Hanno Beckerc5722d12020-10-09 11:10:42 +01006054requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006055requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006056run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006057 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006058 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006059 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006060 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006061 0 \
6062 -s "parse ServerName extension" \
6063 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6064 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006065
Hanno Beckerc5722d12020-10-09 11:10:42 +01006066requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006067requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006068run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006069 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006070 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006071 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006072 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006073 1 \
6074 -s "parse ServerName extension" \
6075 -s "ssl_sni_wrapper() returned" \
6076 -s "mbedtls_ssl_handshake returned" \
6077 -c "mbedtls_ssl_handshake returned" \
6078 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006079
Ronald Cronbc5adf42022-10-04 11:06:14 +02006080requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006081run_test "SNI: client auth no override: optional" \
6082 "$P_SRV debug_level=3 auth_mode=optional \
6083 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6084 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6085 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006086 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006087 -S "skip write certificate request" \
6088 -C "skip parse certificate request" \
6089 -c "got a certificate request" \
6090 -C "skip write certificate" \
6091 -C "skip write certificate verify" \
6092 -S "skip parse certificate verify"
6093
Ronald Cronbc5adf42022-10-04 11:06:14 +02006094requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006095run_test "SNI: client auth override: none -> optional" \
6096 "$P_SRV debug_level=3 auth_mode=none \
6097 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6098 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6099 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006100 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006101 -S "skip write certificate request" \
6102 -C "skip parse certificate request" \
6103 -c "got a certificate request" \
6104 -C "skip write certificate" \
6105 -C "skip write certificate verify" \
6106 -S "skip parse certificate verify"
6107
Ronald Cronbc5adf42022-10-04 11:06:14 +02006108requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006109run_test "SNI: client auth override: optional -> none" \
6110 "$P_SRV debug_level=3 auth_mode=optional \
6111 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6112 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6113 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006114 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006115 -s "skip write certificate request" \
6116 -C "skip parse certificate request" \
6117 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006118 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006119
Ronald Cronbc5adf42022-10-04 11:06:14 +02006120requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006121run_test "SNI: CA no override" \
6122 "$P_SRV debug_level=3 auth_mode=optional \
6123 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6124 ca_file=data_files/test-ca.crt \
6125 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6126 "$P_CLI debug_level=3 server_name=localhost \
6127 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6128 1 \
6129 -S "skip write certificate request" \
6130 -C "skip parse certificate request" \
6131 -c "got a certificate request" \
6132 -C "skip write certificate" \
6133 -C "skip write certificate verify" \
6134 -S "skip parse certificate verify" \
6135 -s "x509_verify_cert() returned" \
6136 -s "! The certificate is not correctly signed by the trusted CA" \
6137 -S "The certificate has been revoked (is on a CRL)"
6138
Ronald Cronbc5adf42022-10-04 11:06:14 +02006139requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006140run_test "SNI: CA override" \
6141 "$P_SRV debug_level=3 auth_mode=optional \
6142 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6143 ca_file=data_files/test-ca.crt \
6144 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6145 "$P_CLI debug_level=3 server_name=localhost \
6146 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6147 0 \
6148 -S "skip write certificate request" \
6149 -C "skip parse certificate request" \
6150 -c "got a certificate request" \
6151 -C "skip write certificate" \
6152 -C "skip write certificate verify" \
6153 -S "skip parse certificate verify" \
6154 -S "x509_verify_cert() returned" \
6155 -S "! The certificate is not correctly signed by the trusted CA" \
6156 -S "The certificate has been revoked (is on a CRL)"
6157
Ronald Cronbc5adf42022-10-04 11:06:14 +02006158requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006159run_test "SNI: CA override with CRL" \
6160 "$P_SRV debug_level=3 auth_mode=optional \
6161 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6162 ca_file=data_files/test-ca.crt \
6163 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6164 "$P_CLI debug_level=3 server_name=localhost \
6165 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6166 1 \
6167 -S "skip write certificate request" \
6168 -C "skip parse certificate request" \
6169 -c "got a certificate request" \
6170 -C "skip write certificate" \
6171 -C "skip write certificate verify" \
6172 -S "skip parse certificate verify" \
6173 -s "x509_verify_cert() returned" \
6174 -S "! The certificate is not correctly signed by the trusted CA" \
6175 -s "The certificate has been revoked (is on a CRL)"
6176
Andres AG1a834452016-12-07 10:01:30 +00006177# Tests for SNI and DTLS
6178
Hanno Beckerc5722d12020-10-09 11:10:42 +01006179requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006181run_test "SNI: DTLS, no SNI callback" \
6182 "$P_SRV debug_level=3 dtls=1 \
6183 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6184 "$P_CLI server_name=localhost dtls=1" \
6185 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006186 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6187 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6188
Hanno Beckerc5722d12020-10-09 11:10:42 +01006189requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006191run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006192 "$P_SRV debug_level=3 dtls=1 \
6193 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6194 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6195 "$P_CLI server_name=localhost dtls=1" \
6196 0 \
6197 -s "parse ServerName extension" \
6198 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6199 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6200
Hanno Beckerc5722d12020-10-09 11:10:42 +01006201requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006202requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006203run_test "SNI: DTLS, matching cert 2" \
6204 "$P_SRV debug_level=3 dtls=1 \
6205 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6206 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6207 "$P_CLI server_name=polarssl.example dtls=1" \
6208 0 \
6209 -s "parse ServerName extension" \
6210 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6211 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6212
Jerry Yuab082902021-12-23 18:02:22 +08006213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006214run_test "SNI: DTLS, no matching cert" \
6215 "$P_SRV debug_level=3 dtls=1 \
6216 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6217 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6218 "$P_CLI server_name=nonesuch.example dtls=1" \
6219 1 \
6220 -s "parse ServerName extension" \
6221 -s "ssl_sni_wrapper() returned" \
6222 -s "mbedtls_ssl_handshake returned" \
6223 -c "mbedtls_ssl_handshake returned" \
6224 -c "SSL - A fatal alert message was received from our peer"
6225
Jerry Yuab082902021-12-23 18:02:22 +08006226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006227run_test "SNI: DTLS, client auth no override: optional" \
6228 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6229 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6230 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6231 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6232 0 \
6233 -S "skip write certificate request" \
6234 -C "skip parse certificate request" \
6235 -c "got a certificate request" \
6236 -C "skip write certificate" \
6237 -C "skip write certificate verify" \
6238 -S "skip parse certificate verify"
6239
Jerry Yuab082902021-12-23 18:02:22 +08006240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006241run_test "SNI: DTLS, client auth override: none -> optional" \
6242 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6243 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6244 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6245 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6246 0 \
6247 -S "skip write certificate request" \
6248 -C "skip parse certificate request" \
6249 -c "got a certificate request" \
6250 -C "skip write certificate" \
6251 -C "skip write certificate verify" \
6252 -S "skip parse certificate verify"
6253
Jerry Yuab082902021-12-23 18:02:22 +08006254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006255run_test "SNI: DTLS, client auth override: optional -> none" \
6256 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6257 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6258 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6259 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6260 0 \
6261 -s "skip write certificate request" \
6262 -C "skip parse certificate request" \
6263 -c "got no certificate request" \
6264 -c "skip write certificate" \
6265 -c "skip write certificate verify" \
6266 -s "skip parse certificate verify"
6267
Jerry Yuab082902021-12-23 18:02:22 +08006268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006269run_test "SNI: DTLS, CA no override" \
6270 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6271 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6272 ca_file=data_files/test-ca.crt \
6273 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6274 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6275 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6276 1 \
6277 -S "skip write certificate request" \
6278 -C "skip parse certificate request" \
6279 -c "got a certificate request" \
6280 -C "skip write certificate" \
6281 -C "skip write certificate verify" \
6282 -S "skip parse certificate verify" \
6283 -s "x509_verify_cert() returned" \
6284 -s "! The certificate is not correctly signed by the trusted CA" \
6285 -S "The certificate has been revoked (is on a CRL)"
6286
Jerry Yuab082902021-12-23 18:02:22 +08006287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006288run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006289 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6290 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6291 ca_file=data_files/test-ca.crt \
6292 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6293 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6294 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6295 0 \
6296 -S "skip write certificate request" \
6297 -C "skip parse certificate request" \
6298 -c "got a certificate request" \
6299 -C "skip write certificate" \
6300 -C "skip write certificate verify" \
6301 -S "skip parse certificate verify" \
6302 -S "x509_verify_cert() returned" \
6303 -S "! The certificate is not correctly signed by the trusted CA" \
6304 -S "The certificate has been revoked (is on a CRL)"
6305
Jerry Yuab082902021-12-23 18:02:22 +08006306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006307run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006308 "$P_SRV debug_level=3 auth_mode=optional \
6309 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6310 ca_file=data_files/test-ca.crt \
6311 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6312 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6313 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6314 1 \
6315 -S "skip write certificate request" \
6316 -C "skip parse certificate request" \
6317 -c "got a certificate request" \
6318 -C "skip write certificate" \
6319 -C "skip write certificate verify" \
6320 -S "skip parse certificate verify" \
6321 -s "x509_verify_cert() returned" \
6322 -S "! The certificate is not correctly signed by the trusted CA" \
6323 -s "The certificate has been revoked (is on a CRL)"
6324
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006325# Tests for non-blocking I/O: exercise a variety of handshake flows
6326
Ronald Cronbc5adf42022-10-04 11:06:14 +02006327requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006328run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006329 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6330 "$P_CLI nbio=2 tickets=0" \
6331 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006332 -S "mbedtls_ssl_handshake returned" \
6333 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006334 -c "Read from server: .* bytes read"
6335
Ronald Cronbc5adf42022-10-04 11:06:14 +02006336requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006337run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006338 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6339 "$P_CLI nbio=2 tickets=0" \
6340 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006341 -S "mbedtls_ssl_handshake returned" \
6342 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006343 -c "Read from server: .* bytes read"
6344
Jerry Yuab082902021-12-23 18:02:22 +08006345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006346requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006347run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006348 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6349 "$P_CLI nbio=2 tickets=1" \
6350 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006351 -S "mbedtls_ssl_handshake returned" \
6352 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006353 -c "Read from server: .* bytes read"
6354
Jerry Yuab082902021-12-23 18:02:22 +08006355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006356requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006357run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006358 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6359 "$P_CLI nbio=2 tickets=1" \
6360 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006361 -S "mbedtls_ssl_handshake returned" \
6362 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006363 -c "Read from server: .* bytes read"
6364
Jerry Yuab082902021-12-23 18:02:22 +08006365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006366requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006367run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006368 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6369 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6370 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006371 -S "mbedtls_ssl_handshake returned" \
6372 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006373 -c "Read from server: .* bytes read"
6374
Jerry Yuab082902021-12-23 18:02:22 +08006375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006376requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006377run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006378 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6379 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6380 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006381 -S "mbedtls_ssl_handshake returned" \
6382 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006383 -c "Read from server: .* bytes read"
6384
Jerry Yuab082902021-12-23 18:02:22 +08006385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006386requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006387run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006388 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6389 "$P_CLI nbio=2 tickets=0 reconnect=1" \
6390 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006391 -S "mbedtls_ssl_handshake returned" \
6392 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006393 -c "Read from server: .* bytes read"
6394
Hanno Becker00076712017-11-15 16:39:08 +00006395# Tests for event-driven I/O: exercise a variety of handshake flows
6396
Ronald Cronbc5adf42022-10-04 11:06:14 +02006397requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006398run_test "Event-driven I/O: basic handshake" \
6399 "$P_SRV event=1 tickets=0 auth_mode=none" \
6400 "$P_CLI event=1 tickets=0" \
6401 0 \
6402 -S "mbedtls_ssl_handshake returned" \
6403 -C "mbedtls_ssl_handshake returned" \
6404 -c "Read from server: .* bytes read"
6405
Ronald Cronbc5adf42022-10-04 11:06:14 +02006406requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006407run_test "Event-driven I/O: client auth" \
6408 "$P_SRV event=1 tickets=0 auth_mode=required" \
6409 "$P_CLI event=1 tickets=0" \
6410 0 \
6411 -S "mbedtls_ssl_handshake returned" \
6412 -C "mbedtls_ssl_handshake returned" \
6413 -c "Read from server: .* bytes read"
6414
Jerry Yuab082902021-12-23 18:02:22 +08006415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006416requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006417run_test "Event-driven I/O: ticket" \
6418 "$P_SRV event=1 tickets=1 auth_mode=none" \
6419 "$P_CLI event=1 tickets=1" \
6420 0 \
6421 -S "mbedtls_ssl_handshake returned" \
6422 -C "mbedtls_ssl_handshake returned" \
6423 -c "Read from server: .* bytes read"
6424
Jerry Yuab082902021-12-23 18:02:22 +08006425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006426requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006427run_test "Event-driven I/O: ticket + client auth" \
6428 "$P_SRV event=1 tickets=1 auth_mode=required" \
6429 "$P_CLI event=1 tickets=1" \
6430 0 \
6431 -S "mbedtls_ssl_handshake returned" \
6432 -C "mbedtls_ssl_handshake returned" \
6433 -c "Read from server: .* bytes read"
6434
Jerry Yuab082902021-12-23 18:02:22 +08006435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006436requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006437run_test "Event-driven I/O: ticket + client auth + resume" \
6438 "$P_SRV event=1 tickets=1 auth_mode=required" \
6439 "$P_CLI event=1 tickets=1 reconnect=1" \
6440 0 \
6441 -S "mbedtls_ssl_handshake returned" \
6442 -C "mbedtls_ssl_handshake returned" \
6443 -c "Read from server: .* bytes read"
6444
Jerry Yuab082902021-12-23 18:02:22 +08006445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006446requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006447run_test "Event-driven I/O: ticket + resume" \
6448 "$P_SRV event=1 tickets=1 auth_mode=none" \
6449 "$P_CLI event=1 tickets=1 reconnect=1" \
6450 0 \
6451 -S "mbedtls_ssl_handshake returned" \
6452 -C "mbedtls_ssl_handshake returned" \
6453 -c "Read from server: .* bytes read"
6454
Jerry Yuab082902021-12-23 18:02:22 +08006455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006456requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006457run_test "Event-driven I/O: session-id resume" \
6458 "$P_SRV event=1 tickets=0 auth_mode=none" \
6459 "$P_CLI event=1 tickets=0 reconnect=1" \
6460 0 \
6461 -S "mbedtls_ssl_handshake returned" \
6462 -C "mbedtls_ssl_handshake returned" \
6463 -c "Read from server: .* bytes read"
6464
Jerry Yuab082902021-12-23 18:02:22 +08006465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006466run_test "Event-driven I/O, DTLS: basic handshake" \
6467 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6468 "$P_CLI dtls=1 event=1 tickets=0" \
6469 0 \
6470 -c "Read from server: .* bytes read"
6471
Jerry Yuab082902021-12-23 18:02:22 +08006472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006473run_test "Event-driven I/O, DTLS: client auth" \
6474 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6475 "$P_CLI dtls=1 event=1 tickets=0" \
6476 0 \
6477 -c "Read from server: .* bytes read"
6478
Jerry Yuab082902021-12-23 18:02:22 +08006479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006480run_test "Event-driven I/O, DTLS: ticket" \
6481 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6482 "$P_CLI dtls=1 event=1 tickets=1" \
6483 0 \
6484 -c "Read from server: .* bytes read"
6485
Jerry Yuab082902021-12-23 18:02:22 +08006486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006487run_test "Event-driven I/O, DTLS: ticket + client auth" \
6488 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6489 "$P_CLI dtls=1 event=1 tickets=1" \
6490 0 \
6491 -c "Read from server: .* bytes read"
6492
Jerry Yuab082902021-12-23 18:02:22 +08006493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006494run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6495 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006496 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006497 0 \
6498 -c "Read from server: .* bytes read"
6499
Jerry Yuab082902021-12-23 18:02:22 +08006500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006501run_test "Event-driven I/O, DTLS: ticket + resume" \
6502 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006503 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006504 0 \
6505 -c "Read from server: .* bytes read"
6506
Jerry Yuab082902021-12-23 18:02:22 +08006507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006508run_test "Event-driven I/O, DTLS: session-id resume" \
6509 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006510 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006511 0 \
6512 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006513
6514# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6515# During session resumption, the client will send its ApplicationData record
6516# within the same datagram as the Finished messages. In this situation, the
6517# server MUST NOT idle on the underlying transport after handshake completion,
6518# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006520run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006521 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006522 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006523 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006524 0 \
6525 -c "Read from server: .* bytes read"
6526
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006527# Tests for version negotiation
6528
Jerry Yuab082902021-12-23 18:02:22 +08006529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006530run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006531 "$P_SRV" \
6532 "$P_CLI" \
6533 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006534 -S "mbedtls_ssl_handshake returned" \
6535 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006536 -s "Protocol is TLSv1.2" \
6537 -c "Protocol is TLSv1.2"
6538
Jerry Yuab082902021-12-23 18:02:22 +08006539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006540run_test "Not supported version check: cli TLS 1.0" \
6541 "$P_SRV" \
6542 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6543 1 \
6544 -s "Handshake protocol not within min/max boundaries" \
6545 -c "Error in protocol version" \
6546 -S "Protocol is TLSv1.0" \
6547 -C "Handshake was completed"
6548
Jerry Yuab082902021-12-23 18:02:22 +08006549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006550run_test "Not supported version check: cli TLS 1.1" \
6551 "$P_SRV" \
6552 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6553 1 \
6554 -s "Handshake protocol not within min/max boundaries" \
6555 -c "Error in protocol version" \
6556 -S "Protocol is TLSv1.1" \
6557 -C "Handshake was completed"
6558
Jerry Yuab082902021-12-23 18:02:22 +08006559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006560run_test "Not supported version check: srv max TLS 1.0" \
6561 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6562 "$P_CLI" \
6563 1 \
6564 -s "Error in protocol version" \
6565 -c "Handshake protocol not within min/max boundaries" \
6566 -S "Version: TLS1.0" \
6567 -C "Protocol is TLSv1.0"
6568
Jerry Yuab082902021-12-23 18:02:22 +08006569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006570run_test "Not supported version check: srv max TLS 1.1" \
6571 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6572 "$P_CLI" \
6573 1 \
6574 -s "Error in protocol version" \
6575 -c "Handshake protocol not within min/max boundaries" \
6576 -S "Version: TLS1.1" \
6577 -C "Protocol is TLSv1.1"
6578
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006579# Tests for ALPN extension
6580
Ronald Cronbc5adf42022-10-04 11:06:14 +02006581requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006582run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006583 "$P_SRV debug_level=3" \
6584 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006585 0 \
6586 -C "client hello, adding alpn extension" \
6587 -S "found alpn extension" \
6588 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006589 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006590 -C "found alpn extension " \
6591 -C "Application Layer Protocol is" \
6592 -S "Application Layer Protocol is"
6593
Ronald Cronbc5adf42022-10-04 11:06:14 +02006594requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006595run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006596 "$P_SRV debug_level=3" \
6597 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006598 0 \
6599 -c "client hello, adding alpn extension" \
6600 -s "found alpn extension" \
6601 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006602 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006603 -C "found alpn extension " \
6604 -c "Application Layer Protocol is (none)" \
6605 -S "Application Layer Protocol is"
6606
Ronald Cronbc5adf42022-10-04 11:06:14 +02006607requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006608run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006609 "$P_SRV debug_level=3 alpn=abc,1234" \
6610 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006611 0 \
6612 -C "client hello, adding alpn extension" \
6613 -S "found alpn extension" \
6614 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006615 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006616 -C "found alpn extension " \
6617 -C "Application Layer Protocol is" \
6618 -s "Application Layer Protocol is (none)"
6619
Ronald Cronbc5adf42022-10-04 11:06:14 +02006620requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006621run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006622 "$P_SRV debug_level=3 alpn=abc,1234" \
6623 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006624 0 \
6625 -c "client hello, adding alpn extension" \
6626 -s "found alpn extension" \
6627 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006628 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006629 -c "found alpn extension" \
6630 -c "Application Layer Protocol is abc" \
6631 -s "Application Layer Protocol is abc"
6632
Ronald Cronbc5adf42022-10-04 11:06:14 +02006633requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006634run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006635 "$P_SRV debug_level=3 alpn=abc,1234" \
6636 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006637 0 \
6638 -c "client hello, adding alpn extension" \
6639 -s "found alpn extension" \
6640 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006641 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006642 -c "found alpn extension" \
6643 -c "Application Layer Protocol is abc" \
6644 -s "Application Layer Protocol is abc"
6645
Ronald Cronbc5adf42022-10-04 11:06:14 +02006646requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006647run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006648 "$P_SRV debug_level=3 alpn=abc,1234" \
6649 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006650 0 \
6651 -c "client hello, adding alpn extension" \
6652 -s "found alpn extension" \
6653 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006654 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006655 -c "found alpn extension" \
6656 -c "Application Layer Protocol is 1234" \
6657 -s "Application Layer Protocol is 1234"
6658
Ronald Cronbc5adf42022-10-04 11:06:14 +02006659requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006660run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006661 "$P_SRV debug_level=3 alpn=abc,123" \
6662 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006663 1 \
6664 -c "client hello, adding alpn extension" \
6665 -s "found alpn extension" \
6666 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006667 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006668 -C "found alpn extension" \
6669 -C "Application Layer Protocol is 1234" \
6670 -S "Application Layer Protocol is 1234"
6671
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006672
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006673# Tests for keyUsage in leaf certificates, part 1:
6674# server-side certificate/suite selection
6675
Jerry Yuab082902021-12-23 18:02:22 +08006676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006677run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006678 "$P_SRV key_file=data_files/server2.key \
6679 crt_file=data_files/server2.ku-ds.crt" \
6680 "$P_CLI" \
6681 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006682 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006683
Jerry Yuab082902021-12-23 18:02:22 +08006684requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006685run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006686 "$P_SRV key_file=data_files/server2.key \
6687 crt_file=data_files/server2.ku-ke.crt" \
6688 "$P_CLI" \
6689 0 \
6690 -c "Ciphersuite is TLS-RSA-WITH-"
6691
Jerry Yuab082902021-12-23 18:02:22 +08006692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006693run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006694 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006695 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006696 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006697 1 \
6698 -C "Ciphersuite is "
6699
Jerry Yuab082902021-12-23 18:02:22 +08006700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Settid1f991c2023-02-22 12:54:13 +01006701requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006702run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006703 "$P_SRV key_file=data_files/server5.key \
6704 crt_file=data_files/server5.ku-ds.crt" \
6705 "$P_CLI" \
6706 0 \
6707 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6708
6709
Jerry Yuab082902021-12-23 18:02:22 +08006710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006711run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006712 "$P_SRV key_file=data_files/server5.key \
6713 crt_file=data_files/server5.ku-ka.crt" \
6714 "$P_CLI" \
6715 0 \
6716 -c "Ciphersuite is TLS-ECDH-"
6717
Jerry Yuab082902021-12-23 18:02:22 +08006718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006719run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006720 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006721 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006722 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006723 1 \
6724 -C "Ciphersuite is "
6725
6726# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006727# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006728
Jerry Yuab082902021-12-23 18:02:22 +08006729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006730run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006731 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006732 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006733 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006734 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6735 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006736 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006737 -C "Processing of the Certificate handshake message failed" \
6738 -c "Ciphersuite is TLS-"
6739
Jerry Yuab082902021-12-23 18:02:22 +08006740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006741run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006742 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006743 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006744 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006745 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6746 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006747 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006748 -C "Processing of the Certificate handshake message failed" \
6749 -c "Ciphersuite is TLS-"
6750
Jerry Yuab082902021-12-23 18:02:22 +08006751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006752run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006753 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006754 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006755 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006756 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6757 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006758 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006759 -C "Processing of the Certificate handshake message failed" \
6760 -c "Ciphersuite is TLS-"
6761
Jerry Yuab082902021-12-23 18:02:22 +08006762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006763run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006764 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006765 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006766 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006767 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6768 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006769 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006770 -c "Processing of the Certificate handshake message failed" \
6771 -C "Ciphersuite is TLS-"
6772
Jerry Yuab082902021-12-23 18:02:22 +08006773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006774run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006775 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006776 -cert data_files/server2.ku-ke.crt" \
6777 "$P_CLI debug_level=1 auth_mode=optional \
6778 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6779 0 \
6780 -c "bad certificate (usage extensions)" \
6781 -C "Processing of the Certificate handshake message failed" \
6782 -c "Ciphersuite is TLS-" \
6783 -c "! Usage does not match the keyUsage extension"
6784
Jerry Yuab082902021-12-23 18:02:22 +08006785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006786run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006787 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006788 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006789 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006790 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6791 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006792 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006793 -C "Processing of the Certificate handshake message failed" \
6794 -c "Ciphersuite is TLS-"
6795
Jerry Yuab082902021-12-23 18:02:22 +08006796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006797run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006798 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006799 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006800 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006801 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6802 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006803 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006804 -c "Processing of the Certificate handshake message failed" \
6805 -C "Ciphersuite is TLS-"
6806
Jerry Yuab082902021-12-23 18:02:22 +08006807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006808run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006809 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006810 -cert data_files/server2.ku-ds.crt" \
6811 "$P_CLI debug_level=1 auth_mode=optional \
6812 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6813 0 \
6814 -c "bad certificate (usage extensions)" \
6815 -C "Processing of the Certificate handshake message failed" \
6816 -c "Ciphersuite is TLS-" \
6817 -c "! Usage does not match the keyUsage extension"
6818
Ronald Crond28f5a92022-06-16 19:27:25 +02006819requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006820requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6821 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006822run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6823 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6824 -cert data_files/server2.ku-ds_ke.crt" \
6825 "$P_CLI debug_level=3" \
6826 0 \
6827 -C "bad certificate (usage extensions)" \
6828 -C "Processing of the Certificate handshake message failed" \
6829 -c "Ciphersuite is"
6830
Ronald Crond28f5a92022-06-16 19:27:25 +02006831requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006832requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6833 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006834run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006835 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6836 -cert data_files/server2.ku-ke.crt" \
6837 "$P_CLI debug_level=1" \
6838 1 \
6839 -c "bad certificate (usage extensions)" \
