blob: e2f9206ec302d1eb111f9d2ab9f911d05fa133ad [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000085 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080086else
87 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080088 O_NEXT_SRV_NO_CERT=false
XiaokangQianb1847a22022-06-08 07:49:31 +000089 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080090 O_NEXT_CLI=false
91fi
92
Hanno Becker58e9dc32018-08-17 15:53:21 +010093if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096else
97 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080098 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020099fi
100
Hanno Becker58e9dc32018-08-17 15:53:21 +0100101if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200102 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000103 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200104else
105 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000106 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107fi
108
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100109TESTS=0
110FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200111SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100112
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200113CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200114
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100115MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100116FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200117EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100118
Paul Bakkere20310a2016-05-10 11:18:17 +0100119SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100120RUN_TEST_NUMBER=''
121
Paul Bakkeracaac852016-05-10 11:47:13 +0100122PRESERVE_LOGS=0
123
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200124# Pick a "unique" server port in the range 10000-19999, and a proxy
125# port which is this plus 10000. Each port number may be independently
126# overridden by a command line option.
127SRV_PORT=$(($$ % 10000 + 10000))
128PXY_PORT=$((SRV_PORT + 10000))
129
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100130print_usage() {
131 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100132 printf " -h|--help\tPrint this help.\n"
133 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200134 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
135 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100136 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100137 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100138 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --outcome-file\tFile where test outcomes are written\n"
140 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
141 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200142 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200143 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100144}
145
146get_options() {
147 while [ $# -gt 0 ]; do
148 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100149 -f|--filter)
150 shift; FILTER=$1
151 ;;
152 -e|--exclude)
153 shift; EXCLUDE=$1
154 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155 -m|--memcheck)
156 MEMCHECK=1
157 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100158 -n|--number)
159 shift; RUN_TEST_NUMBER=$1
160 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100161 -s|--show-numbers)
162 SHOW_TEST_NUMBER=1
163 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100164 -p|--preserve-logs)
165 PRESERVE_LOGS=1
166 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200167 --port)
168 shift; SRV_PORT=$1
169 ;;
170 --proxy-port)
171 shift; PXY_PORT=$1
172 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100173 --seed)
174 shift; SEED="$1"
175 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100176 -h|--help)
177 print_usage
178 exit 0
179 ;;
180 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200181 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100182 print_usage
183 exit 1
184 ;;
185 esac
186 shift
187 done
188}
189
Gilles Peskine560280b2019-09-16 15:17:38 +0200190# Make the outcome file path relative to the original directory, not
191# to .../tests
192case "$MBEDTLS_TEST_OUTCOME_FILE" in
193 [!/]*)
194 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
195 ;;
196esac
197
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200198# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200199# testing. Skip non-boolean options (with something other than spaces
200# and a comment after "#define SYMBOL"). The variable contains a
201# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800202CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100203# Skip next test; use this macro to skip tests which are legitimate
204# in theory and expected to be re-introduced at some point, but
205# aren't expected to succeed at the moment due to problems outside
206# our control (such as bugs in other TLS implementations).
207skip_next_test() {
208 SKIP_NEXT="YES"
209}
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100212requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800214 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 *) SKIP_NEXT="YES";;
216 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100217}
218
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200219# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200221 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800222 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200223 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200224}
225
Jerry Yu2fcb0562022-07-27 17:30:49 +0800226requires_all_configs_enabled() {
227 if ! $P_QUERY -all $*
228 then
229 SKIP_NEXT="YES"
230 fi
231}
232
233requires_all_configs_disabled() {
234 if $P_QUERY -any $*
235 then
236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_any_configs_enabled() {
241 if ! $P_QUERY -any $*
242 then
243 SKIP_NEXT="YES"
244 fi
245}
246
247requires_any_configs_disabled() {
248 if $P_QUERY -all $*
249 then
250 SKIP_NEXT="YES"
251 fi
252}
253
Ronald Cron454eb912022-10-21 08:56:04 +0200254TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200255 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
256 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
257 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
258 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
259 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
260 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
261
Ronald Cronbc5adf42022-10-04 11:06:14 +0200262requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200263 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
264 then
Ronald Cron5de538c2022-10-20 14:47:56 +0200265 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200266 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
267 then
268 SKIP_NEXT="YES"
269 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200270}
271
Hanno Becker7c48dd12018-08-28 16:09:22 +0100272get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100273 # This function uses the query_config command line option to query the
274 # required Mbed TLS compile time configuration from the ssl_server2
275 # program. The command will always return a success value if the
276 # configuration is defined and the value will be printed to stdout.