6840 -c "Processing of the Certificate handshake message failed" \
6841 -C "Ciphersuite is"
6842
Ronald Crond28f5a92022-06-16 19:27:25 +02006843requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006844requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6845 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006846run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006847 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6848 -cert data_files/server2.ku-ka.crt" \
6849 "$P_CLI debug_level=1" \
6850 1 \
6851 -c "bad certificate (usage extensions)" \
6852 -c "Processing of the Certificate handshake message failed" \
6853 -C "Ciphersuite is"
6854
Ronald Crond28f5a92022-06-16 19:27:25 +02006855requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006856requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6857 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006858run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6859 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6860 -cert data_files/server5.ku-ds.crt" \
6861 "$P_CLI debug_level=3" \
6862 0 \
6863 -C "bad certificate (usage extensions)" \
6864 -C "Processing of the Certificate handshake message failed" \
6865 -c "Ciphersuite is"
6866
Ronald Crond28f5a92022-06-16 19:27:25 +02006867requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006868requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6869 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006870run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006871 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6872 -cert data_files/server5.ku-ke.crt" \
6873 "$P_CLI debug_level=1" \
6874 1 \
6875 -c "bad certificate (usage extensions)" \
6876 -c "Processing of the Certificate handshake message failed" \
6877 -C "Ciphersuite is"
6878
Ronald Crond28f5a92022-06-16 19:27:25 +02006879requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006880requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6881 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006882run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006883 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6884 -cert data_files/server5.ku-ka.crt" \
6885 "$P_CLI debug_level=1" \
6886 1 \
6887 -c "bad certificate (usage extensions)" \
6888 -c "Processing of the Certificate handshake message failed" \
6889 -C "Ciphersuite is"
6890
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006891# Tests for keyUsage in leaf certificates, part 3:
6892# server-side checking of client cert
6893
Jerry Yuab082902021-12-23 18:02:22 +08006894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006895run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006896 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006897 "$O_CLI -key data_files/server2.key \
6898 -cert data_files/server2.ku-ds.crt" \
6899 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006900 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006901 -S "bad certificate (usage extensions)" \
6902 -S "Processing of the Certificate handshake message failed"
6903
Jerry Yuab082902021-12-23 18:02:22 +08006904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006905run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006906 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006907 "$O_CLI -key data_files/server2.key \
6908 -cert data_files/server2.ku-ke.crt" \
6909 0 \
6910 -s "bad certificate (usage extensions)" \
6911 -S "Processing of the Certificate handshake message failed"
6912
Jerry Yuab082902021-12-23 18:02:22 +08006913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006914run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006915 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006916 "$O_CLI -key data_files/server2.key \
6917 -cert data_files/server2.ku-ke.crt" \
6918 1 \
6919 -s "bad certificate (usage extensions)" \
6920 -s "Processing of the Certificate handshake message failed"
6921
Jerry Yuab082902021-12-23 18:02:22 +08006922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006923run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006924 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006925 "$O_CLI -key data_files/server5.key \
6926 -cert data_files/server5.ku-ds.crt" \
6927 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006928 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006929 -S "bad certificate (usage extensions)" \
6930 -S "Processing of the Certificate handshake message failed"
6931
Jerry Yuab082902021-12-23 18:02:22 +08006932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006933run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006934 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006935 "$O_CLI -key data_files/server5.key \
6936 -cert data_files/server5.ku-ka.crt" \
6937 0 \
6938 -s "bad certificate (usage extensions)" \
6939 -S "Processing of the Certificate handshake message failed"
6940
Ronald Crond28f5a92022-06-16 19:27:25 +02006941requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006942requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6943 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006944run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006945 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006946 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6947 -cert data_files/server2.ku-ds.crt" \
6948 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006949 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006950 -S "bad certificate (usage extensions)" \
6951 -S "Processing of the Certificate handshake message failed"
6952
Ronald Crond28f5a92022-06-16 19:27:25 +02006953requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006954requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6955 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006956run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006957 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006958 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6959 -cert data_files/server2.ku-ke.crt" \
6960 0 \
6961 -s "bad certificate (usage extensions)" \
6962 -S "Processing of the Certificate handshake message failed"
6963
Ronald Crond28f5a92022-06-16 19:27:25 +02006964requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006965requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6966 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006967run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006968 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006969 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6970 -cert data_files/server5.ku-ds.crt" \
6971 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006972 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006973 -S "bad certificate (usage extensions)" \
6974 -S "Processing of the Certificate handshake message failed"
6975
Ronald Crond28f5a92022-06-16 19:27:25 +02006976requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006977requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6978 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006979run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006980 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006981 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6982 -cert data_files/server5.ku-ka.crt" \
6983 0 \
6984 -s "bad certificate (usage extensions)" \
6985 -S "Processing of the Certificate handshake message failed"
6986
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006987# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6988
Jerry Yuab082902021-12-23 18:02:22 +08006989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006990run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006991 "$P_SRV key_file=data_files/server5.key \
6992 crt_file=data_files/server5.eku-srv.crt" \
6993 "$P_CLI" \
6994 0
6995
Jerry Yuab082902021-12-23 18:02:22 +08006996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006997run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006998 "$P_SRV key_file=data_files/server5.key \
6999 crt_file=data_files/server5.eku-srv.crt" \
7000 "$P_CLI" \
7001 0
7002
Jerry Yuab082902021-12-23 18:02:22 +08007003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007004run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007005 "$P_SRV key_file=data_files/server5.key \
7006 crt_file=data_files/server5.eku-cs_any.crt" \
7007 "$P_CLI" \
7008 0
7009
Jerry Yuab082902021-12-23 18:02:22 +08007010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007011run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02007012 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007013 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02007014 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007015 1
7016
7017# Tests for extendedKeyUsage, part 2: client-side checking of server cert
7018
Jerry Yuab082902021-12-23 18:02:22 +08007019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007020run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007021 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007022 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007023 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007024 0 \
7025 -C "bad certificate (usage extensions)" \
7026 -C "Processing of the Certificate handshake message failed" \
7027 -c "Ciphersuite is TLS-"
7028
Jerry Yuab082902021-12-23 18:02:22 +08007029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007030run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007031 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007032 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007033 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007034 0 \
7035 -C "bad certificate (usage extensions)" \
7036 -C "Processing of the Certificate handshake message failed" \
7037 -c "Ciphersuite is TLS-"
7038
Jerry Yuab082902021-12-23 18:02:22 +08007039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007040run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007041 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007042 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007043 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007044 0 \
7045 -C "bad certificate (usage extensions)" \
7046 -C "Processing of the Certificate handshake message failed" \
7047 -c "Ciphersuite is TLS-"
7048
Jerry Yuab082902021-12-23 18:02:22 +08007049requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007050run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007051 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007052 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007053 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007054 1 \
7055 -c "bad certificate (usage extensions)" \
7056 -c "Processing of the Certificate handshake message failed" \
7057 -C "Ciphersuite is TLS-"
7058
Ronald Crond28f5a92022-06-16 19:27:25 +02007059requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007060requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7061 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007062run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
7063 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7064 -cert data_files/server5.eku-srv.crt" \
7065 "$P_CLI debug_level=1" \
7066 0 \
7067 -C "bad certificate (usage extensions)" \
7068 -C "Processing of the Certificate handshake message failed" \
7069 -c "Ciphersuite is"
7070
Ronald Crond28f5a92022-06-16 19:27:25 +02007071requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007072requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7073 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007074run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
7075 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7076 -cert data_files/server5.eku-srv_cli.crt" \
7077 "$P_CLI debug_level=1" \
7078 0 \
7079 -C "bad certificate (usage extensions)" \
7080 -C "Processing of the Certificate handshake message failed" \
7081 -c "Ciphersuite is"
7082
Ronald Crond28f5a92022-06-16 19:27:25 +02007083requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007084requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7085 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007086run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
7087 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7088 -cert data_files/server5.eku-cs_any.crt" \
7089 "$P_CLI debug_level=1" \
7090 0 \
7091 -C "bad certificate (usage extensions)" \
7092 -C "Processing of the Certificate handshake message failed" \
7093 -c "Ciphersuite is"
7094
Ronald Crond28f5a92022-06-16 19:27:25 +02007095requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007096requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7097 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007098run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7099 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7100 -cert data_files/server5.eku-cs.crt" \
7101 "$P_CLI debug_level=1" \
7102 1 \
7103 -c "bad certificate (usage extensions)" \
7104 -c "Processing of the Certificate handshake message failed" \
7105 -C "Ciphersuite is"
7106
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007107# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7108
Jerry Yuab082902021-12-23 18:02:22 +08007109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007110run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007111 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007112 "$O_CLI -key data_files/server5.key \
7113 -cert data_files/server5.eku-cli.crt" \
7114 0 \
7115 -S "bad certificate (usage extensions)" \
7116 -S "Processing of the Certificate handshake message failed"
7117
Jerry Yuab082902021-12-23 18:02:22 +08007118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007119run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007120 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007121 "$O_CLI -key data_files/server5.key \
7122 -cert data_files/server5.eku-srv_cli.crt" \
7123 0 \
7124 -S "bad certificate (usage extensions)" \
7125 -S "Processing of the Certificate handshake message failed"
7126
Jerry Yuab082902021-12-23 18:02:22 +08007127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007128run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007129 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007130 "$O_CLI -key data_files/server5.key \
7131 -cert data_files/server5.eku-cs_any.crt" \
7132 0 \
7133 -S "bad certificate (usage extensions)" \
7134 -S "Processing of the Certificate handshake message failed"
7135
Jerry Yuab082902021-12-23 18:02:22 +08007136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007137run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007138 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007139 "$O_CLI -key data_files/server5.key \
7140 -cert data_files/server5.eku-cs.crt" \
7141 0 \
7142 -s "bad certificate (usage extensions)" \
7143 -S "Processing of the Certificate handshake message failed"
7144
Jerry Yuab082902021-12-23 18:02:22 +08007145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007146run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007147 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007148 "$O_CLI -key data_files/server5.key \
7149 -cert data_files/server5.eku-cs.crt" \
7150 1 \
7151 -s "bad certificate (usage extensions)" \
7152 -s "Processing of the Certificate handshake message failed"
7153
Ronald Crond28f5a92022-06-16 19:27:25 +02007154requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007155requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7156 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007157run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007158 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007159 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7160 -cert data_files/server5.eku-cli.crt" \
7161 0 \
7162 -S "bad certificate (usage extensions)" \
7163 -S "Processing of the Certificate handshake message failed"
7164
Ronald Crond28f5a92022-06-16 19:27:25 +02007165requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007166requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7167 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007168run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007169 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007170 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7171 -cert data_files/server5.eku-srv_cli.crt" \
7172 0 \
7173 -S "bad certificate (usage extensions)" \
7174 -S "Processing of the Certificate handshake message failed"
7175
Ronald Crond28f5a92022-06-16 19:27:25 +02007176requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007177requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7178 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007179run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007180 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007181 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7182 -cert data_files/server5.eku-cs_any.crt" \
7183 0 \
7184 -S "bad certificate (usage extensions)" \
7185 -S "Processing of the Certificate handshake message failed"
7186
Ronald Crond28f5a92022-06-16 19:27:25 +02007187requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007188requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7189 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007190run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007191 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007192 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7193 -cert data_files/server5.eku-cs.crt" \
7194 0 \
7195 -s "bad certificate (usage extensions)" \
7196 -S "Processing of the Certificate handshake message failed"
7197
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007198# Tests for DHM parameters loading
7199
Jerry Yuab082902021-12-23 18:02:22 +08007200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007201run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007202 "$P_SRV" \
7203 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7204 debug_level=3" \
7205 0 \
7206 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007207 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007208
Jerry Yuab082902021-12-23 18:02:22 +08007209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007210run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007211 "$P_SRV dhm_file=data_files/dhparams.pem" \
7212 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7213 debug_level=3" \
7214 0 \
7215 -c "value of 'DHM: P ' (1024 bits)" \
7216 -c "value of 'DHM: G ' (2 bits)"
7217
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007218# Tests for DHM client-side size checking
7219
Jerry Yuab082902021-12-23 18:02:22 +08007220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007221run_test "DHM size: server default, client default, OK" \
7222 "$P_SRV" \
7223 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7224 debug_level=1" \
7225 0 \
7226 -C "DHM prime too short:"
7227
Jerry Yuab082902021-12-23 18:02:22 +08007228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007229run_test "DHM size: server default, client 2048, OK" \
7230 "$P_SRV" \
7231 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7232 debug_level=1 dhmlen=2048" \
7233 0 \
7234 -C "DHM prime too short:"
7235
Jerry Yuab082902021-12-23 18:02:22 +08007236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007237run_test "DHM size: server 1024, client default, OK" \
7238 "$P_SRV dhm_file=data_files/dhparams.pem" \
7239 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7240 debug_level=1" \
7241 0 \
7242 -C "DHM prime too short:"
7243
Jerry Yuab082902021-12-23 18:02:22 +08007244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007245run_test "DHM size: server 999, client 999, OK" \
7246 "$P_SRV dhm_file=data_files/dh.999.pem" \
7247 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7248 debug_level=1 dhmlen=999" \
7249 0 \
7250 -C "DHM prime too short:"
7251
Jerry Yuab082902021-12-23 18:02:22 +08007252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007253run_test "DHM size: server 1000, client 1000, OK" \
7254 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7255 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7256 debug_level=1 dhmlen=1000" \
7257 0 \
7258 -C "DHM prime too short:"
7259
Jerry Yuab082902021-12-23 18:02:22 +08007260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007261run_test "DHM size: server 1000, client default, rejected" \
7262 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7263 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7264 debug_level=1" \
7265 1 \
7266 -c "DHM prime too short:"
7267
Jerry Yuab082902021-12-23 18:02:22 +08007268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007269run_test "DHM size: server 1000, client 1001, rejected" \
7270 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7271 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7272 debug_level=1 dhmlen=1001" \
7273 1 \
7274 -c "DHM prime too short:"
7275
Jerry Yuab082902021-12-23 18:02:22 +08007276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007277run_test "DHM size: server 999, client 1000, rejected" \
7278 "$P_SRV dhm_file=data_files/dh.999.pem" \
7279 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7280 debug_level=1 dhmlen=1000" \
7281 1 \
7282 -c "DHM prime too short:"
7283
Jerry Yuab082902021-12-23 18:02:22 +08007284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007285run_test "DHM size: server 998, client 999, rejected" \
7286 "$P_SRV dhm_file=data_files/dh.998.pem" \
7287 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7288 debug_level=1 dhmlen=999" \
7289 1 \
7290 -c "DHM prime too short:"
7291
Jerry Yuab082902021-12-23 18:02:22 +08007292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007293run_test "DHM size: server default, client 2049, rejected" \
7294 "$P_SRV" \
7295 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7296 debug_level=1 dhmlen=2049" \
7297 1 \
7298 -c "DHM prime too short:"
7299
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007300# Tests for PSK callback
7301
Jerry Yuab082902021-12-23 18:02:22 +08007302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007303run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007304 "$P_SRV psk=abc123 psk_identity=foo" \
7305 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7306 psk_identity=foo psk=abc123" \
7307 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007308 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007309 -S "SSL - Unknown identity received" \
7310 -S "SSL - Verification of the message MAC failed"
7311
Hanno Beckerf7027512018-10-23 15:27:39 +01007312requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007314run_test "PSK callback: opaque psk on client, no callback" \
7315 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007316 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007317 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007318 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007319 -C "session hash for extended master secret"\
7320 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007321 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007322 -S "SSL - Unknown identity received" \
7323 -S "SSL - Verification of the message MAC failed"
7324
7325requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007327run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7328 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007329 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007330 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007331 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007332 -C "session hash for extended master secret"\
7333 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007334 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007335 -S "SSL - Unknown identity received" \
7336 -S "SSL - Verification of the message MAC failed"
7337
7338requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007340run_test "PSK callback: opaque psk on client, no callback, EMS" \
7341 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007342 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007343 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007344 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007345 -c "session hash for extended master secret"\
7346 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007347 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007348 -S "SSL - Unknown identity received" \
7349 -S "SSL - Verification of the message MAC failed"
7350
7351requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007353run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7354 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007355 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007356 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007357 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007358 -c "session hash for extended master secret"\
7359 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007360 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007361 -S "SSL - Unknown identity received" \
7362 -S "SSL - Verification of the message MAC failed"
7363
Hanno Becker28c79dc2018-10-26 13:15:08 +01007364requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007366run_test "PSK callback: opaque rsa-psk on client, no callback" \
7367 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7368 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7369 psk_identity=foo psk=abc123 psk_opaque=1" \
7370 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007371 -C "session hash for extended master secret"\
7372 -S "session hash for extended master secret"\
7373 -S "SSL - The handshake negotiation failed" \
7374 -S "SSL - Unknown identity received" \
7375 -S "SSL - Verification of the message MAC failed"
7376
7377requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7378requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7379run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7380 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7381 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7382 psk_identity=foo psk=abc123 psk_opaque=1" \
7383 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007384 -C "session hash for extended master secret"\
7385 -S "session hash for extended master secret"\
7386 -S "SSL - The handshake negotiation failed" \
7387 -S "SSL - Unknown identity received" \
7388 -S "SSL - Verification of the message MAC failed"
7389
7390requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7392run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7393 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7394 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7395 psk_identity=foo psk=abc123 psk_opaque=1" \
7396 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007397 -c "session hash for extended master secret"\
7398 -s "session hash for extended master secret"\
7399 -S "SSL - The handshake negotiation failed" \
7400 -S "SSL - Unknown identity received" \
7401 -S "SSL - Verification of the message MAC failed"
7402
7403requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7405run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7406 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7407 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7408 psk_identity=foo psk=abc123 psk_opaque=1" \
7409 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007410 -c "session hash for extended master secret"\
7411 -s "session hash for extended master secret"\
7412 -S "SSL - The handshake negotiation failed" \
7413 -S "SSL - Unknown identity received" \
7414 -S "SSL - Verification of the message MAC failed"
7415
7416requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007418run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7419 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7420 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7421 psk_identity=foo psk=abc123 psk_opaque=1" \
7422 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007423 -C "session hash for extended master secret"\
7424 -S "session hash for extended master secret"\
7425 -S "SSL - The handshake negotiation failed" \
7426 -S "SSL - Unknown identity received" \
7427 -S "SSL - Verification of the message MAC failed"
7428
7429requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7431run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7432 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7433 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7434 psk_identity=foo psk=abc123 psk_opaque=1" \
7435 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007436 -C "session hash for extended master secret"\
7437 -S "session hash for extended master secret"\
7438 -S "SSL - The handshake negotiation failed" \
7439 -S "SSL - Unknown identity received" \
7440 -S "SSL - Verification of the message MAC failed"
7441
7442requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7444run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7445 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7446 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7447 psk_identity=foo psk=abc123 psk_opaque=1" \
7448 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007449 -c "session hash for extended master secret"\
7450 -s "session hash for extended master secret"\
7451 -S "SSL - The handshake negotiation failed" \
7452 -S "SSL - Unknown identity received" \
7453 -S "SSL - Verification of the message MAC failed"
7454
7455requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7457run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7458 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7459 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7460 psk_identity=foo psk=abc123 psk_opaque=1" \
7461 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007462 -c "session hash for extended master secret"\
7463 -s "session hash for extended master secret"\
7464 -S "SSL - The handshake negotiation failed" \
7465 -S "SSL - Unknown identity received" \
7466 -S "SSL - Verification of the message MAC failed"
7467
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007468requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7470run_test "PSK callback: opaque dhe-psk on client, no callback" \
7471 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7472 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7473 psk_identity=foo psk=abc123 psk_opaque=1" \
7474 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007475 -C "session hash for extended master secret"\
7476 -S "session hash for extended master secret"\
7477 -S "SSL - The handshake negotiation failed" \
7478 -S "SSL - Unknown identity received" \
7479 -S "SSL - Verification of the message MAC failed"
7480
7481requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7483run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7484 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7485 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7486 psk_identity=foo psk=abc123 psk_opaque=1" \
7487 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007488 -C "session hash for extended master secret"\
7489 -S "session hash for extended master secret"\
7490 -S "SSL - The handshake negotiation failed" \
7491 -S "SSL - Unknown identity received" \
7492 -S "SSL - Verification of the message MAC failed"
7493
7494requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7496run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7497 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7498 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7499 psk_identity=foo psk=abc123 psk_opaque=1" \
7500 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007501 -c "session hash for extended master secret"\
7502 -s "session hash for extended master secret"\
7503 -S "SSL - The handshake negotiation failed" \
7504 -S "SSL - Unknown identity received" \
7505 -S "SSL - Verification of the message MAC failed"
7506
7507requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7508requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7509run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7510 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7511 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7512 psk_identity=foo psk=abc123 psk_opaque=1" \
7513 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007514 -c "session hash for extended master secret"\
7515 -s "session hash for extended master secret"\
7516 -S "SSL - The handshake negotiation failed" \
7517 -S "SSL - Unknown identity received" \
7518 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007519
7520requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007522run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007523 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7524 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007525 psk_identity=foo psk=abc123" \
7526 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007527 -C "session hash for extended master secret"\
7528 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007529 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007530 -S "SSL - Unknown identity received" \
7531 -S "SSL - Verification of the message MAC failed"
7532
7533requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007535run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007536 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7537 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007538 psk_identity=foo psk=abc123" \
7539 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007540 -C "session hash for extended master secret"\
7541 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007542 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007543 -S "SSL - Unknown identity received" \
7544 -S "SSL - Verification of the message MAC failed"
7545
7546requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007548run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007549 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007550 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007551 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007552 psk_identity=foo psk=abc123 extended_ms=1" \
7553 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007554 -c "session hash for extended master secret"\
7555 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007556 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007557 -S "SSL - Unknown identity received" \
7558 -S "SSL - Verification of the message MAC failed"
7559
7560requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007562run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007563 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007564 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007565 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007566 psk_identity=foo psk=abc123 extended_ms=1" \
7567 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007568 -c "session hash for extended master secret"\
7569 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007570 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007571 -S "SSL - Unknown identity received" \
7572 -S "SSL - Verification of the message MAC failed"
7573
7574requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007576run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7577 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7578 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7579 psk_identity=foo psk=abc123" \
7580 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007581 -C "session hash for extended master secret"\
7582 -S "session hash for extended master secret"\
7583 -S "SSL - The handshake negotiation failed" \
7584 -S "SSL - Unknown identity received" \
7585 -S "SSL - Verification of the message MAC failed"
7586
7587requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7589run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7590 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7591 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7592 psk_identity=foo psk=abc123" \
7593 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007594 -C "session hash for extended master secret"\
7595 -S "session hash for extended master secret"\
7596 -S "SSL - The handshake negotiation failed" \
7597 -S "SSL - Unknown identity received" \
7598 -S "SSL - Verification of the message MAC failed"
7599
7600requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7602run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7603 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7604 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7605 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7606 psk_identity=foo psk=abc123 extended_ms=1" \
7607 0 \
7608 -c "session hash for extended master secret"\
7609 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007610 -S "SSL - The handshake negotiation failed" \
7611 -S "SSL - Unknown identity received" \
7612 -S "SSL - Verification of the message MAC failed"
7613
7614requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7616run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7617 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7618 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7619 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7620 psk_identity=foo psk=abc123 extended_ms=1" \
7621 0 \
7622 -c "session hash for extended master secret"\
7623 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007624 -S "SSL - The handshake negotiation failed" \
7625 -S "SSL - Unknown identity received" \
7626 -S "SSL - Verification of the message MAC failed"
7627
7628requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007630run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7631 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7632 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7633 psk_identity=foo psk=abc123" \
7634 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007635 -C "session hash for extended master secret"\
7636 -S "session hash for extended master secret"\
7637 -S "SSL - The handshake negotiation failed" \
7638 -S "SSL - Unknown identity received" \
7639 -S "SSL - Verification of the message MAC failed"
7640
7641requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7643run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7644 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7645 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7646 psk_identity=foo psk=abc123" \
7647 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007648 -C "session hash for extended master secret"\
7649 -S "session hash for extended master secret"\
7650 -S "SSL - The handshake negotiation failed" \
7651 -S "SSL - Unknown identity received" \
7652 -S "SSL - Verification of the message MAC failed"
7653
7654requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7656run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7657 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7658 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7659 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7660 psk_identity=foo psk=abc123 extended_ms=1" \
7661 0 \
7662 -c "session hash for extended master secret"\
7663 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007664 -S "SSL - The handshake negotiation failed" \
7665 -S "SSL - Unknown identity received" \
7666 -S "SSL - Verification of the message MAC failed"
7667
7668requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7670run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7671 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7672 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7673 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7674 psk_identity=foo psk=abc123 extended_ms=1" \
7675 0 \
7676 -c "session hash for extended master secret"\
7677 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007678 -S "SSL - The handshake negotiation failed" \
7679 -S "SSL - Unknown identity received" \
7680 -S "SSL - Verification of the message MAC failed"
7681
7682requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007684run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7685 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7686 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7687 psk_identity=foo psk=abc123" \
7688 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007689 -C "session hash for extended master secret"\
7690 -S "session hash for extended master secret"\
7691 -S "SSL - The handshake negotiation failed" \
7692 -S "SSL - Unknown identity received" \
7693 -S "SSL - Verification of the message MAC failed"
7694
7695requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7697run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7698 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7699 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7700 psk_identity=foo psk=abc123" \
7701 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007702 -C "session hash for extended master secret"\
7703 -S "session hash for extended master secret"\
7704 -S "SSL - The handshake negotiation failed" \
7705 -S "SSL - Unknown identity received" \
7706 -S "SSL - Verification of the message MAC failed"
7707
7708requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7710run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7711 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7712 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7713 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7714 psk_identity=foo psk=abc123 extended_ms=1" \
7715 0 \
7716 -c "session hash for extended master secret"\
7717 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007718 -S "SSL - The handshake negotiation failed" \
7719 -S "SSL - Unknown identity received" \
7720 -S "SSL - Verification of the message MAC failed"
7721
7722requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7724run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7725 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7726 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7727 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7728 psk_identity=foo psk=abc123 extended_ms=1" \
7729 0 \
7730 -c "session hash for extended master secret"\
7731 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007732 -S "SSL - The handshake negotiation failed" \
7733 -S "SSL - Unknown identity received" \
7734 -S "SSL - Verification of the message MAC failed"
7735
7736requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007738run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007739 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7740 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007741 psk_identity=def psk=beef" \
7742 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007743 -C "session hash for extended master secret"\
7744 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007745 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007746 -S "SSL - Unknown identity received" \
7747 -S "SSL - Verification of the message MAC failed"
7748
7749requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007751run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007752 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7753 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007754 psk_identity=def psk=beef" \
7755 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007756 -C "session hash for extended master secret"\
7757 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007758 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007759 -S "SSL - Unknown identity received" \
7760 -S "SSL - Verification of the message MAC failed"
7761
7762requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007764run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007765 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007766 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007767 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007768 psk_identity=abc psk=dead extended_ms=1" \
7769 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007770 -c "session hash for extended master secret"\
7771 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007772 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007773 -S "SSL - Unknown identity received" \
7774 -S "SSL - Verification of the message MAC failed"
7775
7776requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007778run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007779 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007780 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007781 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007782 psk_identity=abc psk=dead extended_ms=1" \
7783 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007784 -c "session hash for extended master secret"\
7785 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007786 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007787 -S "SSL - Unknown identity received" \
7788 -S "SSL - Verification of the message MAC failed"
7789
7790requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007792run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7793 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7794 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7795 psk_identity=def psk=beef" \
7796 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007797 -C "session hash for extended master secret"\
7798 -S "session hash for extended master secret"\
7799 -S "SSL - The handshake negotiation failed" \
7800 -S "SSL - Unknown identity received" \
7801 -S "SSL - Verification of the message MAC failed"
7802
7803requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7805run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7806 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7807 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7808 psk_identity=def psk=beef" \
7809 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007810 -C "session hash for extended master secret"\
7811 -S "session hash for extended master secret"\
7812 -S "SSL - The handshake negotiation failed" \
7813 -S "SSL - Unknown identity received" \
7814 -S "SSL - Verification of the message MAC failed"
7815
7816requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7818run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7819 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7820 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7821 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7822 psk_identity=abc psk=dead extended_ms=1" \
7823 0 \
7824 -c "session hash for extended master secret"\
7825 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007826 -S "SSL - The handshake negotiation failed" \
7827 -S "SSL - Unknown identity received" \
7828 -S "SSL - Verification of the message MAC failed"
7829
7830requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7832run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7833 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7834 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7835 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7836 psk_identity=abc psk=dead extended_ms=1" \
7837 0 \
7838 -c "session hash for extended master secret"\
7839 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007840 -S "SSL - The handshake negotiation failed" \
7841 -S "SSL - Unknown identity received" \
7842 -S "SSL - Verification of the message MAC failed"
7843
7844requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007846run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7847 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7848 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7849 psk_identity=def psk=beef" \
7850 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007851 -C "session hash for extended master secret"\
7852 -S "session hash for extended master secret"\
7853 -S "SSL - The handshake negotiation failed" \
7854 -S "SSL - Unknown identity received" \
7855 -S "SSL - Verification of the message MAC failed"
7856
7857requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7859run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7860 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7861 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7862 psk_identity=def psk=beef" \
7863 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007864 -C "session hash for extended master secret"\
7865 -S "session hash for extended master secret"\
7866 -S "SSL - The handshake negotiation failed" \
7867 -S "SSL - Unknown identity received" \
7868 -S "SSL - Verification of the message MAC failed"
7869
7870requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7872run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7873 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7874 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7875 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7876 psk_identity=abc psk=dead extended_ms=1" \
7877 0 \
7878 -c "session hash for extended master secret"\
7879 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007880 -S "SSL - The handshake negotiation failed" \
7881 -S "SSL - Unknown identity received" \
7882 -S "SSL - Verification of the message MAC failed"
7883
7884requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7886run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7887 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7888 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7889 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7890 psk_identity=abc psk=dead extended_ms=1" \
7891 0 \
7892 -c "session hash for extended master secret"\
7893 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007894 -S "SSL - The handshake negotiation failed" \
7895 -S "SSL - Unknown identity received" \
7896 -S "SSL - Verification of the message MAC failed"
7897
7898requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007900run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7901 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7902 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7903 psk_identity=def psk=beef" \
7904 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007905 -C "session hash for extended master secret"\
7906 -S "session hash for extended master secret"\
7907 -S "SSL - The handshake negotiation failed" \
7908 -S "SSL - Unknown identity received" \
7909 -S "SSL - Verification of the message MAC failed"
7910
7911requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7913run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7914 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7915 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7916 psk_identity=def psk=beef" \
7917 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007918 -C "session hash for extended master secret"\
7919 -S "session hash for extended master secret"\
7920 -S "SSL - The handshake negotiation failed" \
7921 -S "SSL - Unknown identity received" \
7922 -S "SSL - Verification of the message MAC failed"
7923
7924requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7926run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7927 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7928 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7929 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7930 psk_identity=abc psk=dead extended_ms=1" \
7931 0 \
7932 -c "session hash for extended master secret"\
7933 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007934 -S "SSL - The handshake negotiation failed" \
7935 -S "SSL - Unknown identity received" \
7936 -S "SSL - Verification of the message MAC failed"
7937
7938requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7940run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7941 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7942 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7943 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7944 psk_identity=abc psk=dead extended_ms=1" \
7945 0 \
7946 -c "session hash for extended master secret"\
7947 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007948 -S "SSL - The handshake negotiation failed" \
7949 -S "SSL - Unknown identity received" \
7950 -S "SSL - Verification of the message MAC failed"
7951
7952requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007954run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007955 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7956 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007957 psk_identity=def psk=beef" \
7958 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007959 -C "session hash for extended master secret"\
7960 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007961 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007962 -S "SSL - Unknown identity received" \
7963 -S "SSL - Verification of the message MAC failed"
7964
7965requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007967run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007968 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7969 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007970 psk_identity=def psk=beef" \
7971 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007972 -C "session hash for extended master secret"\
7973 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007974 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007975 -S "SSL - Unknown identity received" \
7976 -S "SSL - Verification of the message MAC failed"
7977
7978requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007980run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007981 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7982 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007983 psk_identity=def psk=beef" \
7984 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007985 -C "session hash for extended master secret"\
7986 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007987 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007988 -S "SSL - Unknown identity received" \
7989 -S "SSL - Verification of the message MAC failed"
7990
7991requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007993run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007994 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7995 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007996 psk_identity=def psk=beef" \
7997 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007998 -C "session hash for extended master secret"\
7999 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008000 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008001 -S "SSL - Unknown identity received" \
8002 -S "SSL - Verification of the message MAC failed"
8003
8004requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08008005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01008006run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008007 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8008 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008009 psk_identity=def psk=beef" \
8010 1 \
8011 -s "SSL - Verification of the message MAC failed"
8012
Jerry Yuab082902021-12-23 18:02:22 +08008013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008014run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008015 "$P_SRV" \
8016 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8017 psk_identity=foo psk=abc123" \
8018 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01008019 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008020 -S "SSL - Unknown identity received" \
8021 -S "SSL - Verification of the message MAC failed"
8022
Jerry Yuab082902021-12-23 18:02:22 +08008023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008024run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008025 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
8026 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8027 psk_identity=foo psk=abc123" \
8028 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008029 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008030 -s "SSL - Unknown identity received" \
8031 -S "SSL - Verification of the message MAC failed"
8032
Jerry Yuab082902021-12-23 18:02:22 +08008033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008034run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008035 "$P_SRV psk_list=abc,dead,def,beef" \
8036 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8037 psk_identity=abc psk=dead" \
8038 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008039 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008040 -S "SSL - Unknown identity received" \
8041 -S "SSL - Verification of the message MAC failed"
8042
Jerry Yuab082902021-12-23 18:02:22 +08008043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008044run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008045 "$P_SRV psk_list=abc,dead,def,beef" \
8046 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8047 psk_identity=def psk=beef" \
8048 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008049 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008050 -S "SSL - Unknown identity received" \
8051 -S "SSL - Verification of the message MAC failed"
8052
Jerry Yuab082902021-12-23 18:02:22 +08008053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008054run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008055 "$P_SRV psk_list=abc,dead,def,beef" \
8056 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8057 psk_identity=ghi psk=beef" \
8058 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008059 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008060 -s "SSL - Unknown identity received" \
8061 -S "SSL - Verification of the message MAC failed"
8062
Jerry Yuab082902021-12-23 18:02:22 +08008063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008064run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008065 "$P_SRV psk_list=abc,dead,def,beef" \
8066 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8067 psk_identity=abc psk=beef" \
8068 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008069 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008070 -S "SSL - Unknown identity received" \
8071 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008072
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008073# Tests for EC J-PAKE
8074
Hanno Beckerfa452c42020-08-14 15:42:49 +01008075requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008077run_test "ECJPAKE: client not configured" \
8078 "$P_SRV debug_level=3" \
8079 "$P_CLI debug_level=3" \
8080 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01008081 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008082 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008083 -S "found ecjpake kkpp extension" \
8084 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008085 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008086 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008087 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008088 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008089
Hanno Beckerfa452c42020-08-14 15:42:49 +01008090requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008092run_test "ECJPAKE: server not configured" \
8093 "$P_SRV debug_level=3" \
8094 "$P_CLI debug_level=3 ecjpake_pw=bla \
8095 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8096 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01008097 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008098 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008099 -s "found ecjpake kkpp extension" \
8100 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008101 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008102 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008103 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008104 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008105
Valerio Settif11e05a2022-12-07 15:41:05 +01008106# Note: if the name of this test is changed, then please adjust the corresponding
8107# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01008108requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008110run_test "ECJPAKE: working, TLS" \
8111 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8112 "$P_CLI debug_level=3 ecjpake_pw=bla \
8113 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02008114 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01008115 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008116 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008117 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008118 -s "found ecjpake kkpp extension" \
8119 -S "skip ecjpake kkpp extension" \
8120 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008121 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008122 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008123 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008124 -S "SSL - Verification of the message MAC failed"
8125
Valerio Settid572a822022-11-28 18:27:51 +01008126requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01008127requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settid572a822022-11-28 18:27:51 +01008128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti70e02902022-12-02 16:21:56 +01008129run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01008130 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8131 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8132 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8133 0 \
8134 -c "add ciphersuite: c0ff" \
8135 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008136 -c "using opaque password" \
8137 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008138 -C "re-using cached ecjpake parameters" \
8139 -s "found ecjpake kkpp extension" \
8140 -S "skip ecjpake kkpp extension" \
8141 -S "ciphersuite mismatch: ecjpake not configured" \
8142 -s "server hello, ecjpake kkpp extension" \
8143 -c "found ecjpake_kkpp extension" \
8144 -S "SSL - The handshake negotiation failed" \
8145 -S "SSL - Verification of the message MAC failed"
8146
Valerio Settif11e05a2022-12-07 15:41:05 +01008147# Note: if the name of this test is changed, then please adjust the corresponding
8148# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008149requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8150requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti70e02902022-12-02 16:21:56 +01008152run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008153 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8154 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8155 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8156 0 \
8157 -c "add ciphersuite: c0ff" \
8158 -c "adding ecjpake_kkpp extension" \
8159 -c "using opaque password" \
8160 -S "using opaque password" \
8161 -C "re-using cached ecjpake parameters" \
8162 -s "found ecjpake kkpp extension" \
8163 -S "skip ecjpake kkpp extension" \
8164 -S "ciphersuite mismatch: ecjpake not configured" \
8165 -s "server hello, ecjpake kkpp extension" \
8166 -c "found ecjpake_kkpp extension" \
8167 -S "SSL - The handshake negotiation failed" \
8168 -S "SSL - Verification of the message MAC failed"
8169
Valerio Settif11e05a2022-12-07 15:41:05 +01008170# Note: if the name of this test is changed, then please adjust the corresponding
8171# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008172requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti70e02902022-12-02 16:21:56 +01008175run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008176 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8177 "$P_CLI debug_level=3 ecjpake_pw=bla\
8178 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8179 0 \
8180 -c "add ciphersuite: c0ff" \
8181 -c "adding ecjpake_kkpp extension" \
8182 -C "using opaque password" \
8183 -s "using opaque password" \
8184 -C "re-using cached ecjpake parameters" \
8185 -s "found ecjpake kkpp extension" \
8186 -S "skip ecjpake kkpp extension" \
8187 -S "ciphersuite mismatch: ecjpake not configured" \
8188 -s "server hello, ecjpake kkpp extension" \
8189 -c "found ecjpake_kkpp extension" \
8190 -S "SSL - The handshake negotiation failed" \
8191 -S "SSL - Verification of the message MAC failed"
8192
Janos Follath74537a62016-09-02 13:45:28 +01008193server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008194requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008196run_test "ECJPAKE: password mismatch, TLS" \
8197 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8198 "$P_CLI debug_level=3 ecjpake_pw=bad \
8199 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8200 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008201 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008202 -s "SSL - Verification of the message MAC failed"
8203
Valerio Settib287ddf2022-12-01 16:18:12 +01008204server_needs_more_time 1
8205requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8206requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8208run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8209 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8210 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8211 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8212 1 \
8213 -c "using opaque password" \
8214 -s "using opaque password" \
8215 -C "re-using cached ecjpake parameters" \
8216 -s "SSL - Verification of the message MAC failed"
8217
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008218requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008220run_test "ECJPAKE: working, DTLS" \
8221 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8222 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8223 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8224 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008225 -c "re-using cached ecjpake parameters" \
8226 -S "SSL - Verification of the message MAC failed"
8227
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008228requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008230run_test "ECJPAKE: working, DTLS, no cookie" \
8231 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8232 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8233 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8234 0 \
8235 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008236 -S "SSL - Verification of the message MAC failed"
8237
Janos Follath74537a62016-09-02 13:45:28 +01008238server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008239requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008241run_test "ECJPAKE: password mismatch, DTLS" \
8242 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8243 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8244 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8245 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008246 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008247 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008248
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008249# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008250requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008252run_test "ECJPAKE: working, DTLS, nolog" \
8253 "$P_SRV dtls=1 ecjpake_pw=bla" \
8254 "$P_CLI dtls=1 ecjpake_pw=bla \
8255 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8256 0
8257
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008258# Test for ClientHello without extensions
8259
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008260requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008262run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01008263 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008264 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008265 0 \
8266 -s "dumping 'client hello extensions' (0 bytes)"
8267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008268# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008269
Gilles Peskined2d90af2022-04-06 23:35:56 +02008270# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008272run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008273 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008274 "$P_CLI request_size=100" \
8275 0 \
8276 -s "Read from client: 100 bytes read$"
8277
Jerry Yuab082902021-12-23 18:02:22 +08008278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008279run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8280 "$P_SRV buffer_size=100" \
8281 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008282 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008283 -s "Read from client: 101 bytes read (100 + 1)"
8284
8285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8286requires_max_content_len 200
8287run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8288 "$P_SRV buffer_size=100" \
8289 "$P_CLI request_size=200" \
8290 0 \
8291 -s "Read from client: 200 bytes read (100 + 100)"
8292
8293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8294run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8295 "$P_SRV buffer_size=100" \
8296 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8297 0 \
8298 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008299
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008300# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008301
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008302run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008303 "$P_SRV force_version=tls12" \
8304 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008305 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8306 0 \
8307 -s "Read from client: 1 bytes read"
8308
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008309run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008310 "$P_SRV force_version=tls12" \
8311 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008312 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008313 0 \
8314 -s "Read from client: 1 bytes read"
8315
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008316run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008317 "$P_SRV force_version=tls12" \
8318 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008319 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008320 0 \
8321 -s "Read from client: 1 bytes read"
8322
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008323run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008324 "$P_SRV force_version=tls12" \
8325 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008326 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8327 0 \
8328 -s "Read from client: 1 bytes read"
8329
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008330run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008331 "$P_SRV force_version=tls12" \
8332 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008333 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8334 0 \
8335 -s "Read from client: 1 bytes read"
8336
Ronald Cron928cbd32022-10-04 16:14:26 +02008337requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008338run_test "Small client packet TLS 1.3 AEAD" \
8339 "$P_SRV force_version=tls13" \
8340 "$P_CLI request_size=1 \
8341 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8342 0 \
8343 -s "Read from client: 1 bytes read"
8344
Ronald Cron928cbd32022-10-04 16:14:26 +02008345requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008346run_test "Small client packet TLS 1.3 AEAD shorter tag" \
8347 "$P_SRV force_version=tls13" \
8348 "$P_CLI request_size=1 \
8349 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8350 0 \
8351 -s "Read from client: 1 bytes read"
8352
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008353# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008354
8355requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008356run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008357 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008358 "$P_CLI dtls=1 request_size=1 \
8359 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8360 0 \
8361 -s "Read from client: 1 bytes read"
8362
8363requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008364run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008365 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008366 "$P_CLI dtls=1 request_size=1 \
8367 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8368 0 \
8369 -s "Read from client: 1 bytes read"
8370
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008371# Tests for small server packets
8372
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008373run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008374 "$P_SRV response_size=1 force_version=tls12" \
8375 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008376 0 \
8377 -c "Read from server: 1 bytes read"
8378
8379run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008380 "$P_SRV response_size=1 force_version=tls12" \
8381 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008382 0 \
8383 -c "Read from server: 1 bytes read"
8384
8385run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008386 "$P_SRV response_size=1 force_version=tls12" \
8387 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008388 0 \
8389 -c "Read from server: 1 bytes read"
8390
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008391run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008392 "$P_SRV response_size=1 force_version=tls12" \
8393 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008394 0 \
8395 -c "Read from server: 1 bytes read"
8396
8397run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008398 "$P_SRV response_size=1 force_version=tls12" \
8399 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008400 0 \
8401 -c "Read from server: 1 bytes read"
8402
Ronald Cron928cbd32022-10-04 16:14:26 +02008403requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008404run_test "Small server packet TLS 1.3 AEAD" \
8405 "$P_SRV response_size=1 force_version=tls13" \
8406 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8407 0 \
8408 -c "Read from server: 1 bytes read"
8409
Ronald Cron928cbd32022-10-04 16:14:26 +02008410requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008411run_test "Small server packet TLS 1.3 AEAD shorter tag" \
8412 "$P_SRV response_size=1 force_version=tls13" \
8413 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8414 0 \
8415 -c "Read from server: 1 bytes read"
8416
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008417# Tests for small server packets in DTLS
8418
8419requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008420run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008421 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008422 "$P_CLI dtls=1 \
8423 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8424 0 \
8425 -c "Read from server: 1 bytes read"
8426
8427requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8428run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008429 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008430 "$P_CLI dtls=1 \
8431 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8432 0 \
8433 -c "Read from server: 1 bytes read"
8434
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008435# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008436
Angus Grattonc4dd0732018-04-11 16:28:39 +10008437# How many fragments do we expect to write $1 bytes?