277 #
278 # Note that if the configuration is not defined or is defined to nothing,
279 # the output of this function will be an empty string.
280 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100281}
282
283requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100284 VAL="$( get_config_value_or_default "$1" )"
285 if [ -z "$VAL" ]; then
286 # Should never happen
287 echo "Mbed TLS configuration $1 is not defined"
288 exit 1
289 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100290 SKIP_NEXT="YES"
291 fi
292}
293
294requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100295 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100296 if [ -z "$VAL" ]; then
297 # Should never happen
298 echo "Mbed TLS configuration $1 is not defined"
299 exit 1
300 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100301 SKIP_NEXT="YES"
302 fi
303}
304
Yuto Takano6f657432021-07-02 13:10:41 +0100305requires_config_value_equals() {
306 VAL=$( get_config_value_or_default "$1" )
307 if [ -z "$VAL" ]; then
308 # Should never happen
309 echo "Mbed TLS configuration $1 is not defined"
310 exit 1
311 elif [ "$VAL" -ne "$2" ]; then
312 SKIP_NEXT="YES"
313 fi
314}
315
Gilles Peskinec9126732022-04-08 19:33:07 +0200316# Require Mbed TLS to support the given protocol version.
317#
318# Inputs:
319# * $1: protocol version in mbedtls syntax (argument to force_version=)
320requires_protocol_version() {
321 # Support for DTLS is detected separately in detect_dtls().
322 case "$1" in
323 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
324 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
325 *) echo "Unknown required protocol version: $1"; exit 1;;
326 esac
327}
328
Gilles Peskine64457492020-08-26 21:53:33 +0200329# Space-separated list of ciphersuites supported by this build of
330# Mbed TLS.
331P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000332 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200333 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000334requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200335 case $P_CIPHERSUITES in
336 *" $1 "*) :;;
337 *) SKIP_NEXT="YES";;
338 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000339}
340
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200341# detect_required_features CMD [RUN_TEST_OPTION...]
342# If CMD (call to a TLS client or server program) requires certain features,
343# arrange to only run the following test case if those features are enabled.
344detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200345 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200346 *\ force_version=*)
347 tmp="${1##*\ force_version=}"
348 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
349 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200350 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200351
Gilles Peskinec9126732022-04-08 19:33:07 +0200352 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200353 *\ force_ciphersuite=*)
354 tmp="${1##*\ force_ciphersuite=}"
355 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
356 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200357 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200358
Gilles Peskine740b7342022-04-08 19:29:27 +0200359 case " $1 " in
360 *[-_\ =]tickets=[^0]*)
361 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
362 esac
363 case " $1 " in
364 *[-_\ =]alpn=*)
365 requires_config_enabled MBEDTLS_SSL_ALPN;;
366 esac
367
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200368 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200369}
370
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100371requires_certificate_authentication () {
372 if [ "$PSK_ONLY" = "YES" ]; then
373 SKIP_NEXT="YES"
374 fi
375}
376
Gilles Peskine6e86e542022-02-25 19:52:52 +0100377adapt_cmd_for_psk () {
378 case "$2" in
379 *openssl*) s='-psk abc123 -nocert';;
380 *gnutls-*) s='--pskkey=abc123';;
381 *) s='psk=abc123';;
382 esac
383 eval $1='"$2 $s"'
384 unset s
385}
386
387# maybe_adapt_for_psk [RUN_TEST_OPTION...]
388# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
389#
390# If not running in a PSK-only build, do nothing.
391# If the test looks like it doesn't use a pre-shared key but can run with a
392# pre-shared key, pass a pre-shared key. If the test looks like it can't run
393# with a pre-shared key, skip it. If the test looks like it's already using
394# a pre-shared key, do nothing.