8438fragments_for_write() {
8439 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8440}
8441
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008442run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008443 "$P_SRV force_version=tls12" \
8444 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008445 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8446 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008447 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8448 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008449
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008450run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008451 "$P_SRV force_version=tls12" \
8452 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008453 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8454 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008455 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008456
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008457run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008458 "$P_SRV force_version=tls12" \
8459 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008460 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008461 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008462 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8463 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008464
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008465run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008466 "$P_SRV force_version=tls12" \
8467 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008468 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8469 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008470 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8471 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008472
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008473run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008474 "$P_SRV force_version=tls12" \
8475 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008476 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8477 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008478 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8479 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008480
Ronald Cron928cbd32022-10-04 16:14:26 +02008481requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008482run_test "Large client packet TLS 1.3 AEAD" \
8483 "$P_SRV force_version=tls13" \
8484 "$P_CLI request_size=16384 \
8485 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8486 0 \
8487 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8488 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8489
Ronald Cron928cbd32022-10-04 16:14:26 +02008490requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008491run_test "Large client packet TLS 1.3 AEAD shorter tag" \
8492 "$P_SRV force_version=tls13" \
8493 "$P_CLI request_size=16384 \
8494 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8495 0 \
8496 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8497 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8498
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008499# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008500run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008501 "$P_SRV response_size=16384 force_version=tls12" \
8502 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008503 0 \
8504 -c "Read from server: 16384 bytes read"
8505
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008506run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008507 "$P_SRV response_size=16384 force_version=tls12" \
8508 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008509 0 \
8510 -s "16384 bytes written in 1 fragments" \
8511 -c "Read from server: 16384 bytes read"
8512
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008513run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008514 "$P_SRV response_size=16384 force_version=tls12" \
8515 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008516 0 \
8517 -c "Read from server: 16384 bytes read"
8518
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008519run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008520 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8521 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008522 0 \
8523 -s "16384 bytes written in 1 fragments" \
8524 -c "Read from server: 16384 bytes read"
8525
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008526run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008527 "$P_SRV response_size=16384 force_version=tls12" \
8528 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008529 0 \
8530 -c "Read from server: 16384 bytes read"
8531
8532run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008533 "$P_SRV response_size=16384 force_version=tls12" \
8534 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008535 0 \
8536 -c "Read from server: 16384 bytes read"
8537
Ronald Cron928cbd32022-10-04 16:14:26 +02008538requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008539run_test "Large server packet TLS 1.3 AEAD" \
8540 "$P_SRV response_size=16384 force_version=tls13" \
8541 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8542 0 \
8543 -c "Read from server: 16384 bytes read"
8544
Ronald Cron928cbd32022-10-04 16:14:26 +02008545requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008546run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8547 "$P_SRV response_size=16384 force_version=tls13" \
8548 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8549 0 \
8550 -c "Read from server: 16384 bytes read"
8551
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008552# Tests for restartable ECC
8553
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008554# Force the use of a curve that supports restartable ECC (secp256r1).
8555
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008556requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008557requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008559run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008560 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008561 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008562 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008563 debug_level=1" \
8564 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008565 -C "x509_verify_cert.*4b00" \
8566 -C "mbedtls_pk_verify.*4b00" \
8567 -C "mbedtls_ecdh_make_public.*4b00" \
8568 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008569
8570requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008571requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008573run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008574 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008575 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008576 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008577 debug_level=1 ec_max_ops=0" \
8578 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008579 -C "x509_verify_cert.*4b00" \
8580 -C "mbedtls_pk_verify.*4b00" \
8581 -C "mbedtls_ecdh_make_public.*4b00" \
8582 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008583
8584requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008585requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008587run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008588 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008589 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008590 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008591 debug_level=1 ec_max_ops=65535" \
8592 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008593 -C "x509_verify_cert.*4b00" \
8594 -C "mbedtls_pk_verify.*4b00" \
8595 -C "mbedtls_ecdh_make_public.*4b00" \
8596 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008597
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008598# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008599requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008600requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008602requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8603run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008604 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008605 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008606 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008607 debug_level=1 ec_max_ops=1000" \
8608 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008609 -c "x509_verify_cert.*4b00" \
8610 -c "mbedtls_pk_verify.*4b00" \
8611 -c "mbedtls_ecdh_make_public.*4b00" \
8612 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008613
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008614# With USE_PSA enabled we expect only partial restartable behaviour:
8615# everything except ECDH (where TLS calls PSA directly).
8616requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8617requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8619requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8620run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8621 "$P_SRV curves=secp256r1 auth_mode=required" \
8622 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8623 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8624 debug_level=1 ec_max_ops=1000" \
8625 0 \
8626 -c "x509_verify_cert.*4b00" \
8627 -c "mbedtls_pk_verify.*4b00" \
8628 -C "mbedtls_ecdh_make_public.*4b00" \
8629 -c "mbedtls_pk_sign.*4b00"
8630
8631# This works the same with & without USE_PSA as we never get to ECDH:
8632# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008633requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008634requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008636run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008637 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008638 crt_file=data_files/server5-badsign.crt \
8639 key_file=data_files/server5.key" \
8640 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8641 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8642 debug_level=1 ec_max_ops=1000" \
8643 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008644 -c "x509_verify_cert.*4b00" \
8645 -C "mbedtls_pk_verify.*4b00" \
8646 -C "mbedtls_ecdh_make_public.*4b00" \
8647 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008648 -c "! The certificate is not correctly signed by the trusted CA" \
8649 -c "! mbedtls_ssl_handshake returned" \
8650 -c "X509 - Certificate verification failed"
8651
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008652# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008653requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008654requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008656requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8657run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008658 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008659 crt_file=data_files/server5-badsign.crt \
8660 key_file=data_files/server5.key" \
8661 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8662 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8663 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8664 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008665 -c "x509_verify_cert.*4b00" \
8666 -c "mbedtls_pk_verify.*4b00" \
8667 -c "mbedtls_ecdh_make_public.*4b00" \
8668 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008669 -c "! The certificate is not correctly signed by the trusted CA" \
8670 -C "! mbedtls_ssl_handshake returned" \
8671 -C "X509 - Certificate verification failed"
8672
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008673# With USE_PSA enabled we expect only partial restartable behaviour:
8674# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008675requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008676requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8679run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8680 "$P_SRV curves=secp256r1 auth_mode=required \
8681 crt_file=data_files/server5-badsign.crt \
8682 key_file=data_files/server5.key" \
8683 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8684 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8685 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8686 0 \
8687 -c "x509_verify_cert.*4b00" \
8688 -c "mbedtls_pk_verify.*4b00" \
8689 -C "mbedtls_ecdh_make_public.*4b00" \
8690 -c "mbedtls_pk_sign.*4b00" \
8691 -c "! The certificate is not correctly signed by the trusted CA" \
8692 -C "! mbedtls_ssl_handshake returned" \
8693 -C "X509 - Certificate verification failed"
8694
8695# With USE_PSA disabled we expect full restartable behaviour.
8696requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8697requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8699requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8700run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008701 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008702 crt_file=data_files/server5-badsign.crt \
8703 key_file=data_files/server5.key" \
8704 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8705 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8706 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8707 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008708 -C "x509_verify_cert.*4b00" \
8709 -c "mbedtls_pk_verify.*4b00" \
8710 -c "mbedtls_ecdh_make_public.*4b00" \
8711 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008712 -C "! The certificate is not correctly signed by the trusted CA" \
8713 -C "! mbedtls_ssl_handshake returned" \
8714 -C "X509 - Certificate verification failed"
8715
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008716# With USE_PSA enabled we expect only partial restartable behaviour:
8717# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008718requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008719requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008721requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8722run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8723 "$P_SRV curves=secp256r1 auth_mode=required \
8724 crt_file=data_files/server5-badsign.crt \
8725 key_file=data_files/server5.key" \
8726 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8727 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8728 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8729 0 \
8730 -C "x509_verify_cert.*4b00" \
8731 -c "mbedtls_pk_verify.*4b00" \
8732 -C "mbedtls_ecdh_make_public.*4b00" \
8733 -c "mbedtls_pk_sign.*4b00" \
8734 -C "! The certificate is not correctly signed by the trusted CA" \
8735 -C "! mbedtls_ssl_handshake returned" \
8736 -C "X509 - Certificate verification failed"
8737
8738# With USE_PSA disabled we expect full restartable behaviour.
8739requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8740requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8742requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8743run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008744 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008745 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008746 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008747 dtls=1 debug_level=1 ec_max_ops=1000" \
8748 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008749 -c "x509_verify_cert.*4b00" \
8750 -c "mbedtls_pk_verify.*4b00" \
8751 -c "mbedtls_ecdh_make_public.*4b00" \
8752 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008753
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008754# With USE_PSA enabled we expect only partial restartable behaviour:
8755# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008756requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008757requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008759requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8760run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8761 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8762 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8763 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8764 dtls=1 debug_level=1 ec_max_ops=1000" \
8765 0 \
8766 -c "x509_verify_cert.*4b00" \
8767 -c "mbedtls_pk_verify.*4b00" \
8768 -C "mbedtls_ecdh_make_public.*4b00" \
8769 -c "mbedtls_pk_sign.*4b00"
8770
8771# With USE_PSA disabled we expect full restartable behaviour.
8772requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8773requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8775requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8776run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008777 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008778 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8779 debug_level=1 ec_max_ops=1000" \
8780 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008781 -c "x509_verify_cert.*4b00" \
8782 -c "mbedtls_pk_verify.*4b00" \
8783 -c "mbedtls_ecdh_make_public.*4b00" \
8784 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008785
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008786
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008787# With USE_PSA enabled we expect only partial restartable behaviour:
8788# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008789requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008790requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008792requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8793run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8794 "$P_SRV curves=secp256r1" \
8795 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8796 debug_level=1 ec_max_ops=1000" \
8797 0 \
8798 -c "x509_verify_cert.*4b00" \
8799 -c "mbedtls_pk_verify.*4b00" \
8800 -C "mbedtls_ecdh_make_public.*4b00" \
8801 -C "mbedtls_pk_sign.*4b00"
8802
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008803# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8804# restartable behaviour at all (not even client auth).
8805# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8806# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008807requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8808requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008810run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8811 "$P_SRV curves=secp256r1 auth_mode=required" \
8812 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8813 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8814 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008815 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008816 -C "x509_verify_cert.*4b00" \
8817 -C "mbedtls_pk_verify.*4b00" \
8818 -C "mbedtls_ecdh_make_public.*4b00" \
8819 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008820
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008821# Tests of asynchronous private key support in SSL
8822
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008823requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008825run_test "SSL async private: sign, delay=0" \
8826 "$P_SRV \
8827 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008828 "$P_CLI" \
8829 0 \
8830 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008831 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008832
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008833requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008835run_test "SSL async private: sign, delay=1" \
8836 "$P_SRV \
8837 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008838 "$P_CLI" \
8839 0 \
8840 -s "Async sign callback: using key slot " \
8841 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008842 -s "Async resume (slot [0-9]): sign done, status=0"
8843
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008844requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008846run_test "SSL async private: sign, delay=2" \
8847 "$P_SRV \
8848 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8849 "$P_CLI" \
8850 0 \
8851 -s "Async sign callback: using key slot " \
8852 -U "Async sign callback: using key slot " \
8853 -s "Async resume (slot [0-9]): call 1 more times." \
8854 -s "Async resume (slot [0-9]): call 0 more times." \
8855 -s "Async resume (slot [0-9]): sign done, status=0"
8856
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008857requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008858requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08008859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02008860run_test "SSL async private: sign, SNI" \
8861 "$P_SRV debug_level=3 \
8862 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8863 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8864 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8865 "$P_CLI server_name=polarssl.example" \
8866 0 \
8867 -s "Async sign callback: using key slot " \
8868 -s "Async resume (slot [0-9]): sign done, status=0" \
8869 -s "parse ServerName extension" \
8870 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8871 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8872
8873requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008875run_test "SSL async private: decrypt, delay=0" \
8876 "$P_SRV \
8877 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8878 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8879 0 \
8880 -s "Async decrypt callback: using key slot " \
8881 -s "Async resume (slot [0-9]): decrypt done, status=0"
8882
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008883requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008885run_test "SSL async private: decrypt, delay=1" \
8886 "$P_SRV \
8887 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8888 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8889 0 \
8890 -s "Async decrypt callback: using key slot " \
8891 -s "Async resume (slot [0-9]): call 0 more times." \
8892 -s "Async resume (slot [0-9]): decrypt done, status=0"
8893
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008894requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008896run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8897 "$P_SRV psk=abc123 \
8898 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8899 "$P_CLI psk=abc123 \
8900 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8901 0 \
8902 -s "Async decrypt callback: using key slot " \
8903 -s "Async resume (slot [0-9]): decrypt done, status=0"
8904
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008905requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008906requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008907run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8908 "$P_SRV psk=abc123 \
8909 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8910 "$P_CLI psk=abc123 \
8911 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8912 0 \
8913 -s "Async decrypt callback: using key slot " \
8914 -s "Async resume (slot [0-9]): call 0 more times." \
8915 -s "Async resume (slot [0-9]): decrypt done, status=0"
8916
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008917requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008919run_test "SSL async private: sign callback not present" \
8920 "$P_SRV \
8921 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8922 "$P_CLI; [ \$? -eq 1 ] &&
8923 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8924 0 \
8925 -S "Async sign callback" \
8926 -s "! mbedtls_ssl_handshake returned" \
8927 -s "The own private key or pre-shared key is not set, but needed" \
8928 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8929 -s "Successful connection"
8930
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008931requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008933run_test "SSL async private: decrypt callback not present" \
8934 "$P_SRV debug_level=1 \
8935 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8936 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8937 [ \$? -eq 1 ] && $P_CLI" \
8938 0 \
8939 -S "Async decrypt callback" \
8940 -s "! mbedtls_ssl_handshake returned" \
8941 -s "got no RSA private key" \
8942 -s "Async resume (slot [0-9]): sign done, status=0" \
8943 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008944
8945# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008946requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008948run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008949 "$P_SRV \
8950 async_operations=s async_private_delay1=1 \
8951 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8952 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008953 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8954 0 \
8955 -s "Async sign callback: using key slot 0," \
8956 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008957 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008958
8959# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008960requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008962run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008963 "$P_SRV \
8964 async_operations=s async_private_delay2=1 \
8965 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8966 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008967 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8968 0 \
8969 -s "Async sign callback: using key slot 0," \
8970 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008971 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008972
8973# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008974requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02008976run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008977 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008978 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008979 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8980 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008981 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8982 0 \
8983 -s "Async sign callback: using key slot 1," \
8984 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008985 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008986
8987# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008988requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008990run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008991 "$P_SRV \
8992 async_operations=s async_private_delay1=1 \
8993 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8994 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008995 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8996 0 \
8997 -s "Async sign callback: no key matches this certificate."
8998
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008999requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009001run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009002 "$P_SRV \
9003 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9004 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009005 "$P_CLI" \
9006 1 \
9007 -s "Async sign callback: injected error" \
9008 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009009 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009010 -s "! mbedtls_ssl_handshake returned"
9011
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009012requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009014run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009015 "$P_SRV \
9016 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9017 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009018 "$P_CLI" \
9019 1 \
9020 -s "Async sign callback: using key slot " \
9021 -S "Async resume" \
9022 -s "Async cancel"
9023
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009024requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009026run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009027 "$P_SRV \
9028 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9029 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009030 "$P_CLI" \
9031 1 \
9032 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009033 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009034 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009035 -s "! mbedtls_ssl_handshake returned"
9036
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009037requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009039run_test "SSL async private: decrypt, error in start" \
9040 "$P_SRV \
9041 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9042 async_private_error=1" \
9043 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9044 1 \
9045 -s "Async decrypt callback: injected error" \
9046 -S "Async resume" \
9047 -S "Async cancel" \
9048 -s "! mbedtls_ssl_handshake returned"
9049
9050requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009052run_test "SSL async private: decrypt, cancel after start" \
9053 "$P_SRV \
9054 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9055 async_private_error=2" \
9056 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9057 1 \
9058 -s "Async decrypt callback: using key slot " \
9059 -S "Async resume" \
9060 -s "Async cancel"
9061
9062requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009064run_test "SSL async private: decrypt, error in resume" \
9065 "$P_SRV \
9066 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9067 async_private_error=3" \
9068 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9069 1 \
9070 -s "Async decrypt callback: using key slot " \
9071 -s "Async resume callback: decrypt done but injected error" \
9072 -S "Async cancel" \
9073 -s "! mbedtls_ssl_handshake returned"
9074
9075requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009077run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009078 "$P_SRV \
9079 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9080 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009081 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9082 0 \
9083 -s "Async cancel" \
9084 -s "! mbedtls_ssl_handshake returned" \
9085 -s "Async resume" \
9086 -s "Successful connection"
9087
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009088requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009090run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009091 "$P_SRV \
9092 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9093 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009094 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9095 0 \
9096 -s "! mbedtls_ssl_handshake returned" \
9097 -s "Async resume" \
9098 -s "Successful connection"
9099
9100# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009101requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti3f2309f2023-02-23 13:47:30 +01009103# Note: the function "detect_required_features()" is not able to detect more than
9104# one "force_ciphersuite" per client/server and it only picks the 2nd one.
9105# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01009106requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009107run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009108 "$P_SRV \
9109 async_operations=s async_private_delay1=1 async_private_error=-2 \
9110 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9111 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009112 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9113 [ \$? -eq 1 ] &&
9114 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9115 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02009116 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009117 -S "Async resume" \
9118 -s "Async cancel" \
9119 -s "! mbedtls_ssl_handshake returned" \
9120 -s "Async sign callback: no key matches this certificate." \
9121 -s "Successful connection"
9122
9123# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009124requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti3f2309f2023-02-23 13:47:30 +01009126# Note: the function "detect_required_features()" is not able to detect more than
9127# one "force_ciphersuite" per client/server and it only picks the 2nd one.
9128# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01009129requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009130run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009131 "$P_SRV \
9132 async_operations=s async_private_delay1=1 async_private_error=-3 \
9133 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9134 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009135 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9136 [ \$? -eq 1 ] &&
9137 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9138 0 \
9139 -s "Async resume" \
9140 -s "! mbedtls_ssl_handshake returned" \
9141 -s "Async sign callback: no key matches this certificate." \
9142 -s "Successful connection"
9143
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009144requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009145requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009147run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009148 "$P_SRV \
9149 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009150 exchanges=2 renegotiation=1" \
9151 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
9152 0 \
9153 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009154 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009155
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009156requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009159run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009160 "$P_SRV \
9161 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009162 exchanges=2 renegotiation=1 renegotiate=1" \
9163 "$P_CLI exchanges=2 renegotiation=1" \
9164 0 \
9165 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009166 -s "Async resume (slot [0-9]): sign done, status=0"
9167
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009168requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009169requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009171run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009172 "$P_SRV \
9173 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9174 exchanges=2 renegotiation=1" \
9175 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
9176 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9177 0 \
9178 -s "Async decrypt callback: using key slot " \
9179 -s "Async resume (slot [0-9]): decrypt done, status=0"
9180
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009181requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009182requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009184run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009185 "$P_SRV \
9186 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9187 exchanges=2 renegotiation=1 renegotiate=1" \
9188 "$P_CLI exchanges=2 renegotiation=1 \
9189 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9190 0 \
9191 -s "Async decrypt callback: using key slot " \
9192 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009193
Ron Eldor58093c82018-06-28 13:22:05 +03009194# Tests for ECC extensions (rfc 4492)
9195
Ron Eldor643df7c2018-06-28 16:17:00 +03009196requires_config_enabled MBEDTLS_AES_C
9197requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009198requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009199requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009201run_test "Force a non ECC ciphersuite in the client side" \
9202 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009203 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009204 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009205 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009206 -C "client hello, adding supported_point_formats extension" \
9207 -S "found supported elliptic curves extension" \
9208 -S "found supported point formats extension"
9209
Ron Eldor643df7c2018-06-28 16:17:00 +03009210requires_config_enabled MBEDTLS_AES_C
9211requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009212requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009213requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009215run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009216 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009217 "$P_CLI debug_level=3" \
9218 0 \
9219 -C "found supported_point_formats extension" \
9220 -S "server hello, supported_point_formats extension"
9221
Ron Eldor643df7c2018-06-28 16:17:00 +03009222requires_config_enabled MBEDTLS_AES_C
9223requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009224requires_hash_alg SHA_256
Jerry Yuab082902021-12-23 18:02:22 +08009225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009226run_test "Force an ECC ciphersuite in the client side" \
9227 "$P_SRV debug_level=3" \
9228 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9229 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009230 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009231 -c "client hello, adding supported_point_formats extension" \
9232 -s "found supported elliptic curves extension" \
9233 -s "found supported point formats extension"
9234
Ron Eldor643df7c2018-06-28 16:17:00 +03009235requires_config_enabled MBEDTLS_AES_C
9236requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009237requires_hash_alg SHA_256
Jerry Yuab082902021-12-23 18:02:22 +08009238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009239run_test "Force an ECC ciphersuite in the server side" \
9240 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9241 "$P_CLI debug_level=3" \
9242 0 \
9243 -c "found supported_point_formats extension" \
9244 -s "server hello, supported_point_formats extension"
9245
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009246# Tests for DTLS HelloVerifyRequest
9247
Jerry Yuab082902021-12-23 18:02:22 +08009248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009249run_test "DTLS cookie: enabled" \
9250 "$P_SRV dtls=1 debug_level=2" \
9251 "$P_CLI dtls=1 debug_level=2" \
9252 0 \
9253 -s "cookie verification failed" \
9254 -s "cookie verification passed" \
9255 -S "cookie verification skipped" \
9256 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009257 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009258 -S "SSL - The requested feature is not available"
9259
Jerry Yuab082902021-12-23 18:02:22 +08009260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009261run_test "DTLS cookie: disabled" \
9262 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9263 "$P_CLI dtls=1 debug_level=2" \
9264 0 \
9265 -S "cookie verification failed" \
9266 -S "cookie verification passed" \
9267 -s "cookie verification skipped" \
9268 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009269 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009270 -S "SSL - The requested feature is not available"
9271
Jerry Yuab082902021-12-23 18:02:22 +08009272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009273run_test "DTLS cookie: default (failing)" \
9274 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9275 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9276 1 \
9277 -s "cookie verification failed" \
9278 -S "cookie verification passed" \
9279 -S "cookie verification skipped" \
9280 -C "received hello verify request" \
9281 -S "hello verification requested" \
9282 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009283
9284requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009286run_test "DTLS cookie: enabled, IPv6" \
9287 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9288 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9289 0 \
9290 -s "cookie verification failed" \
9291 -s "cookie verification passed" \
9292 -S "cookie verification skipped" \
9293 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009294 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009295 -S "SSL - The requested feature is not available"
9296
Jerry Yuab082902021-12-23 18:02:22 +08009297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009298run_test "DTLS cookie: enabled, nbio" \
9299 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9300 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9301 0 \
9302 -s "cookie verification failed" \
9303 -s "cookie verification passed" \
9304 -S "cookie verification skipped" \
9305 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009306 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009307 -S "SSL - The requested feature is not available"
9308
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009309# Tests for client reconnecting from the same port with DTLS
9310
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009311not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009313run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009314 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9315 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009316 0 \
9317 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009318 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009319 -S "Client initiated reconnection from same port"
9320
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009321not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009323run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009324 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9325 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009326 0 \
9327 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009328 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009329 -s "Client initiated reconnection from same port"
9330
Paul Bakker362689d2016-05-13 10:33:25 +01009331not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009333run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009334 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9335 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009336 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009337 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009338 -s "Client initiated reconnection from same port"
9339
Paul Bakker362689d2016-05-13 10:33:25 +01009340only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009342run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9343 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9344 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9345 0 \
9346 -S "The operation timed out" \
9347 -s "Client initiated reconnection from same port"
9348
Jerry Yuab082902021-12-23 18:02:22 +08009349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009350run_test "DTLS client reconnect from same port: no cookies" \
9351 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009352 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9353 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009354 -s "The operation timed out" \
9355 -S "Client initiated reconnection from same port"
9356
Jerry Yuab082902021-12-23 18:02:22 +08009357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009358run_test "DTLS client reconnect from same port: attacker-injected" \
9359 -p "$P_PXY inject_clihlo=1" \
9360 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9361 "$P_CLI dtls=1 exchanges=2" \
9362 0 \
9363 -s "possible client reconnect from the same port" \
9364 -S "Client initiated reconnection from same port"
9365
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009366# Tests for various cases of client authentication with DTLS
9367# (focused on handshake flows and message parsing)
9368
Jerry Yuab082902021-12-23 18:02:22 +08009369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009370run_test "DTLS client auth: required" \
9371 "$P_SRV dtls=1 auth_mode=required" \
9372 "$P_CLI dtls=1" \
9373 0 \
9374 -s "Verifying peer X.509 certificate... ok"
9375
Jerry Yuab082902021-12-23 18:02:22 +08009376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009377run_test "DTLS client auth: optional, client has no cert" \
9378 "$P_SRV dtls=1 auth_mode=optional" \
9379 "$P_CLI dtls=1 crt_file=none key_file=none" \
9380 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009381 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009382
Jerry Yuab082902021-12-23 18:02:22 +08009383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009384run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009385 "$P_SRV dtls=1 auth_mode=none" \
9386 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9387 0 \
9388 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009389 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009390
Jerry Yuab082902021-12-23 18:02:22 +08009391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009392run_test "DTLS wrong PSK: badmac alert" \
9393 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9394 "$P_CLI dtls=1 psk=abc124" \
9395 1 \
9396 -s "SSL - Verification of the message MAC failed" \
9397 -c "SSL - A fatal alert message was received from our peer"
9398
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009399# Tests for receiving fragmented handshake messages with DTLS
9400
9401requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009403run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9404 "$G_SRV -u --mtu 2048 -a" \
9405 "$P_CLI dtls=1 debug_level=2" \
9406 0 \
9407 -C "found fragmented DTLS handshake message" \
9408 -C "error"
9409
9410requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009412run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9413 "$G_SRV -u --mtu 512" \
9414 "$P_CLI dtls=1 debug_level=2" \
9415 0 \
9416 -c "found fragmented DTLS handshake message" \
9417 -C "error"
9418
9419requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009421run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9422 "$G_SRV -u --mtu 128" \
9423 "$P_CLI dtls=1 debug_level=2" \
9424 0 \
9425 -c "found fragmented DTLS handshake message" \
9426 -C "error"
9427
9428requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009430run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9431 "$G_SRV -u --mtu 128" \
9432 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9433 0 \
9434 -c "found fragmented DTLS handshake message" \
9435 -C "error"
9436
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009437requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009438requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009440run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9441 "$G_SRV -u --mtu 256" \
9442 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9443 0 \
9444 -c "found fragmented DTLS handshake message" \
9445 -c "client hello, adding renegotiation extension" \
9446 -c "found renegotiation extension" \
9447 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009448 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009449 -C "error" \
9450 -s "Extra-header:"
9451
9452requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009453requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009455run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9456 "$G_SRV -u --mtu 256" \
9457 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9458 0 \
9459 -c "found fragmented DTLS handshake message" \
9460 -c "client hello, adding renegotiation extension" \
9461 -c "found renegotiation extension" \
9462 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009463 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009464 -C "error" \
9465 -s "Extra-header:"
9466
Jerry Yuab082902021-12-23 18:02:22 +08009467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009468run_test "DTLS reassembly: no fragmentation (openssl server)" \
9469 "$O_SRV -dtls -mtu 2048" \
9470 "$P_CLI dtls=1 debug_level=2" \
9471 0 \
9472 -C "found fragmented DTLS handshake message" \
9473 -C "error"
9474
Jerry Yuab082902021-12-23 18:02:22 +08009475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009476run_test "DTLS reassembly: some fragmentation (openssl server)" \
9477 "$O_SRV -dtls -mtu 768" \
9478 "$P_CLI dtls=1 debug_level=2" \
9479 0 \
9480 -c "found fragmented DTLS handshake message" \
9481 -C "error"
9482
Jerry Yuab082902021-12-23 18:02:22 +08009483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009484run_test "DTLS reassembly: more fragmentation (openssl server)" \
9485 "$O_SRV -dtls -mtu 256" \
9486 "$P_CLI dtls=1 debug_level=2" \
9487 0 \
9488 -c "found fragmented DTLS handshake message" \
9489 -C "error"
9490
Jerry Yuab082902021-12-23 18:02:22 +08009491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009492run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9493 "$O_SRV -dtls -mtu 256" \
9494 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9495 0 \
9496 -c "found fragmented DTLS handshake message" \
9497 -C "error"
9498
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009499# Tests for sending fragmented handshake messages with DTLS
9500#
9501# Use client auth when we need the client to send large messages,
9502# and use large cert chains on both sides too (the long chains we have all use
9503# both RSA and ECDSA, but ideally we should have long chains with either).
9504# Sizes reached (UDP payload):
9505# - 2037B for server certificate
9506# - 1542B for client certificate
9507# - 1013B for newsessionticket
9508# - all others below 512B
9509# All those tests assume MAX_CONTENT_LEN is at least 2048
9510
9511requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9512requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009513requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009514requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009516run_test "DTLS fragmenting: none (for reference)" \
9517 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9518 crt_file=data_files/server7_int-ca.crt \
9519 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009520 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009521 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009522 "$P_CLI dtls=1 debug_level=2 \
9523 crt_file=data_files/server8_int-ca2.crt \
9524 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009525 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009526 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009527 0 \
9528 -S "found fragmented DTLS handshake message" \
9529 -C "found fragmented DTLS handshake message" \
9530 -C "error"
9531
9532requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9533requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009534requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009535requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009537run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009538 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9539 crt_file=data_files/server7_int-ca.crt \
9540 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009541 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009542 max_frag_len=1024" \
9543 "$P_CLI dtls=1 debug_level=2 \
9544 crt_file=data_files/server8_int-ca2.crt \
9545 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009546 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009547 max_frag_len=2048" \
9548 0 \
9549 -S "found fragmented DTLS handshake message" \
9550 -c "found fragmented DTLS handshake message" \
9551 -C "error"
9552
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009553# With the MFL extension, the server has no way of forcing
9554# the client to not exceed a certain MTU; hence, the following
9555# test can't be replicated with an MTU proxy such as the one
9556# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009557requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9558requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009559requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009560requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009562run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009563 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9564 crt_file=data_files/server7_int-ca.crt \
9565 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009566 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009567 max_frag_len=512" \
9568 "$P_CLI dtls=1 debug_level=2 \
9569 crt_file=data_files/server8_int-ca2.crt \
9570 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009571 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009572 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009573 0 \
9574 -S "found fragmented DTLS handshake message" \
9575 -c "found fragmented DTLS handshake message" \
9576 -C "error"
9577
9578requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9579requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009580requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009581requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009583run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009584 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9585 crt_file=data_files/server7_int-ca.crt \
9586 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009587 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009588 max_frag_len=2048" \
9589 "$P_CLI dtls=1 debug_level=2 \
9590 crt_file=data_files/server8_int-ca2.crt \
9591 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009592 hs_timeout=2500-60000 \
9593 max_frag_len=1024" \
9594 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009595 -S "found fragmented DTLS handshake message" \
9596 -c "found fragmented DTLS handshake message" \
9597 -C "error"
9598
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009599# While not required by the standard defining the MFL extension
9600# (according to which it only applies to records, not to datagrams),
9601# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9602# as otherwise there wouldn't be any means to communicate MTU restrictions
9603# to the peer.
9604# The next test checks that no datagrams significantly larger than the
9605# negotiated MFL are sent.
9606requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9607requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009608requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009609requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009611run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009612 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009613 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9614 crt_file=data_files/server7_int-ca.crt \
9615 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009616 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009617 max_frag_len=2048" \
9618 "$P_CLI dtls=1 debug_level=2 \
9619 crt_file=data_files/server8_int-ca2.crt \
9620 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009621 hs_timeout=2500-60000 \
9622 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009623 0 \
9624 -S "found fragmented DTLS handshake message" \
9625 -c "found fragmented DTLS handshake message" \
9626 -C "error"
9627
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9629requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009630requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009631requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009633run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009634 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9635 crt_file=data_files/server7_int-ca.crt \
9636 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009637 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009638 max_frag_len=2048" \
9639 "$P_CLI dtls=1 debug_level=2 \
9640 crt_file=data_files/server8_int-ca2.crt \
9641 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009642 hs_timeout=2500-60000 \
9643 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009644 0 \
9645 -s "found fragmented DTLS handshake message" \
9646 -c "found fragmented DTLS handshake message" \
9647 -C "error"
9648
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009649# While not required by the standard defining the MFL extension
9650# (according to which it only applies to records, not to datagrams),
9651# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9652# as otherwise there wouldn't be any means to communicate MTU restrictions
9653# to the peer.
9654# The next test checks that no datagrams significantly larger than the
9655# negotiated MFL are sent.
9656requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9657requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009658requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009659requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009661run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009662 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009663 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9664 crt_file=data_files/server7_int-ca.crt \
9665 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009666 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009667 max_frag_len=2048" \
9668 "$P_CLI dtls=1 debug_level=2 \
9669 crt_file=data_files/server8_int-ca2.crt \
9670 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009671 hs_timeout=2500-60000 \
9672 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009673 0 \
9674 -s "found fragmented DTLS handshake message" \
9675 -c "found fragmented DTLS handshake message" \
9676 -C "error"
9677
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009678requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9679requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009680requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009682run_test "DTLS fragmenting: none (for reference) (MTU)" \
9683 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9684 crt_file=data_files/server7_int-ca.crt \
9685 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009686 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009687 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009688 "$P_CLI dtls=1 debug_level=2 \
9689 crt_file=data_files/server8_int-ca2.crt \
9690 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009691 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009692 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009693 0 \
9694 -S "found fragmented DTLS handshake message" \
9695 -C "found fragmented DTLS handshake message" \
9696 -C "error"
9697
9698requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9699requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009700requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009702run_test "DTLS fragmenting: client (MTU)" \
9703 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9704 crt_file=data_files/server7_int-ca.crt \
9705 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009706 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009707 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009708 "$P_CLI dtls=1 debug_level=2 \
9709 crt_file=data_files/server8_int-ca2.crt \
9710 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009711 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009712 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009713 0 \
9714 -s "found fragmented DTLS handshake message" \
9715 -C "found fragmented DTLS handshake message" \
9716 -C "error"
9717
9718requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9719requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009720requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009722run_test "DTLS fragmenting: server (MTU)" \
9723 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9724 crt_file=data_files/server7_int-ca.crt \
9725 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009726 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009727 mtu=512" \
9728 "$P_CLI dtls=1 debug_level=2 \
9729 crt_file=data_files/server8_int-ca2.crt \
9730 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009731 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009732 mtu=2048" \
9733 0 \
9734 -S "found fragmented DTLS handshake message" \
9735 -c "found fragmented DTLS handshake message" \
9736 -C "error"
9737
9738requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9739requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009740requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009742run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009743 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009744 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9745 crt_file=data_files/server7_int-ca.crt \
9746 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009747 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009748 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009749 "$P_CLI dtls=1 debug_level=2 \
9750 crt_file=data_files/server8_int-ca2.crt \
9751 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009752 hs_timeout=2500-60000 \
9753 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009754 0 \
9755 -s "found fragmented DTLS handshake message" \
9756 -c "found fragmented DTLS handshake message" \
9757 -C "error"
9758
Andrzej Kurek77826052018-10-11 07:34:08 -04009759# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009760requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9761requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009762requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009763requires_config_enabled MBEDTLS_AES_C
9764requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009765requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009767run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009768 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009769 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9770 crt_file=data_files/server7_int-ca.crt \
9771 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009772 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009773 mtu=512" \
9774 "$P_CLI dtls=1 debug_level=2 \
9775 crt_file=data_files/server8_int-ca2.crt \
9776 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009777 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9778 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009779 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009780 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009781 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009782 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009783 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009784
Andrzej Kurek7311c782018-10-11 06:49:41 -04009785# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009786# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009787# The ratio of max/min timeout should ideally equal 4 to accept two
9788# retransmissions, but in some cases (like both the server and client using
9789# fragmentation and auto-reduction) an extra retransmission might occur,
9790# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009791not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009792requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9793requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009794requires_config_enabled MBEDTLS_AES_C
9795requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009796requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009798run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009799 -p "$P_PXY mtu=508" \
9800 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9801 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009802 key_file=data_files/server7.key \
9803 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009804 "$P_CLI dtls=1 debug_level=2 \
9805 crt_file=data_files/server8_int-ca2.crt \
9806 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009807 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9808 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009809 0 \
9810 -s "found fragmented DTLS handshake message" \
9811 -c "found fragmented DTLS handshake message" \
9812 -C "error"
9813
Andrzej Kurek77826052018-10-11 07:34:08 -04009814# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009815only_with_valgrind
9816requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9817requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009818requires_config_enabled MBEDTLS_AES_C
9819requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009820requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009822run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009823 -p "$P_PXY mtu=508" \
9824 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9825 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009826 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009827 hs_timeout=250-10000" \
9828 "$P_CLI dtls=1 debug_level=2 \
9829 crt_file=data_files/server8_int-ca2.crt \
9830 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009831 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009832 hs_timeout=250-10000" \
9833 0 \
9834 -s "found fragmented DTLS handshake message" \
9835 -c "found fragmented DTLS handshake message" \
9836 -C "error"
9837
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009838# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009839# OTOH the client might resend if the server is to slow to reset after sending
9840# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009841not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009842requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9843requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009844requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009846run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009847 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009848 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9849 crt_file=data_files/server7_int-ca.crt \
9850 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009851 hs_timeout=10000-60000 \
9852 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009853 "$P_CLI dtls=1 debug_level=2 \
9854 crt_file=data_files/server8_int-ca2.crt \
9855 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009856 hs_timeout=10000-60000 \
9857 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009858 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009859 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009860 -s "found fragmented DTLS handshake message" \
9861 -c "found fragmented DTLS handshake message" \
9862 -C "error"
9863
Andrzej Kurek77826052018-10-11 07:34:08 -04009864# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009865# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9866# OTOH the client might resend if the server is to slow to reset after sending
9867# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009868not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009869requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9870requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009871requires_config_enabled MBEDTLS_AES_C
9872requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009873requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009875run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009876 -p "$P_PXY mtu=512" \
9877 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9878 crt_file=data_files/server7_int-ca.crt \
9879 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009880 hs_timeout=10000-60000 \
9881 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009882 "$P_CLI dtls=1 debug_level=2 \
9883 crt_file=data_files/server8_int-ca2.crt \
9884 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009885 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9886 hs_timeout=10000-60000 \
9887 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009888 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009889 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009890 -s "found fragmented DTLS handshake message" \
9891 -c "found fragmented DTLS handshake message" \
9892 -C "error"
9893
Andrzej Kurek7311c782018-10-11 06:49:41 -04009894not_with_valgrind # spurious autoreduction due to timeout
9895requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9896requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009897requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009899run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009900 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009901 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9902 crt_file=data_files/server7_int-ca.crt \
9903 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009904 hs_timeout=10000-60000 \
9905 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009906 "$P_CLI dtls=1 debug_level=2 \
9907 crt_file=data_files/server8_int-ca2.crt \
9908 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009909 hs_timeout=10000-60000 \
9910 mtu=1024 nbio=2" \
9911 0 \
9912 -S "autoreduction" \
9913 -s "found fragmented DTLS handshake message" \
9914 -c "found fragmented DTLS handshake message" \
9915 -C "error"
9916
Andrzej Kurek77826052018-10-11 07:34:08 -04009917# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009918not_with_valgrind # spurious autoreduction due to timeout
9919requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9920requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009921requires_config_enabled MBEDTLS_AES_C
9922requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009923requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009925run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9926 -p "$P_PXY mtu=512" \
9927 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9928 crt_file=data_files/server7_int-ca.crt \
9929 key_file=data_files/server7.key \
9930 hs_timeout=10000-60000 \
9931 mtu=512 nbio=2" \
9932 "$P_CLI dtls=1 debug_level=2 \
9933 crt_file=data_files/server8_int-ca2.crt \
9934 key_file=data_files/server8.key \
9935 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9936 hs_timeout=10000-60000 \
9937 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009938 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009939 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009940 -s "found fragmented DTLS handshake message" \
9941 -c "found fragmented DTLS handshake message" \
9942 -C "error"
9943
Andrzej Kurek77826052018-10-11 07:34:08 -04009944# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009945# This ensures things still work after session_reset().
9946# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009947# Since we don't support reading fragmented ClientHello yet,
9948# up the MTU to 1450 (larger than ClientHello with session ticket,
9949# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009950# An autoreduction on the client-side might happen if the server is
9951# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009952# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009953# resumed listening, which would result in a spurious autoreduction.
9954not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009955requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9956requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009957requires_config_enabled MBEDTLS_AES_C
9958requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009959requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009961run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9962 -p "$P_PXY mtu=1450" \
9963 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9964 crt_file=data_files/server7_int-ca.crt \
9965 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009966 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009967 mtu=1450" \
9968 "$P_CLI dtls=1 debug_level=2 \
9969 crt_file=data_files/server8_int-ca2.crt \
9970 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009971 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009972 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009973 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009974 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009975 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009976 -s "found fragmented DTLS handshake message" \
9977 -c "found fragmented DTLS handshake message" \
9978 -C "error"
9979
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009980# An autoreduction on the client-side might happen if the server is
9981# slow to reset, therefore omitting '-C "autoreduction"' below.
9982not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009983requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9984requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009985requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009986requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9987requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009988requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009990run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9991 -p "$P_PXY mtu=512" \
9992 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9993 crt_file=data_files/server7_int-ca.crt \
9994 key_file=data_files/server7.key \
9995 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009996 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009997 mtu=512" \
9998 "$P_CLI dtls=1 debug_level=2 \
9999 crt_file=data_files/server8_int-ca2.crt \
10000 key_file=data_files/server8.key \
10001 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010002 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010003 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010004 mtu=512" \
10005 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010006 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010007 -s "found fragmented DTLS handshake message" \
10008 -c "found fragmented DTLS handshake message" \
10009 -C "error"
10010
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010011# An autoreduction on the client-side might happen if the server is
10012# slow to reset, therefore omitting '-C "autoreduction"' below.
10013not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010014requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10015requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010016requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010017requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
10018requires_config_enabled MBEDTLS_AES_C
10019requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010020requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010022run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
10023 -p "$P_PXY mtu=512" \
10024 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10025 crt_file=data_files/server7_int-ca.crt \
10026 key_file=data_files/server7.key \
10027 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010028 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010029 mtu=512" \
10030 "$P_CLI dtls=1 debug_level=2 \
10031 crt_file=data_files/server8_int-ca2.crt \
10032 key_file=data_files/server8.key \
10033 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010034 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010035 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010036 mtu=512" \
10037 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010038 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010039 -s "found fragmented DTLS handshake message" \
10040 -c "found fragmented DTLS handshake message" \
10041 -C "error"
10042
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010043# An autoreduction on the client-side might happen if the server is
10044# slow to reset, therefore omitting '-C "autoreduction"' below.
10045not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010046requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10047requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010048requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010049requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
10050requires_config_enabled MBEDTLS_AES_C
10051requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010052requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010054run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010055 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010056 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10057 crt_file=data_files/server7_int-ca.crt \
10058 key_file=data_files/server7.key \
10059 exchanges=2 renegotiation=1 \
10060 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010061 hs_timeout=10000-60000 \
10062 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010063 "$P_CLI dtls=1 debug_level=2 \
10064 crt_file=data_files/server8_int-ca2.crt \
10065 key_file=data_files/server8.key \
10066 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010067 hs_timeout=10000-60000 \
10068 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010069 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010070 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010071 -s "found fragmented DTLS handshake message" \
10072 -c "found fragmented DTLS handshake message" \
10073 -C "error"
10074
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010075# An autoreduction on the client-side might happen if the server is
10076# slow to reset, therefore omitting '-C "autoreduction"' below.
10077not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010078requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10079requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010080requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010081requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
10082requires_config_enabled MBEDTLS_AES_C
10083requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
10084requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010085requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010087run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010088 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010089 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10090 crt_file=data_files/server7_int-ca.crt \
10091 key_file=data_files/server7.key \
10092 exchanges=2 renegotiation=1 \
10093 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010094 hs_timeout=10000-60000 \
10095 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010096 "$P_CLI dtls=1 debug_level=2 \
10097 crt_file=data_files/server8_int-ca2.crt \
10098 key_file=data_files/server8.key \
10099 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010100 hs_timeout=10000-60000 \
10101 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010102 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010103 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010104 -s "found fragmented DTLS handshake message" \
10105 -c "found fragmented DTLS handshake message" \
10106 -C "error"
10107
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010108# An autoreduction on the client-side might happen if the server is
10109# slow to reset, therefore omitting '-C "autoreduction"' below.