395#
Gilles Peskine59601d72022-04-05 22:00:17 +0200396# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100397#
398# Inputs:
399# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
400# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
401# * "$@": options passed to run_test.
402#
403# Outputs:
404# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
405# * $SKIP_NEXT: set to YES if the test can't run with PSK.
406maybe_adapt_for_psk() {
407 if [ "$PSK_ONLY" != "YES" ]; then
408 return
409 fi
410 if [ "$SKIP_NEXT" = "YES" ]; then
411 return
412 fi
413 case "$CLI_CMD $SRV_CMD" in
414 *[-_\ =]psk*|*[-_\ =]PSK*)
415 return;;
416 *force_ciphersuite*)
417 # The test case forces a non-PSK cipher suite. In some cases, a
418 # PSK cipher suite could be substituted, but we're not ready for
419 # that yet.
420 SKIP_NEXT="YES"
421 return;;
422 *\ auth_mode=*|*[-_\ =]crt[_=]*)
423 # The test case involves certificates. PSK won't do.
424 SKIP_NEXT="YES"
425 return;;
426 esac
427 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
428 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
429}
430
431case " $CONFIGS_ENABLED " in
432 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
433 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
434 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
435 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
436 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
437 *) PSK_ONLY="NO";;
438esac
439
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400440HAS_ALG_SHA_1="NO"
441HAS_ALG_SHA_224="NO"
442HAS_ALG_SHA_256="NO"
443HAS_ALG_SHA_384="NO"
444HAS_ALG_SHA_512="NO"
445
446check_for_hash_alg()
447{
448 CURR_ALG="INVALID";
449 USE_PSA="NO"
450 case $CONFIGS_ENABLED in
451 *" MBEDTLS_USE_PSA_CRYPTO"[\ =]*)
452 USE_PSA="YES";
453 ;;
454 *) :;;
455 esac
456 if [ $USE_PSA = "YES" ]; then
457 CURR_ALG=PSA_WANT_ALG_${1}
458 else
459 CURR_ALG=MBEDTLS_${1}_C
460 # Remove the second underscore to match MBEDTLS_* naming convention
461 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
462 fi
463
464 case $CONFIGS_ENABLED in
465 *" $CURR_ALG"[\ =]*)
466 return 0
467 ;;
468 *) :;;
469 esac
470 return 1
471}
472
473populate_enabled_hash_algs()
474{
475 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
476 if check_for_hash_alg "$hash_alg"; then
477 hash_alg_variable=HAS_ALG_${hash_alg}
478 eval ${hash_alg_variable}=YES
479 fi
480 done
481}
482
483# skip next test if the given hash alg is not supported
484requires_hash_alg() {
485 HASH_DEFINE="Invalid"
486 HAS_HASH_ALG="NO"
487 case $1 in
488 SHA_1):;;
489 SHA_224):;;
490 SHA_256):;;
491 SHA_384):;;
492 SHA_512):;;
493 *)
494 echo "Unsupported hash alg - $1"
495 exit 1
496 ;;
497 esac
498
499 HASH_DEFINE=HAS_ALG_${1}
500 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
501 if [ "$HAS_HASH_ALG" = "NO" ]
502 then
503 SKIP_NEXT="YES"
504 fi
505}
506
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200507# skip next test if OpenSSL doesn't support FALLBACK_SCSV
508requires_openssl_with_fallback_scsv() {
509 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
510 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
511 then
512 OPENSSL_HAS_FBSCSV="YES"
513 else
514 OPENSSL_HAS_FBSCSV="NO"
515 fi
516 fi
517 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
518 SKIP_NEXT="YES"
519 fi
520}
521
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100522# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
523requires_max_content_len() {
524 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
525 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
526}
527
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200528# skip next test if GnuTLS isn't available
529requires_gnutls() {
530 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200531 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200532 GNUTLS_AVAILABLE="YES"
533 else
534 GNUTLS_AVAILABLE="NO"
535 fi
536 fi
537 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
538 SKIP_NEXT="YES"
539 fi
540}
541
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200542# skip next test if GnuTLS-next isn't available
543requires_gnutls_next() {
544 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
545 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
546 GNUTLS_NEXT_AVAILABLE="YES"
547 else
548 GNUTLS_NEXT_AVAILABLE="NO"
549 fi
550 fi
551 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
552 SKIP_NEXT="YES"
553 fi
554}
555