10110not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010111requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10112requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010113requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010114requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
10115requires_config_enabled MBEDTLS_AES_C
10116requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010117requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010119run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010120 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010121 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10122 crt_file=data_files/server7_int-ca.crt \
10123 key_file=data_files/server7.key \
10124 exchanges=2 renegotiation=1 \
10125 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010126 hs_timeout=10000-60000 \
10127 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010128 "$P_CLI dtls=1 debug_level=2 \
10129 crt_file=data_files/server8_int-ca2.crt \
10130 key_file=data_files/server8.key \
10131 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010132 hs_timeout=10000-60000 \
10133 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010134 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010135 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010136 -s "found fragmented DTLS handshake message" \
10137 -c "found fragmented DTLS handshake message" \
10138 -C "error"
10139
Andrzej Kurek77826052018-10-11 07:34:08 -040010140# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010141requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10142requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -040010143requires_config_enabled MBEDTLS_AES_C
10144requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010145client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010146requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010148run_test "DTLS fragmenting: proxy MTU + 3d" \
10149 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010150 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010151 crt_file=data_files/server7_int-ca.crt \
10152 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010153 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010154 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010155 crt_file=data_files/server8_int-ca2.crt \
10156 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010157 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010158 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010159 0 \
10160 -s "found fragmented DTLS handshake message" \
10161 -c "found fragmented DTLS handshake message" \
10162 -C "error"
10163
Andrzej Kurek77826052018-10-11 07:34:08 -040010164# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010165requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10166requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -040010167requires_config_enabled MBEDTLS_AES_C
10168requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010169client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010170requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010172run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
10173 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
10174 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10175 crt_file=data_files/server7_int-ca.crt \
10176 key_file=data_files/server7.key \
10177 hs_timeout=250-10000 mtu=512 nbio=2" \
10178 "$P_CLI dtls=1 debug_level=2 \
10179 crt_file=data_files/server8_int-ca2.crt \
10180 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010181 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010182 hs_timeout=250-10000 mtu=512 nbio=2" \
10183 0 \
10184 -s "found fragmented DTLS handshake message" \
10185 -c "found fragmented DTLS handshake message" \
10186 -C "error"
10187
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010188# interop tests for DTLS fragmentating with reliable connection
10189#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010190# here and below we just want to test that the we fragment in a way that
10191# pleases other implementations, so we don't need the peer to fragment
10192requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10193requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010194requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010195requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010196run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
10197 "$G_SRV -u" \
10198 "$P_CLI dtls=1 debug_level=2 \
10199 crt_file=data_files/server8_int-ca2.crt \
10200 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010201 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010202 0 \
10203 -c "fragmenting handshake message" \
10204 -C "error"
10205
Hanno Beckerb9a00862018-08-28 10:20:22 +010010206# We use --insecure for the GnuTLS client because it expects
10207# the hostname / IP it connects to to be the name used in the
10208# certificate obtained from the server. Here, however, it
10209# connects to 127.0.0.1 while our test certificates use 'localhost'
10210# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010211# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010212# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010213requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10214requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010215requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010216requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010217requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010218run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010010219 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010220 crt_file=data_files/server7_int-ca.crt \
10221 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010222 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010223 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010224 0 \
10225 -s "fragmenting handshake message"
10226
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010227requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10228requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010229requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010230run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10231 "$O_SRV -dtls1_2 -verify 10" \
10232 "$P_CLI dtls=1 debug_level=2 \
10233 crt_file=data_files/server8_int-ca2.crt \
10234 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010235 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010236 0 \
10237 -c "fragmenting handshake message" \
10238 -C "error"
10239
10240requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10241requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010242requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010243run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10244 "$P_SRV dtls=1 debug_level=2 \
10245 crt_file=data_files/server7_int-ca.crt \
10246 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010247 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010248 "$O_CLI -dtls1_2" \
10249 0 \
10250 -s "fragmenting handshake message"
10251
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010252# interop tests for DTLS fragmentating with unreliable connection
10253#
10254# again we just want to test that the we fragment in a way that
10255# pleases other implementations, so we don't need the peer to fragment
10256requires_gnutls_next
10257requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10258requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010259client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010260requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010261run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10262 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10263 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010264 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010265 crt_file=data_files/server8_int-ca2.crt \
10266 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010267 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010268 0 \
10269 -c "fragmenting handshake message" \
10270 -C "error"
10271
10272requires_gnutls_next
10273requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10274requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010275client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010276requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010277run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10278 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10279 "$P_SRV dtls=1 debug_level=2 \
10280 crt_file=data_files/server7_int-ca.crt \
10281 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010282 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010283 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010284 0 \
10285 -s "fragmenting handshake message"
10286
Zhangsen Wang91385122022-07-12 01:48:17 +000010287## The test below requires 1.1.1a or higher version of openssl, otherwise
10288## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010289requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010290requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10291requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010292client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010293requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010294run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10295 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010296 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010297 "$P_CLI dtls=1 debug_level=2 \
10298 crt_file=data_files/server8_int-ca2.crt \
10299 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010300 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010301 0 \
10302 -c "fragmenting handshake message" \
10303 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010304
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010305## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010306## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10307skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010308requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10309requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010310client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010311requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010312run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10313 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10314 "$P_SRV dtls=1 debug_level=2 \
10315 crt_file=data_files/server7_int-ca.crt \
10316 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010317 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010318 "$O_CLI -dtls1_2" \
10319 0 \
10320 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010321
Ron Eldorb4655392018-07-05 18:25:39 +030010322# Tests for DTLS-SRTP (RFC 5764)
10323requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010325run_test "DTLS-SRTP all profiles supported" \
10326 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10327 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10328 0 \
10329 -s "found use_srtp extension" \
10330 -s "found srtp profile" \
10331 -s "selected srtp profile" \
10332 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010333 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010334 -c "client hello, adding use_srtp extension" \
10335 -c "found use_srtp extension" \
10336 -c "found srtp profile" \
10337 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010338 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010339 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010340 -C "error"
10341
Johan Pascal9bc50b02020-09-24 12:01:13 +020010342
Ron Eldorb4655392018-07-05 18:25:39 +030010343requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010345run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10346 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010347 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010348 0 \
10349 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010350 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10351 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010352 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010353 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010354 -c "client hello, adding use_srtp extension" \
10355 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010356 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010357 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010358 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010359 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010360 -C "error"
10361
10362requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010364run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010365 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010366 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10367 0 \
10368 -s "found use_srtp extension" \
10369 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010370 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010371 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010372 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010373 -c "client hello, adding use_srtp extension" \
10374 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010375 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010376 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010377 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010378 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010379 -C "error"
10380
10381requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010383run_test "DTLS-SRTP server and Client support only one matching profile." \
10384 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10385 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10386 0 \
10387 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010388 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10389 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010390 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010391 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010392 -c "client hello, adding use_srtp extension" \
10393 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010394 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010395 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010396 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010397 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010398 -C "error"
10399
10400requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010402run_test "DTLS-SRTP server and Client support only one different profile." \
10403 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010404 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010405 0 \
10406 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010407 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010408 -S "selected srtp profile" \
10409 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010410 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010411 -c "client hello, adding use_srtp extension" \
10412 -C "found use_srtp extension" \
10413 -C "found srtp profile" \
10414 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010415 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010416 -C "error"
10417
10418requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010420run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10421 "$P_SRV dtls=1 debug_level=3" \
10422 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10423 0 \
10424 -s "found use_srtp extension" \
10425 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010426 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010427 -c "client hello, adding use_srtp extension" \
10428 -C "found use_srtp extension" \
10429 -C "found srtp profile" \
10430 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010431 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010432 -C "error"
10433
10434requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010436run_test "DTLS-SRTP all profiles supported. mki used" \
10437 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10438 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10439 0 \
10440 -s "found use_srtp extension" \
10441 -s "found srtp profile" \
10442 -s "selected srtp profile" \
10443 -s "server hello, adding use_srtp extension" \
10444 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010445 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010446 -c "client hello, adding use_srtp extension" \
10447 -c "found use_srtp extension" \
10448 -c "found srtp profile" \
10449 -c "selected srtp profile" \
10450 -c "dumping 'sending mki' (8 bytes)" \
10451 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010452 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010453 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010454 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010455 -C "error"
10456
10457requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010459run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10460 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10461 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10462 0 \
10463 -s "found use_srtp extension" \
10464 -s "found srtp profile" \
10465 -s "selected srtp profile" \
10466 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010467 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010468 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010469 -S "dumping 'using mki' (8 bytes)" \
10470 -c "client hello, adding use_srtp extension" \
10471 -c "found use_srtp extension" \
10472 -c "found srtp profile" \
10473 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010474 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010475 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010476 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010477 -c "dumping 'sending mki' (8 bytes)" \
10478 -C "dumping 'received mki' (8 bytes)" \
10479 -C "error"
10480
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010481requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010483run_test "DTLS-SRTP all profiles supported. openssl client." \
10484 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10485 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10486 0 \
10487 -s "found use_srtp extension" \
10488 -s "found srtp profile" \
10489 -s "selected srtp profile" \
10490 -s "server hello, adding use_srtp extension" \
10491 -s "DTLS-SRTP key material is"\
10492 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10493 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10494
10495requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010497run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10498 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10499 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10500 0 \
10501 -s "found use_srtp extension" \
10502 -s "found srtp profile" \
10503 -s "selected srtp profile" \
10504 -s "server hello, adding use_srtp extension" \
10505 -s "DTLS-SRTP key material is"\
10506 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10507 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10508
10509requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010511run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10512 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10513 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10514 0 \
10515 -s "found use_srtp extension" \
10516 -s "found srtp profile" \
10517 -s "selected srtp profile" \
10518 -s "server hello, adding use_srtp extension" \
10519 -s "DTLS-SRTP key material is"\
10520 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10521 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10522
10523requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010525run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10526 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10527 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10528 0 \
10529 -s "found use_srtp extension" \
10530 -s "found srtp profile" \
10531 -s "selected srtp profile" \
10532 -s "server hello, adding use_srtp extension" \
10533 -s "DTLS-SRTP key material is"\
10534 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10535 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10536
10537requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010539run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10540 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10541 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10542 0 \
10543 -s "found use_srtp extension" \
10544 -s "found srtp profile" \
10545 -s "selected srtp profile" \
10546 -s "server hello, adding use_srtp extension" \
10547 -s "DTLS-SRTP key material is"\
10548 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10549 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10550
10551requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010553run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10554 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10555 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10556 0 \
10557 -s "found use_srtp extension" \
10558 -s "found srtp profile" \
10559 -S "selected srtp profile" \
10560 -S "server hello, adding use_srtp extension" \
10561 -S "DTLS-SRTP key material is"\
10562 -C "SRTP Extension negotiated, profile"
10563
10564requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010566run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10567 "$P_SRV dtls=1 debug_level=3" \
10568 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10569 0 \
10570 -s "found use_srtp extension" \
10571 -S "server hello, adding use_srtp extension" \
10572 -S "DTLS-SRTP key material is"\
10573 -C "SRTP Extension negotiated, profile"
10574
10575requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010577run_test "DTLS-SRTP all profiles supported. openssl server" \
10578 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10579 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10580 0 \
10581 -c "client hello, adding use_srtp extension" \
10582 -c "found use_srtp extension" \
10583 -c "found srtp profile" \
10584 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10585 -c "DTLS-SRTP key material is"\
10586 -C "error"
10587
10588requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010590run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10591 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10592 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10593 0 \
10594 -c "client hello, adding use_srtp extension" \
10595 -c "found use_srtp extension" \
10596 -c "found srtp profile" \
10597 -c "selected srtp profile" \
10598 -c "DTLS-SRTP key material is"\
10599 -C "error"
10600
10601requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010603run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10604 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10605 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10606 0 \
10607 -c "client hello, adding use_srtp extension" \
10608 -c "found use_srtp extension" \
10609 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10610 -c "selected srtp profile" \
10611 -c "DTLS-SRTP key material is"\
10612 -C "error"
10613
10614requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010616run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10617 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10618 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10619 0 \
10620 -c "client hello, adding use_srtp extension" \
10621 -c "found use_srtp extension" \
10622 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10623 -c "selected srtp profile" \
10624 -c "DTLS-SRTP key material is"\
10625 -C "error"
10626
10627requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010629run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10630 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10631 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10632 0 \
10633 -c "client hello, adding use_srtp extension" \
10634 -c "found use_srtp extension" \
10635 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10636 -c "selected srtp profile" \
10637 -c "DTLS-SRTP key material is"\
10638 -C "error"
10639
10640requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010642run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10643 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10644 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10645 0 \
10646 -c "client hello, adding use_srtp extension" \
10647 -C "found use_srtp extension" \
10648 -C "found srtp profile" \
10649 -C "selected srtp profile" \
10650 -C "DTLS-SRTP key material is"\
10651 -C "error"
10652
10653requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010655run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10656 "$O_SRV -dtls" \
10657 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10658 0 \
10659 -c "client hello, adding use_srtp extension" \
10660 -C "found use_srtp extension" \
10661 -C "found srtp profile" \
10662 -C "selected srtp profile" \
10663 -C "DTLS-SRTP key material is"\
10664 -C "error"
10665
10666requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010668run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10669 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10670 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10671 0 \
10672 -c "client hello, adding use_srtp extension" \
10673 -c "found use_srtp extension" \
10674 -c "found srtp profile" \
10675 -c "selected srtp profile" \
10676 -c "DTLS-SRTP key material is"\
10677 -c "DTLS-SRTP no mki value negotiated"\
10678 -c "dumping 'sending mki' (8 bytes)" \
10679 -C "dumping 'received mki' (8 bytes)" \
10680 -C "error"
10681
10682requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010683requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010684requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010685run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010686 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10687 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010688 0 \
10689 -s "found use_srtp extension" \
10690 -s "found srtp profile" \
10691 -s "selected srtp profile" \
10692 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010693 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010694 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10695
10696requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010697requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010699run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010700 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10701 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010702 0 \
10703 -s "found use_srtp extension" \
10704 -s "found srtp profile" \
10705 -s "selected srtp profile" \
10706 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010707 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010708 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10709
10710requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010711requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010712requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010713run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010714 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10715 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010716 0 \
10717 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010718 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10719 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010720 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010721 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010722 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10723
10724requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010725requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010727run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010728 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010729 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010730 0 \
10731 -s "found use_srtp extension" \
10732 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010733 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010734 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010735 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010736 -c "SRTP profile: SRTP_NULL_SHA1_32"
10737
10738requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010739requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010741run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010742 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10743 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010744 0 \
10745 -s "found use_srtp extension" \
10746 -s "found srtp profile" \
10747 -s "selected srtp profile" \
10748 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010749 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010750 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10751
10752requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010753requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010755run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010756 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10757 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010758 0 \
10759 -s "found use_srtp extension" \
10760 -s "found srtp profile" \
10761 -S "selected srtp profile" \
10762 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010763 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010764 -C "SRTP profile:"
10765
10766requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010767requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010769run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010770 "$P_SRV dtls=1 debug_level=3" \
10771 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010772 0 \
10773 -s "found use_srtp extension" \
10774 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010775 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010776 -C "SRTP profile:"
10777
10778requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010779requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010781run_test "DTLS-SRTP all profiles supported. gnutls server" \
10782 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10783 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10784 0 \
10785 -c "client hello, adding use_srtp extension" \
10786 -c "found use_srtp extension" \
10787 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010788 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010789 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010790 -C "error"
10791
10792requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010793requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010795run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10796 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10797 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10798 0 \
10799 -c "client hello, adding use_srtp extension" \
10800 -c "found use_srtp extension" \
10801 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010802 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010803 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010804 -C "error"
10805
10806requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010807requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010809run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10810 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10811 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10812 0 \
10813 -c "client hello, adding use_srtp extension" \
10814 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010815 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010816 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010817 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010818 -C "error"
10819
10820requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010821requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010823run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10824 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010825 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010826 0 \
10827 -c "client hello, adding use_srtp extension" \
10828 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010829 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010830 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010831 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010832 -C "error"
10833
10834requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010835requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010837run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10838 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10839 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10840 0 \
10841 -c "client hello, adding use_srtp extension" \
10842 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010843 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010844 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010845 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010846 -C "error"
10847
10848requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010849requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010851run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10852 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010853 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010854 0 \
10855 -c "client hello, adding use_srtp extension" \
10856 -C "found use_srtp extension" \
10857 -C "found srtp profile" \
10858 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010859 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010860 -C "error"
10861
10862requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010863requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010865run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10866 "$G_SRV -u" \
10867 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10868 0 \
10869 -c "client hello, adding use_srtp extension" \
10870 -C "found use_srtp extension" \
10871 -C "found srtp profile" \
10872 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010873 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010874 -C "error"
10875
10876requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010877requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010878requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010879run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10880 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10881 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10882 0 \
10883 -c "client hello, adding use_srtp extension" \
10884 -c "found use_srtp extension" \
10885 -c "found srtp profile" \
10886 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010887 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010888 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010889 -c "dumping 'sending mki' (8 bytes)" \
10890 -c "dumping 'received mki' (8 bytes)" \
10891 -C "error"
10892
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010893# Tests for specific things with "unreliable" UDP connection
10894
10895not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010897run_test "DTLS proxy: reference" \
10898 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010899 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10900 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010901 0 \
10902 -C "replayed record" \
10903 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010904 -C "Buffer record from epoch" \
10905 -S "Buffer record from epoch" \
10906 -C "ssl_buffer_message" \
10907 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010908 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010909 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010910 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010911 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010912 -c "HTTP/1.0 200 OK"
10913
10914not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010916run_test "DTLS proxy: duplicate every packet" \
10917 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010918 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10919 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010920 0 \
10921 -c "replayed record" \
10922 -s "replayed record" \
10923 -c "record from another epoch" \
10924 -s "record from another epoch" \
10925 -S "resend" \
10926 -s "Extra-header:" \
10927 -c "HTTP/1.0 200 OK"
10928
Jerry Yuab082902021-12-23 18:02:22 +080010929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010930run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10931 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010932 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10933 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010934 0 \
10935 -c "replayed record" \
10936 -S "replayed record" \
10937 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010938 -s "record from another epoch" \
10939 -c "resend" \
10940 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010941 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010942 -c "HTTP/1.0 200 OK"
10943
Jerry Yuab082902021-12-23 18:02:22 +080010944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010945run_test "DTLS proxy: multiple records in same datagram" \
10946 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010947 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10948 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010949 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010950 -c "next record in same datagram" \
10951 -s "next record in same datagram"
10952
Jerry Yuab082902021-12-23 18:02:22 +080010953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010954run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10955 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010956 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10957 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010958 0 \
10959 -c "next record in same datagram" \
10960 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010961
Jerry Yuab082902021-12-23 18:02:22 +080010962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010963run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10964 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010965 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10966 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010967 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010968 -c "discarding invalid record (mac)" \
10969 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010970 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010971 -c "HTTP/1.0 200 OK" \
10972 -S "too many records with bad MAC" \
10973 -S "Verification of the message MAC failed"
10974
Jerry Yuab082902021-12-23 18:02:22 +080010975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010976run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10977 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010978 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10979 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010980 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010981 -C "discarding invalid record (mac)" \
10982 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010983 -S "Extra-header:" \
10984 -C "HTTP/1.0 200 OK" \
10985 -s "too many records with bad MAC" \
10986 -s "Verification of the message MAC failed"
10987
Jerry Yuab082902021-12-23 18:02:22 +080010988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010989run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10990 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010991 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10992 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010993 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010994 -c "discarding invalid record (mac)" \
10995 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010996 -s "Extra-header:" \
10997 -c "HTTP/1.0 200 OK" \
10998 -S "too many records with bad MAC" \
10999 -S "Verification of the message MAC failed"
11000
Jerry Yuab082902021-12-23 18:02:22 +080011001requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011002run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
11003 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011004 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
11005 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011006 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011007 -c "discarding invalid record (mac)" \
11008 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011009 -s "Extra-header:" \
11010 -c "HTTP/1.0 200 OK" \
11011 -s "too many records with bad MAC" \
11012 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011013
Jerry Yuab082902021-12-23 18:02:22 +080011014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011015run_test "DTLS proxy: delay ChangeCipherSpec" \
11016 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010011017 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
11018 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011019 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011020 -c "record from another epoch" \
11021 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011022 -s "Extra-header:" \
11023 -c "HTTP/1.0 200 OK"
11024
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011025# Tests for reordering support with DTLS
11026
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011027requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011029run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
11030 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011031 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11032 hs_timeout=2500-60000" \
11033 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11034 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010011035 0 \
11036 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011037 -c "Next handshake message has been buffered - load"\
11038 -S "Buffering HS message" \
11039 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011040 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011041 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011042 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011043 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010011044
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011045requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011047run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
11048 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011049 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11050 hs_timeout=2500-60000" \
11051 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11052 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011053 0 \
11054 -c "Buffering HS message" \
11055 -c "found fragmented DTLS handshake message"\
11056 -c "Next handshake message 1 not or only partially bufffered" \
11057 -c "Next handshake message has been buffered - load"\
11058 -S "Buffering HS message" \
11059 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011060 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011061 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011062 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011063 -S "Remember CCS message"
11064
Hanno Beckera1adcca2018-08-24 14:41:07 +010011065# The client buffers the ServerKeyExchange before receiving the fragmented
11066# Certificate message; at the time of writing, together these are aroudn 1200b
11067# in size, so that the bound below ensures that the certificate can be reassembled
11068# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011069requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011070requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080011071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011072run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010011073 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011074 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11075 hs_timeout=2500-60000" \
11076 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11077 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010011078 0 \
11079 -c "Buffering HS message" \
11080 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010011081 -C "attempt to make space by freeing buffered messages" \
11082 -S "Buffering HS message" \
11083 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011084 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011085 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011086 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011087 -S "Remember CCS message"
11088
11089# The size constraints ensure that the delayed certificate message can't
11090# be reassembled while keeping the ServerKeyExchange message, but it can
11091# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011092requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011093requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
11094requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080011095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011096run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
11097 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011098 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11099 hs_timeout=2500-60000" \
11100 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11101 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011102 0 \
11103 -c "Buffering HS message" \
11104 -c "attempt to make space by freeing buffered future messages" \
11105 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010011106 -S "Buffering HS message" \
11107 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011108 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011109 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011110 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011111 -S "Remember CCS message"
11112
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011113requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011115run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
11116 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011117 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
11118 hs_timeout=2500-60000" \
11119 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11120 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011121 0 \
11122 -C "Buffering HS message" \
11123 -C "Next handshake message has been buffered - load"\
11124 -s "Buffering HS message" \
11125 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011126 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011127 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011128 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011129 -S "Remember CCS message"
11130
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011131requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011133run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
11134 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011135 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11136 hs_timeout=2500-60000" \
11137 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11138 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011139 0 \
11140 -C "Buffering HS message" \
11141 -C "Next handshake message has been buffered - load"\
11142 -S "Buffering HS message" \
11143 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011144 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011145 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011146 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011147 -S "Remember CCS message"
11148
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011149requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011151run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
11152 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011153 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11154 hs_timeout=2500-60000" \
11155 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11156 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011157 0 \
11158 -C "Buffering HS message" \
11159 -C "Next handshake message has been buffered - load"\
11160 -S "Buffering HS message" \
11161 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011162 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011163 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011164 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011165 -s "Remember CCS message"
11166
Jerry Yuab082902021-12-23 18:02:22 +080011167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011168run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011169 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011170 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11171 hs_timeout=2500-60000" \
11172 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11173 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010011174 0 \
11175 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011176 -s "Found buffered record from current epoch - load" \
11177 -c "Buffer record from epoch 1" \
11178 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011179
Hanno Beckera1adcca2018-08-24 14:41:07 +010011180# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
11181# from the server are delayed, so that the encrypted Finished message
11182# is received and buffered. When the fragmented NewSessionTicket comes
11183# in afterwards, the encrypted Finished message must be freed in order
11184# to make space for the NewSessionTicket to be reassembled.
11185# This works only in very particular circumstances:
11186# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
11187# of the NewSessionTicket, but small enough to also allow buffering of
11188# the encrypted Finished message.
11189# - The MTU setting on the server must be so small that the NewSessionTicket
11190# needs to be fragmented.
11191# - All messages sent by the server must be small enough to be either sent
11192# without fragmentation or be reassembled within the bounds of
11193# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
11194# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011195requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
11196requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +080011197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011198run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
11199 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011200 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011201 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
11202 0 \
11203 -s "Buffer record from epoch 1" \
11204 -s "Found buffered record from current epoch - load" \
11205 -c "Buffer record from epoch 1" \
11206 -C "Found buffered record from current epoch - load" \
11207 -c "Enough space available after freeing future epoch record"
11208
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011209# Tests for "randomly unreliable connection": try a variety of flows and peers
11210
11211client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011213run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11214 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011215 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011216 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011217 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011218 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11219 0 \
11220 -s "Extra-header:" \
11221 -c "HTTP/1.0 200 OK"
11222
Janos Follath74537a62016-09-02 13:45:28 +010011223client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011225run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11226 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011227 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11228 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011229 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11230 0 \
11231 -s "Extra-header:" \
11232 -c "HTTP/1.0 200 OK"
11233
Janos Follath74537a62016-09-02 13:45:28 +010011234client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011236run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11237 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011238 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11239 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011240 0 \
11241 -s "Extra-header:" \
11242 -c "HTTP/1.0 200 OK"
11243
Janos Follath74537a62016-09-02 13:45:28 +010011244client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011246run_test "DTLS proxy: 3d, FS, client auth" \
11247 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011248 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11249 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011250 0 \
11251 -s "Extra-header:" \
11252 -c "HTTP/1.0 200 OK"
11253
Janos Follath74537a62016-09-02 13:45:28 +010011254client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011256run_test "DTLS proxy: 3d, FS, ticket" \
11257 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011258 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11259 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011260 0 \
11261 -s "Extra-header:" \
11262 -c "HTTP/1.0 200 OK"
11263
Janos Follath74537a62016-09-02 13:45:28 +010011264client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011266run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11267 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011268 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11269 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011270 0 \
11271 -s "Extra-header:" \
11272 -c "HTTP/1.0 200 OK"
11273
Janos Follath74537a62016-09-02 13:45:28 +010011274client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011276run_test "DTLS proxy: 3d, max handshake, nbio" \
11277 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011278 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011279 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011280 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011281 0 \
11282 -s "Extra-header:" \
11283 -c "HTTP/1.0 200 OK"
11284
Janos Follath74537a62016-09-02 13:45:28 +010011285client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080011286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011287requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011288run_test "DTLS proxy: 3d, min handshake, resumption" \
11289 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011290 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011291 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011292 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011293 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011294 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11295 0 \
11296 -s "a session has been resumed" \
11297 -c "a session has been resumed" \
11298 -s "Extra-header:" \
11299 -c "HTTP/1.0 200 OK"
11300
Janos Follath74537a62016-09-02 13:45:28 +010011301client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080011302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011303requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011304run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11305 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011306 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011307 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011308 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011309 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011310 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11311 0 \
11312 -s "a session has been resumed" \
11313 -c "a session has been resumed" \
11314 -s "Extra-header:" \
11315 -c "HTTP/1.0 200 OK"
11316
Janos Follath74537a62016-09-02 13:45:28 +010011317client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011318requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011320run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011321 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011322 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011323 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011324 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011325 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011326 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11327 0 \
11328 -c "=> renegotiate" \
11329 -s "=> renegotiate" \
11330 -s "Extra-header:" \
11331 -c "HTTP/1.0 200 OK"
11332
Janos Follath74537a62016-09-02 13:45:28 +010011333client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011334requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011336run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11337 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011338 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011339 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011340 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011341 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011342 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11343 0 \
11344 -c "=> renegotiate" \
11345 -s "=> renegotiate" \
11346 -s "Extra-header:" \
11347 -c "HTTP/1.0 200 OK"
11348
Janos Follath74537a62016-09-02 13:45:28 +010011349client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011350requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011352run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011353 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011354 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011355 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011356 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011357 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011358 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011359 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11360 0 \
11361 -c "=> renegotiate" \
11362 -s "=> renegotiate" \
11363 -s "Extra-header:" \
11364 -c "HTTP/1.0 200 OK"
11365
Janos Follath74537a62016-09-02 13:45:28 +010011366client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011367requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011369run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011370 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011371 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011372 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011373 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011374 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011375 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011376 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11377 0 \
11378 -c "=> renegotiate" \
11379 -s "=> renegotiate" \
11380 -s "Extra-header:" \
11381 -c "HTTP/1.0 200 OK"
11382
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011383## The three tests below require 1.1.1a or higher version of openssl, otherwise
11384## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11385## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11386requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011387client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011388not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011390run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011391 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011392 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011393 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011394 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011395 -c "HTTP/1.0 200 OK"
11396
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011397requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011398client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011399not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011401run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11402 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011403 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011404 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011405 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011406 -c "HTTP/1.0 200 OK"
11407
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011408requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011409client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011410not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011412run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11413 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011414 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011415 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011416 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011417 -c "HTTP/1.0 200 OK"
11418
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011419requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011420client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011421not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011423run_test "DTLS proxy: 3d, gnutls server" \
11424 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11425 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011426 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011427 0 \
11428 -s "Extra-header:" \
11429 -c "Extra-header:"
11430
k-stachowiak17a38d32019-02-18 15:29:56 +010011431requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011432client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011433not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011435run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11436 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011437 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011438 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011439 0 \
11440 -s "Extra-header:" \
11441 -c "Extra-header:"
11442
k-stachowiak17a38d32019-02-18 15:29:56 +010011443requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011444client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011445not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011447run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11448 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011449 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011450 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011451 0 \
11452 -s "Extra-header:" \
11453 -c "Extra-header:"
11454
Jerry Yuab082902021-12-23 18:02:22 +080011455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011456run_test "export keys functionality" \
11457 "$P_SRV eap_tls=1 debug_level=3" \
11458 "$P_CLI eap_tls=1 debug_level=3" \
11459 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011460 -c "EAP-TLS key material is:"\
11461 -s "EAP-TLS key material is:"\
11462 -c "EAP-TLS IV is:" \
11463 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011464
Jerry Yu04029792021-08-10 16:45:37 +080011465# openssl feature tests: check if tls1.3 exists.
11466requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011467run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011468 "$O_NEXT_SRV -tls1_3 -msg" \
11469 "$O_NEXT_CLI -tls1_3 -msg" \
11470 0 \
11471 -c "TLS 1.3" \
11472 -s "TLS 1.3"
11473
Jerry Yu75261df2021-09-02 17:40:08 +080011474# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011475requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011476requires_gnutls_next_no_ticket
11477requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011478run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011479 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011480 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011481 0 \
11482 -s "Version: TLS1.3" \
11483 -c "Version: TLS1.3"
11484
Jerry Yuc46e9b42021-08-06 11:22:24 +080011485# TLS1.3 test cases
Jerry Yued2ef2d2021-08-19 18:11:43 +080011486requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011487requires_config_enabled MBEDTLS_DEBUG_C
11488requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011489requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11490 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011491run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011492 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011493 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011494 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011495 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11496 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11497 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11498 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11499 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11500 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11501 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11502 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11503 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11504 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011505 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011506 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011507 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011508 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011509 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011510 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011511 -c "=> parse certificate verify" \
11512 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011513 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011514 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011515 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011516 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011517
Jerry Yu76e31ec2021-09-22 21:16:27 +080011518requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011519requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011520requires_config_enabled MBEDTLS_DEBUG_C
11521requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011522requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11523 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011524run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011525 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011526 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011527 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011528 -s "SERVER HELLO was queued" \
11529 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11530 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11531 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11532 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11533 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11534 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11535 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11536 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11537 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11538 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011539 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011540 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011541 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011542 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011543 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011544 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011545 -c "=> parse certificate verify" \
11546 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011547 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011548 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011549 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011550 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011551
lhuang0486cacac2022-01-21 07:34:27 -080011552requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011553requires_config_enabled MBEDTLS_DEBUG_C
11554requires_config_enabled MBEDTLS_SSL_CLI_C
11555requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011556requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11557 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011558run_test "TLS 1.3: alpn - openssl" \
11559 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011560 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011561 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011562 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11563 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11564 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11565 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11566 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11567 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11568 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11569 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11570 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11571 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011572 -c "<= ssl_tls13_process_server_hello" \
11573 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011574 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011575 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011576 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011577 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011578 -c "=> parse certificate verify" \
11579 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011580 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11581 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011582 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011583 -c "HTTP/1.0 200 ok" \
11584 -c "Application Layer Protocol is h2"
11585
11586requires_gnutls_tls1_3
11587requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011588requires_config_enabled MBEDTLS_DEBUG_C
11589requires_config_enabled MBEDTLS_SSL_CLI_C
11590requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011591requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11592 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011593run_test "TLS 1.3: alpn - gnutls" \
11594 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011595 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011596 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011597 -s "SERVER HELLO was queued" \
11598 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11599 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11600 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11601 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11602 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11603 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11604 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11605 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11606 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11607 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011608 -c "<= ssl_tls13_process_server_hello" \
11609 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011610 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011611 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011612 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011613 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011614 -c "=> parse certificate verify" \
11615 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011616 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11617 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011618 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011619 -c "HTTP/1.0 200 OK" \
11620 -c "Application Layer Protocol is h2"
11621
XiaokangQianacb39922022-06-17 10:18:48 +000011622requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011623requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011624requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011625requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011626requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011627run_test "TLS 1.3: server alpn - openssl" \
11628 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11629 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11630 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011631 -s "found alpn extension" \
11632 -s "server side, adding alpn extension" \
11633 -s "Protocol is TLSv1.3" \
11634 -s "HTTP/1.0 200 OK" \
11635 -s "Application Layer Protocol is h2"
11636
11637requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011638requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011639requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011640requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011641requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011642run_test "TLS 1.3: server alpn - gnutls" \
11643 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11644 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11645 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011646 -s "found alpn extension" \
11647 -s "server side, adding alpn extension" \
11648 -s "Protocol is TLSv1.3" \
11649 -s "HTTP/1.0 200 OK" \
11650 -s "Application Layer Protocol is h2"
11651
Ronald Cron6f135e12021-12-08 16:57:54 +010011652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011653requires_config_enabled MBEDTLS_DEBUG_C
11654requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011655skip_handshake_stage_check
11656requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011657run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011658 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011659 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011660 1 \
11661 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011662 -S "Version: TLS1.0" \
11663 -C "Protocol is TLSv1.0"
11664
Ronald Cron6f135e12021-12-08 16:57:54 +010011665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011666requires_config_enabled MBEDTLS_DEBUG_C
11667requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011668skip_handshake_stage_check
11669requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011670run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011671 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011672 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011673 1 \
11674 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011675 -S "Version: TLS1.1" \
11676 -C "Protocol is TLSv1.1"
11677
Ronald Cron6f135e12021-12-08 16:57:54 +010011678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011679requires_config_enabled MBEDTLS_DEBUG_C
11680requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011681skip_handshake_stage_check
11682requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011683run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011684 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011685 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011686 1 \
11687 -s "Client's version: 3.3" \
11688 -c "is a fatal alert message (msg 40)" \
11689 -S "Version: TLS1.2" \
11690 -C "Protocol is TLSv1.2"
11691
Ronald Cron6f135e12021-12-08 16:57:54 +010011692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011693requires_config_enabled MBEDTLS_DEBUG_C
11694requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011695skip_handshake_stage_check
11696requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011697run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011698 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011699 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011700 1 \
11701 -s "fatal protocol_version" \
11702 -c "is a fatal alert message (msg 70)" \
11703 -S "Version: TLS1.0" \
11704 -C "Protocol : TLSv1.0"
11705
Ronald Cron6f135e12021-12-08 16:57:54 +010011706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011707requires_config_enabled MBEDTLS_DEBUG_C
11708requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011709skip_handshake_stage_check
11710requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011711run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011712 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011713 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011714 1 \
11715 -s "fatal protocol_version" \
11716 -c "is a fatal alert message (msg 70)" \
11717 -S "Version: TLS1.1" \
11718 -C "Protocol : TLSv1.1"
11719
Ronald Cron6f135e12021-12-08 16:57:54 +010011720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011721requires_config_enabled MBEDTLS_DEBUG_C
11722requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011723skip_handshake_stage_check
11724requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011725run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011726 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011727 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011728 1 \
11729 -s "fatal protocol_version" \
11730 -c "is a fatal alert message (msg 70)" \
11731 -S "Version: TLS1.2" \
11732 -C "Protocol : TLSv1.2"
11733
Jerry Yuaa6214a2022-01-30 19:53:28 +080011734requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011735requires_config_enabled MBEDTLS_DEBUG_C
11736requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011737requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11738 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011739run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011740 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011741 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011742 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011743 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011744 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11745 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011746 -c "HTTP/1.0 200 ok" \
11747 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011748
11749requires_gnutls_tls1_3
11750requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011751requires_config_enabled MBEDTLS_DEBUG_C
11752requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011753requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11754 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011755run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011756 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011757 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011758 0 \
11759 -c "got a certificate request" \
11760 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11761 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011762 -c "HTTP/1.0 200 OK" \
11763 -c "Protocol is TLSv1.3"
11764
Jerry Yuaa6214a2022-01-30 19:53:28 +080011765
Jerry Yu960bc282022-01-26 11:12:34 +080011766requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011767requires_config_enabled MBEDTLS_DEBUG_C
11768requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011769requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011770run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011771 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011772 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011773 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011774 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011775 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011776 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11777 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011778
11779requires_gnutls_tls1_3
11780requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011781requires_config_enabled MBEDTLS_DEBUG_C
11782requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011783requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011784run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011785 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011786 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011787 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011788 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011789 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011790 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011791 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11792 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011793
11794requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011795requires_config_enabled MBEDTLS_DEBUG_C
11796requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011797requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11798 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011799run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011800 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011801 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011802 key_file=data_files/ecdsa_secp256r1.key" \
11803 0 \
11804 -c "got a certificate request" \
11805 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011806 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11807 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011808
11809requires_gnutls_tls1_3
11810requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011811requires_config_enabled MBEDTLS_DEBUG_C
11812requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011813requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11814 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011815run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011816 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011817 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011818 key_file=data_files/ecdsa_secp256r1.key" \
11819 0 \
11820 -c "got a certificate request" \
11821 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011822 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11823 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011824
11825requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011826requires_config_enabled MBEDTLS_DEBUG_C
11827requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011828requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11829 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011830run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011831 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011832 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011833 key_file=data_files/ecdsa_secp384r1.key" \
11834 0 \
11835 -c "got a certificate request" \
11836 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011837 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11838 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011839
11840requires_gnutls_tls1_3
11841requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011842requires_config_enabled MBEDTLS_DEBUG_C
11843requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011844requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11845 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011846run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011847 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011848 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011849 key_file=data_files/ecdsa_secp384r1.key" \
11850 0 \
11851 -c "got a certificate request" \
11852 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011853 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11854 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011855
11856requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011857requires_config_enabled MBEDTLS_DEBUG_C
11858requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011859requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11860 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011861run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011862 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011863 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011864 key_file=data_files/ecdsa_secp521r1.key" \
11865 0 \
11866 -c "got a certificate request" \
11867 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011868 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11869 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011870
11871requires_gnutls_tls1_3
11872requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011873requires_config_enabled MBEDTLS_DEBUG_C
11874requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011875requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11876 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011877run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011878 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011879 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011880 key_file=data_files/ecdsa_secp521r1.key" \
11881 0 \
11882 -c "got a certificate request" \
11883 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011884 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11885 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011886
11887requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011888requires_config_enabled MBEDTLS_DEBUG_C
11889requires_config_enabled MBEDTLS_SSL_CLI_C
11890requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011891requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11892 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011893run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011894 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011895 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011896 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011897 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011898 -c "got a certificate request" \
11899 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011900 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011901 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011902
11903requires_gnutls_tls1_3
11904requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011905requires_config_enabled MBEDTLS_DEBUG_C
11906requires_config_enabled MBEDTLS_SSL_CLI_C
11907requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011908requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11909 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011910run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011911 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011912 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011913 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011914 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011915 -c "got a certificate request" \
11916 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011917 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011918 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011919
Jerry Yu2124d052022-02-18 21:07:18 +080011920requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011921requires_config_enabled MBEDTLS_DEBUG_C
11922requires_config_enabled MBEDTLS_SSL_CLI_C
11923requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011924requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11925 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011926run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11927 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11928 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11929 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11930 0 \
11931 -c "got a certificate request" \
11932 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11933 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11934 -c "Protocol is TLSv1.3"
11935
11936requires_gnutls_tls1_3
11937requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011938requires_config_enabled MBEDTLS_DEBUG_C
11939requires_config_enabled MBEDTLS_SSL_CLI_C
11940requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011941requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11942 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011943run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11944 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11945 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11946 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11947 0 \
11948 -c "got a certificate request" \
11949 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11950 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11951 -c "Protocol is TLSv1.3"
11952
11953requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011954requires_config_enabled MBEDTLS_DEBUG_C
11955requires_config_enabled MBEDTLS_SSL_CLI_C
11956requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011957requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11958 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011959run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11960 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11961 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11962 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11963 0 \
11964 -c "got a certificate request" \
11965 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11966 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11967 -c "Protocol is TLSv1.3"
11968
11969requires_gnutls_tls1_3
11970requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011971requires_config_enabled MBEDTLS_DEBUG_C
11972requires_config_enabled MBEDTLS_SSL_CLI_C
11973requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011974requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11975 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011976run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11977 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11978 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11979 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11980 0 \
11981 -c "got a certificate request" \
11982 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11983 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11984 -c "Protocol is TLSv1.3"
11985
11986requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011987requires_config_enabled MBEDTLS_DEBUG_C
11988requires_config_enabled MBEDTLS_SSL_CLI_C
11989requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011990requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11991 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011992run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011993 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011994 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011995 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011996 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011997 1 \
11998 -c "got a certificate request" \
11999 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12000 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012001 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040012002 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080012003
12004requires_gnutls_tls1_3
12005requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080012006requires_config_enabled MBEDTLS_DEBUG_C
12007requires_config_enabled MBEDTLS_SSL_CLI_C
12008requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012009requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12010 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012011run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
12012 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012013 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080012014 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012015 1 \
12016 -c "got a certificate request" \
12017 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12018 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012019 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040012020 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080012021
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012022# Test using an opaque private key for client authentication
12023requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012024requires_config_enabled MBEDTLS_DEBUG_C
12025requires_config_enabled MBEDTLS_SSL_CLI_C
12026requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020012027requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012028run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
12029 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
12030 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
12031 0 \
12032 -c "got a certificate request" \
12033 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12034 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12035 -c "Protocol is TLSv1.3"
12036
12037requires_gnutls_tls1_3
12038requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012039requires_config_enabled MBEDTLS_DEBUG_C
12040requires_config_enabled MBEDTLS_SSL_CLI_C
12041requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020012042requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012043run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
12044 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
12045 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
12046 key_file=data_files/cli2.key key_opaque=1" \
12047 0 \
12048 -c "got a certificate request" \
12049 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12050 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12051 -c "Protocol is TLSv1.3"
12052
12053requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012054requires_config_enabled MBEDTLS_DEBUG_C
12055requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012056requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012057requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12058 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012059run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
12060 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12061 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
12062 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
12063 0 \
12064 -c "got a certificate request" \
12065 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12066 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12067 -c "Protocol is TLSv1.3"
12068
12069requires_gnutls_tls1_3
12070requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012071requires_config_enabled MBEDTLS_DEBUG_C
12072requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012073requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012074requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12075 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012076run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
12077 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12078 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
12079 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
12080 0 \
12081 -c "got a certificate request" \
12082 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12083 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12084 -c "Protocol is TLSv1.3"
12085
12086requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012087requires_config_enabled MBEDTLS_DEBUG_C
12088requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012089requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012090requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12091 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012092run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
12093 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12094 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
12095 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
12096 0 \
12097 -c "got a certificate request" \
12098 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12099 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12100 -c "Protocol is TLSv1.3"
12101
12102requires_gnutls_tls1_3
12103requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012104requires_config_enabled MBEDTLS_DEBUG_C
12105requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012106requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012107requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12108 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012109run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
12110 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12111 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
12112 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
12113 0 \
12114 -c "got a certificate request" \
12115 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12116 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12117 -c "Protocol is TLSv1.3"
12118
12119requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012120requires_config_enabled MBEDTLS_DEBUG_C
12121requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012122requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012123requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12124 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012125run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
12126 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12127 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
12128 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
12129 0 \
12130 -c "got a certificate request" \
12131 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12132 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12133 -c "Protocol is TLSv1.3"
12134
12135requires_gnutls_tls1_3
12136requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012137requires_config_enabled MBEDTLS_DEBUG_C
12138requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012139requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012140requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12141 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012142run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
12143 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12144 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12145 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
12146 0 \
12147 -c "got a certificate request" \
12148 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12149 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12150 -c "Protocol is TLSv1.3"
12151
12152requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012153requires_config_enabled MBEDTLS_DEBUG_C
12154requires_config_enabled MBEDTLS_SSL_CLI_C
12155requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012156requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012157requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12158 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012159run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
12160 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12161 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
12162 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12163 0 \
12164 -c "got a certificate request" \
12165 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12166 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12167 -c "Protocol is TLSv1.3"
12168
12169requires_gnutls_tls1_3
12170requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012171requires_config_enabled MBEDTLS_DEBUG_C
12172requires_config_enabled MBEDTLS_SSL_CLI_C
12173requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012174requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012175requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12176 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012177run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12178 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12179 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
12180 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12181 0 \
12182 -c "got a certificate request" \
12183 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12184 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12185 -c "Protocol is TLSv1.3"
12186
12187requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012188requires_config_enabled MBEDTLS_DEBUG_C
12189requires_config_enabled MBEDTLS_SSL_CLI_C
12190requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012191requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012192requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12193 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012194run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12195 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12196 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
12197 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12198 0 \
12199 -c "got a certificate request" \
12200 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12201 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12202 -c "Protocol is TLSv1.3"
12203
12204requires_gnutls_tls1_3
12205requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012206requires_config_enabled MBEDTLS_DEBUG_C
12207requires_config_enabled MBEDTLS_SSL_CLI_C
12208requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012209requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012210requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12211 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012212run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12213 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12214 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
12215 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12216 0 \
12217 -c "got a certificate request" \
12218 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12219 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12220 -c "Protocol is TLSv1.3"
12221
12222requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012223requires_config_enabled MBEDTLS_DEBUG_C
12224requires_config_enabled MBEDTLS_SSL_CLI_C
12225requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012226requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012227requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12228 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012229run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12230 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12231 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
12232 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12233 0 \
12234 -c "got a certificate request" \
12235 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12236 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12237 -c "Protocol is TLSv1.3"
12238
12239requires_gnutls_tls1_3
12240requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012241requires_config_enabled MBEDTLS_DEBUG_C
12242requires_config_enabled MBEDTLS_SSL_CLI_C
12243requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012244requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012245requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12246 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012247run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12248 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12249 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
12250 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12251 0 \
12252 -c "got a certificate request" \
12253 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12254 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12255 -c "Protocol is TLSv1.3"
12256
12257requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012258requires_config_enabled MBEDTLS_DEBUG_C
12259requires_config_enabled MBEDTLS_SSL_CLI_C
12260requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012261requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012262requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12263 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012264run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12265 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12266 -sigalgs ecdsa_secp256r1_sha256" \
12267 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12268 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12269 1 \
12270 -c "got a certificate request" \
12271 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12272 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012273 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012274 -C "unkown pk type"
12275
12276requires_gnutls_tls1_3
12277requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012278requires_config_enabled MBEDTLS_DEBUG_C
12279requires_config_enabled MBEDTLS_SSL_CLI_C
12280requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012281requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012282requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12283 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012284run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12285 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12286 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12287 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12288 1 \
12289 -c "got a certificate request" \
12290 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12291 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012292 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012293 -C "unkown pk type"
12294
Ronald Cron70ed4172022-10-20 15:48:19 +020012295requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012296requires_config_enabled MBEDTLS_DEBUG_C
12297requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012298requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12299 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012300run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012301 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012302 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012303 0 \
12304 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012305 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012306 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012307 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012308 -c "HTTP/1.0 200 ok"
12309
Ronald Cron70ed4172022-10-20 15:48:19 +020012310requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012311requires_config_enabled MBEDTLS_DEBUG_C
12312requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012313requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12314 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012315run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012316 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012317 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012318 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012319 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012320 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012321 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012322 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012323 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012324
12325requires_gnutls_tls1_3
12326requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012327requires_config_enabled MBEDTLS_DEBUG_C
12328requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012329requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12330 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012331run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012332 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012333 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012334 0 \
12335 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012336 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012337 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012338 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012339 -c "HTTP/1.0 200 OK"
12340
12341requires_gnutls_tls1_3
12342requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012343requires_config_enabled MBEDTLS_DEBUG_C
12344requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012345requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12346 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012347run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012348 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012349 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012350 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012351 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012352 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012353 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012354 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012355 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012356
Jerry Yu155493d2022-04-25 13:30:18 +080012357requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012358requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012359requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012360requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012361run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012362 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012363 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012364 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012365 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12366 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12367 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012368 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012369 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12370 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012371 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012372 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012373
Ronald Cron70ed4172022-10-20 15:48:19 +020012374requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012375requires_config_enabled MBEDTLS_DEBUG_C
12376requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012378run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012379 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012380 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012381 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012382 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12383 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12384 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12385 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12386 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012387 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12388 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012389 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012390 -s "=> parse client hello" \
12391 -s "<= parse client hello"
12392
XiaokangQian5e4528c2022-02-17 07:51:12 +000012393requires_gnutls_tls1_3
12394requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012395requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012396requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012397requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012398run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012399 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012400 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012401 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012402 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12403 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12404 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012405 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012406 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12407 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012408 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12409 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12410 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012411
XiaokangQian2f150e12022-04-29 02:01:19 +000012412requires_gnutls_tls1_3
12413requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012414requires_config_enabled MBEDTLS_DEBUG_C
12415requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012417run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012418 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12419 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012420 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012421 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12422 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12423 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12424 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12425 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012426 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12427 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012428 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012429 -s "=> parse client hello" \
12430 -s "<= parse client hello"
12431
Jerry Yu8b9fd372022-04-14 20:55:12 +080012432requires_config_enabled MBEDTLS_DEBUG_C
12433requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012434requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012435requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012436run_test "TLS 1.3: Server side check - mbedtls" \
12437 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12438 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012439 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012440 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12441 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12442 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012443 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012444 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012445 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12446 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12447 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12448 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12449 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012450
XiaokangQian45c22202022-05-06 06:54:09 +000012451requires_config_enabled MBEDTLS_DEBUG_C
12452requires_config_enabled MBEDTLS_SSL_SRV_C
12453requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012455run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000012456 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12457 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012458 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012459 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12460 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12461 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12462 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012463 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012464 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012465 -s "=> parse client hello" \
12466 -s "<= parse client hello"
12467
XiaokangQianaca90482022-05-19 07:19:31 +000012468requires_config_enabled MBEDTLS_DEBUG_C
12469requires_config_enabled MBEDTLS_SSL_SRV_C
12470requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012471requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012472run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
12473 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12474 "$P_CLI debug_level=4 crt_file=none key_file=none force_version=tls13" \
12475 1 \
12476 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12477 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12478 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12479 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12480 -s "=> write certificate request" \
12481 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12482 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12483 -s "=> parse client hello" \
12484 -s "<= parse client hello"
12485
XiaokangQianaca90482022-05-19 07:19:31 +000012486requires_config_enabled MBEDTLS_DEBUG_C
12487requires_config_enabled MBEDTLS_SSL_SRV_C
12488requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012489requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012490run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
12491 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12492 "$P_CLI debug_level=4 force_version=tls13 crt_file=none key_file=none" \
12493 0 \
12494 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12495 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12496 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12497 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12498 -s "=> write certificate request" \
12499 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12500 -s "=> parse client hello" \
12501 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012502
12503requires_config_enabled MBEDTLS_DEBUG_C
12504requires_config_enabled MBEDTLS_SSL_CLI_C
12505requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012506requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012507run_test "TLS 1.3: server: HRR check - mbedtls" \
12508 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
12509 "$P_CLI debug_level=4 force_version=tls13 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012510 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012511 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12512 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12513 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12514 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12515 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12516 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012517 -s "=> write hello retry request" \
12518 -s "<= write hello retry request"
12519
Jerry Yub89125b2022-05-13 15:45:49 +080012520requires_config_enabled MBEDTLS_DEBUG_C
12521requires_config_enabled MBEDTLS_SSL_SRV_C
12522requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012523requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012524run_test "TLS 1.3: Server side check, no server certificate available" \
12525 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
12526 "$P_CLI debug_level=4 force_version=tls13" \
12527 1 \
12528 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12529 -s "No certificate available."
12530
XiaokangQianf4f0f692022-06-01 00:42:27 +000012531requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012532requires_config_enabled MBEDTLS_DEBUG_C
12533requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012534requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12535 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012536run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012537 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012538 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012539 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12540 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012541 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012542 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012543
XiaokangQianac41edf2022-05-31 13:22:13 +000012544requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012545requires_config_enabled MBEDTLS_DEBUG_C
12546requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012547requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12548 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012549run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012550 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012551 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012552 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12553 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012554 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012555 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012556
XiaokangQian40a35232022-05-07 09:02:40 +000012557requires_config_enabled MBEDTLS_DEBUG_C
12558requires_config_enabled MBEDTLS_SSL_SRV_C
12559requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012560requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12561 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012562run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000012563 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
12564 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
12565 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key \
12566 force_version=tls13" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012567 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012568 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012569 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012570
Gilles Peskine2baaf602022-01-07 15:46:12 +010012571for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012572do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012573 TEST_SUITE_NAME=${i##*/}
12574 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12575 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012576done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012577unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012578
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012579# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012580requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12581requires_config_enabled MBEDTLS_DEBUG_C
12582requires_config_enabled MBEDTLS_SSL_SRV_C
12583requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012584requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012585run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12586 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012587 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012588 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012589 -s "Protocol is TLSv1.3" \
12590 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012591 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12592 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12593
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012594requires_config_enabled MBEDTLS_DEBUG_C
12595requires_config_enabled MBEDTLS_SSL_SRV_C
12596requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012597requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12598 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012599run_test "TLS 1.3 m->m both with middlebox compat support" \
12600 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012601 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012602 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012603 -s "Protocol is TLSv1.3" \
12604 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012605 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12606 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12607
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012608requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012609requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012610requires_config_enabled MBEDTLS_DEBUG_C
12611requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012612requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012613run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012614 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012615 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012616 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012617 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012618 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12619 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012620
12621requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012622requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012623requires_config_enabled MBEDTLS_DEBUG_C
12624requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012625requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012626run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012627 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012628 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012629 1 \
12630 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12631
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012632requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012633requires_config_enabled MBEDTLS_DEBUG_C
12634requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012635requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12636 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012637run_test "TLS 1.3 m->O both with middlebox compat support" \
12638 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012639 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012640 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012641 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012642 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12643
Ronald Crona55c5a12021-11-30 09:32:47 +010012644requires_gnutls_tls1_3
12645requires_gnutls_next_no_ticket
12646requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012647requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12648requires_config_enabled MBEDTLS_DEBUG_C
12649requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012650requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012651run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12652 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012653 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012654 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012655 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012656 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12657 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012658
12659requires_gnutls_tls1_3
12660requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012661requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12662requires_config_enabled MBEDTLS_DEBUG_C
12663requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012664requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012665run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12666 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012667 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012668 1 \
12669 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12670
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012671requires_gnutls_tls1_3
12672requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012673requires_config_enabled MBEDTLS_DEBUG_C
12674requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012675requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12676 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012677run_test "TLS 1.3 m->G both with middlebox compat support" \
12678 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012679 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012680 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012681 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012682 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12683
12684requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012685requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12686requires_config_enabled MBEDTLS_DEBUG_C
12687requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012688requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012689run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12690 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012691 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012692 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012693 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012694 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12695 -C "14 03 03 00 01"
12696
12697requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012698requires_config_enabled MBEDTLS_DEBUG_C
12699requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012700requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12701 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012702run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12703 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012704 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012705 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012706 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012707 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12708
12709requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012710requires_config_enabled MBEDTLS_DEBUG_C
12711requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012712requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12713 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012714run_test "TLS 1.3 O->m both with middlebox compat support" \
12715 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012716 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012717 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012718 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012719 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12720 -c "14 03 03 00 01"
12721
12722requires_gnutls_tls1_3
12723requires_gnutls_next_no_ticket
12724requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012725requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12726requires_config_enabled MBEDTLS_DEBUG_C
12727requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012728requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012729run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12730 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012731 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012732 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012733 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012734 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12735 -C "SSL 3.3 ChangeCipherSpec packet received"
12736
12737requires_gnutls_tls1_3
12738requires_gnutls_next_no_ticket
12739requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012740requires_config_enabled MBEDTLS_DEBUG_C
12741requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012742requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12743 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012744run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12745 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012746 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012747 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012748 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012749 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12750 -c "SSL 3.3 ChangeCipherSpec packet received" \
12751 -c "discarding change cipher spec in TLS1.3"
12752
12753requires_gnutls_tls1_3
12754requires_gnutls_next_no_ticket
12755requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012756requires_config_enabled MBEDTLS_DEBUG_C
12757requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012758requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12759 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012760run_test "TLS 1.3 G->m both with middlebox compat support" \
12761 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012762 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012763 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012764 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012765 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12766 -c "SSL 3.3 ChangeCipherSpec packet received"
12767
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012768requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12769requires_config_enabled MBEDTLS_DEBUG_C
12770requires_config_enabled MBEDTLS_SSL_SRV_C
12771requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012772requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012773run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12774 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012775 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012776 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012777 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012778 -c "Protocol is TLSv1.3" \
12779 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012780 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012781 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12782
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012783requires_config_enabled MBEDTLS_DEBUG_C
12784requires_config_enabled MBEDTLS_SSL_SRV_C
12785requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012786requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12787 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012788run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12789 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012790 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012791 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012792 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012793 -c "Protocol is TLSv1.3" \
12794 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012795 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012796 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12797
12798requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012799requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12800requires_config_enabled MBEDTLS_DEBUG_C
12801requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012802requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012803run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12804 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012805 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012806 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012807 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012808 -c "received HelloRetryRequest message" \
12809 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12810 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12811
12812requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012813requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12814requires_config_enabled MBEDTLS_DEBUG_C
12815requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012816requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012817run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12818 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012819 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012820 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012821 -c "received HelloRetryRequest message" \
12822 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12823
12824requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012825requires_config_enabled MBEDTLS_DEBUG_C
12826requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012827requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12828 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012829run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12830 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012831 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012832 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012833 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012834 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12835
12836requires_gnutls_tls1_3
12837requires_gnutls_next_no_ticket
12838requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012839requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12840requires_config_enabled MBEDTLS_DEBUG_C
12841requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012842requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012843run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12844 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012845 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012846 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012847 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012848 -c "received HelloRetryRequest message" \
12849 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12850 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12851
12852requires_gnutls_tls1_3
12853requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012854requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12855requires_config_enabled MBEDTLS_DEBUG_C
12856requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012858run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12859 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012860 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012861 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012862 -c "received HelloRetryRequest message" \
12863 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12864
12865requires_gnutls_tls1_3
12866requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012867requires_config_enabled MBEDTLS_DEBUG_C
12868requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012869requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12870 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012871run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12872 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012873 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012874 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012875 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012876 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12877
12878requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012879requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12880requires_config_enabled MBEDTLS_DEBUG_C
12881requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012883run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12884 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012885 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012886 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012887 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012888 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012889 -C "14 03 03 00 01"
12890
12891requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012892requires_config_enabled MBEDTLS_DEBUG_C
12893requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012894requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12895 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012896run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12897 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012898 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012899 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012900 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012901 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012902
12903requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012904requires_config_enabled MBEDTLS_DEBUG_C
12905requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012908run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12909 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012910 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012911 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012912 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012913 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012914 -c "14 03 03 00 01"
12915
12916requires_gnutls_tls1_3
12917requires_gnutls_next_no_ticket
12918requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012919requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12920requires_config_enabled MBEDTLS_DEBUG_C
12921requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012922requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012923run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12924 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012925 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012926 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012927 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012928 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012929 -C "SSL 3.3 ChangeCipherSpec packet received"
12930
12931requires_gnutls_tls1_3
12932requires_gnutls_next_no_ticket
12933requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012934requires_config_enabled MBEDTLS_DEBUG_C
12935requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012936requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12937 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012938run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12939 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012940 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012941 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012942 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012943 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012944 -c "SSL 3.3 ChangeCipherSpec packet received" \
12945 -c "discarding change cipher spec in TLS1.3"
12946
12947requires_gnutls_tls1_3
12948requires_gnutls_next_no_ticket
12949requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012950requires_config_enabled MBEDTLS_DEBUG_C
12951requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012952requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12953 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012954run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12955 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012956 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012957 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012958 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012959 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012960 -c "SSL 3.3 ChangeCipherSpec packet received"
12961
Jerry Yuaae28f12022-06-29 16:21:32 +080012962requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012963requires_config_enabled MBEDTLS_DEBUG_C
12964requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012965requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12966 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012967run_test "TLS 1.3: Check signature algorithm order, m->O" \
12968 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12969 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12970 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12971 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012972 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012973 0 \
12974 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012975 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012976 -c "HTTP/1.0 200 [Oo][Kk]"
12977
12978requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012979requires_config_enabled MBEDTLS_DEBUG_C
12980requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012981requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12982 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012983run_test "TLS 1.3: Check signature algorithm order, m->G" \
12984 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12985 -d 4
12986 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12987 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012988 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012989 0 \
12990 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012991 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012992 -c "HTTP/1.0 200 [Oo][Kk]"
12993
Jerry Yuaae28f12022-06-29 16:21:32 +080012994requires_config_enabled MBEDTLS_DEBUG_C
12995requires_config_enabled MBEDTLS_SSL_SRV_C
12996requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012997requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12998 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012999run_test "TLS 1.3: Check signature algorithm order, m->m" \
13000 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13001 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13002 crt_file=data_files/server5.crt key_file=data_files/server5.key
13003 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13004 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013005 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013006 0 \
13007 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013008 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
13009 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013010 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
13011 -c "HTTP/1.0 200 [Oo][Kk]"
13012
13013requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013014requires_config_enabled MBEDTLS_DEBUG_C
13015requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013016requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13017 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013018run_test "TLS 1.3: Check signature algorithm order, O->m" \
13019 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13020 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13021 crt_file=data_files/server5.crt key_file=data_files/server5.key
13022 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13023 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13024 -cert data_files/server2-sha256.crt -key data_files/server2.key \
13025 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
13026 0 \
13027 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013028 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013029 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13030
13031requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013032requires_config_enabled MBEDTLS_DEBUG_C
13033requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013034requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13035 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013036run_test "TLS 1.3: Check signature algorithm order, G->m" \
13037 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13038 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13039 crt_file=data_files/server5.crt key_file=data_files/server5.key
13040 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13041 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13042 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
13043 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
13044 0 \
13045 -c "Negotiated version: 3.4" \
13046 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013047 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013048 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13049
13050requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013051requires_config_enabled MBEDTLS_DEBUG_C
13052requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013053requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13054 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013055run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
13056 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13057 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13058 crt_file=data_files/server5.crt key_file=data_files/server5.key
13059 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
13060 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13061 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
13062 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
13063 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013064 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013065
13066requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013067requires_config_enabled MBEDTLS_DEBUG_C
13068requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013069requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13070 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013071run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
13072 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13073 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13074 crt_file=data_files/server5.crt key_file=data_files/server5.key
13075 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
13076 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13077 -cert data_files/server2-sha256.crt -key data_files/server2.key \
13078 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
13079 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013080 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013081
Jerry Yuaae28f12022-06-29 16:21:32 +080013082requires_config_enabled MBEDTLS_DEBUG_C
13083requires_config_enabled MBEDTLS_SSL_SRV_C
13084requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013085requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13086 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013087run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
13088 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13089 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13090 crt_file=data_files/server5.crt key_file=data_files/server5.key
13091 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
13092 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013093 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013094 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013095 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013096
13097requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013098requires_config_enabled MBEDTLS_DEBUG_C
13099requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013100requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13101 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013102run_test "TLS 1.3: Check server no suitable certificate, G->m" \
13103 "$P_SRV debug_level=4 force_version=tls13
13104 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13105 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13106 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13107 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
13108 1 \
13109 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13110
13111requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013112requires_config_enabled MBEDTLS_DEBUG_C
13113requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013114requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13115 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013116run_test "TLS 1.3: Check server no suitable certificate, O->m" \
13117 "$P_SRV debug_level=4 force_version=tls13
13118 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13119 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13120 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13121 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13122 1 \
13123 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13124
Jerry Yuaae28f12022-06-29 16:21:32 +080013125requires_config_enabled MBEDTLS_DEBUG_C
13126requires_config_enabled MBEDTLS_SSL_SRV_C
13127requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013128requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13129 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013130run_test "TLS 1.3: Check server no suitable certificate, m->m" \
13131 "$P_SRV debug_level=4 force_version=tls13
13132 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13133 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13134 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013135 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013136 1 \
13137 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13138
13139requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013140requires_config_enabled MBEDTLS_DEBUG_C
13141requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013142requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13143 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013144run_test "TLS 1.3: Check client no signature algorithm, m->O" \
13145 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13146 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13147 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
13148 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013149 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013150 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013151 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013152
13153requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013154requires_config_enabled MBEDTLS_DEBUG_C
13155requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013156requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13157 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013158run_test "TLS 1.3: Check client no signature algorithm, m->G" \
13159 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13160 -d 4
13161 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
13162 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013163 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013164 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013165 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013166
Jerry Yuaae28f12022-06-29 16:21:32 +080013167requires_config_enabled MBEDTLS_DEBUG_C
13168requires_config_enabled MBEDTLS_SSL_SRV_C
13169requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013170requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13171 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013172run_test "TLS 1.3: Check client no signature algorithm, m->m" \
13173 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13174 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13175 crt_file=data_files/server5.crt key_file=data_files/server5.key
13176 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
13177 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013178 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013179 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013180 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013181
Jerry Yu29ab32d2022-07-07 11:33:35 +000013182requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013183requires_config_enabled MBEDTLS_DEBUG_C
13184requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013185requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13186 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13187 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013188run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080013189 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
13190 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013191 0 \
13192 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013193 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013194 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013195 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013196 -c "HTTP/1.0 200 ok"
13197
13198requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013199requires_config_enabled MBEDTLS_DEBUG_C
13200requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013201requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13202 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13203 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013204run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013205 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013206 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013207 0 \
13208 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013209 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013210 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013211 -c "Reconnecting with saved session" \
13212 -c "HTTP/1.0 200 OK" \
13213 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013214
Jerry Yu7a513052022-08-09 13:34:21 +080013215requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080013216requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13217requires_config_enabled MBEDTLS_SSL_SRV_C
13218requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013219requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13220 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13221 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013222# https://github.com/openssl/openssl/issues/10714
13223# Until now, OpenSSL client does not support reconnect.
13224skip_next_test
13225run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
13226 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13227 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13228 0 \
13229 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013230 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13231 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013232
Jerry Yuf7b5b592022-07-07 07:55:53 +000013233requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013234requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13235requires_config_enabled MBEDTLS_SSL_SRV_C
13236requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013237requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13238 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13239 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013240run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080013241 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13242 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013243 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013244 -c "Connecting again- trying to resume previous session" \
13245 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013246 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013247 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13248 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013249 -s "key exchange mode: ephemeral" \
13250 -s "key exchange mode: psk_ephemeral" \
13251 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013252
Jerry Yuf7b5b592022-07-07 07:55:53 +000013253requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13254requires_config_enabled MBEDTLS_SSL_SRV_C
13255requires_config_enabled MBEDTLS_SSL_CLI_C
13256requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013257requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13258 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13259 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013260run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080013261 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013262 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013263 0 \
13264 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013265 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013266 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013267 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013268 -c "HTTP/1.0 200 OK" \
13269 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013270 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13271 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013272 -s "key exchange mode: ephemeral" \
13273 -s "key exchange mode: psk_ephemeral" \
13274 -s "found pre_shared_key extension"
13275
Jerry Yu6455b682022-06-27 14:18:29 +080013276requires_openssl_tls1_3
13277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13278requires_config_enabled MBEDTLS_DEBUG_C
13279requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013280run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013281 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13282 -msg -tls1_2
13283 -Verify 10 " \
13284 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13285 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13286 min_version=tls12 max_version=tls13 " \
13287 0 \
13288 -c "Protocol is TLSv1.2" \
13289 -c "HTTP/1.0 200 [Oo][Kk]"
13290
13291
13292requires_gnutls_tls1_3
13293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13294requires_config_enabled MBEDTLS_DEBUG_C
13295requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013296run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013297 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13298 -d 4
13299 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13300 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13301 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13302 min_version=tls12 max_version=tls13 " \
13303 0 \
13304 -c "Protocol is TLSv1.2" \
13305 -c "HTTP/1.0 200 [Oo][Kk]"
13306
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013307requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13308requires_config_enabled MBEDTLS_SSL_SRV_C
13309requires_config_enabled MBEDTLS_SSL_CLI_C
13310requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013311requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13312 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13313 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013314run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013315 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013316 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13317 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13318 0 \
13319 -c "Protocol is TLSv1.3" \
13320 -c "got new session ticket." \
13321 -c "Saving session for reuse... ok" \
13322 -c "Reconnecting with saved session" \
13323 -c "HTTP/1.0 200 OK" \
13324 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013325 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13326 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013327 -s "key exchange mode: ephemeral" \
13328 -s "key exchange mode: psk_ephemeral" \
13329 -s "found pre_shared_key extension"
13330
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013331requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13332requires_config_enabled MBEDTLS_SSL_SRV_C
13333requires_config_enabled MBEDTLS_SSL_CLI_C
13334requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013335requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13336 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13337 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013338run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013339 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013340 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013341 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013342 1 \
13343 -c "Protocol is TLSv1.3" \
13344 -c "got new session ticket." \
13345 -c "Saving session for reuse... ok" \
13346 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013347 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013348 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013349 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13350 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013351
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013352# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013354requires_config_enabled MBEDTLS_MEMORY_DEBUG
13355requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13356requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013357requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013358run_tests_memory_after_hanshake
13359
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013360# Final report
13361
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013362echo "------------------------------------------------------------------------"
13363
13364if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013365 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013366else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013367 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013368fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013369PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013370echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013371
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013372if [ $FAILS -gt 255 ]; then
13373 # Clamp at 255 as caller gets exit code & 0xFF
13374 # (so 256 would be 0, or success, etc)
13375 FAILS=255
13376fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013377exit $FAILS