556# skip next test if OpenSSL-legacy isn't available
557requires_openssl_legacy() {
558 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
559 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
560 OPENSSL_LEGACY_AVAILABLE="YES"
561 else
562 OPENSSL_LEGACY_AVAILABLE="NO"
563 fi
564 fi
565 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
566 SKIP_NEXT="YES"
567 fi
568}
569
Jerry Yu04029792021-08-10 16:45:37 +0800570requires_openssl_next() {
571 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
572 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
573 OPENSSL_NEXT_AVAILABLE="YES"
574 else
575 OPENSSL_NEXT_AVAILABLE="NO"
576 fi
577 fi
578 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
579 SKIP_NEXT="YES"
580 fi
581}
582
583# skip next test if tls1_3 is not available
584requires_openssl_tls1_3() {
585 requires_openssl_next
586 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
587 OPENSSL_TLS1_3_AVAILABLE="NO"
588 fi
589 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
590 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
591 then
592 OPENSSL_TLS1_3_AVAILABLE="YES"
593 else
594 OPENSSL_TLS1_3_AVAILABLE="NO"
595 fi
596 fi
597 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
598 SKIP_NEXT="YES"
599 fi
600}
601
602# skip next test if tls1_3 is not available
603requires_gnutls_tls1_3() {
604 requires_gnutls_next
605 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
606 GNUTLS_TLS1_3_AVAILABLE="NO"
607 fi
608 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
609 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
610 then
611 GNUTLS_TLS1_3_AVAILABLE="YES"
612 else
613 GNUTLS_TLS1_3_AVAILABLE="NO"
614 fi
615 fi
616 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
617 SKIP_NEXT="YES"
618 fi
619}
620
Jerry Yu75261df2021-09-02 17:40:08 +0800621# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800622requires_gnutls_next_no_ticket() {
623 requires_gnutls_next
624 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
625 GNUTLS_NO_TICKETS_AVAILABLE="NO"
626 fi
627 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
628 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
629 then
630 GNUTLS_NO_TICKETS_AVAILABLE="YES"
631 else
632 GNUTLS_NO_TICKETS_AVAILABLE="NO"
633 fi
634 fi
635 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
636 SKIP_NEXT="YES"
637 fi
638}
639
Jerry Yu75261df2021-09-02 17:40:08 +0800640# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800641requires_gnutls_next_disable_tls13_compat() {
642 requires_gnutls_next
643 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
644 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
645 fi
646 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
647 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
648 then
649 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
650 else
651 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
652 fi
653 fi
654 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
655 SKIP_NEXT="YES"
656 fi
657}
658
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200659# skip next test if IPv6 isn't available on this host
660requires_ipv6() {
661 if [ -z "${HAS_IPV6:-}" ]; then
662 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
663 SRV_PID=$!
664 sleep 1
665 kill $SRV_PID >/dev/null 2>&1
666 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
667 HAS_IPV6="NO"
668 else
669 HAS_IPV6="YES"
670 fi
671 rm -r $SRV_OUT
672 fi
673
674 if [ "$HAS_IPV6" = "NO" ]; then
675 SKIP_NEXT="YES"
676 fi
677}
678
Andrzej Kurekb4593462018-10-11 08:43:30 -0400679# skip next test if it's i686 or uname is not available
680requires_not_i686() {
681 if [ -z "${IS_I686:-}" ]; then
682 IS_I686="YES"
683 if which "uname" >/dev/null 2>&1; then
684 if [ -z "$(uname -a | grep i686)" ]; then
685 IS_I686="NO"
686 fi
687 fi
688 fi
689 if [ "$IS_I686" = "YES" ]; then
690 SKIP_NEXT="YES"
691 fi
692}
693
Angus Grattonc4dd0732018-04-11 16:28:39 +1000694# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100695MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100696MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
697MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000698
Yuto Takano0509fea2021-06-21 19:43:33 +0100699# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000700if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
701 MAX_CONTENT_LEN="$MAX_IN_LEN"
702fi
703if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
704 MAX_CONTENT_LEN="$MAX_OUT_LEN"
705fi
706
707# skip the next test if the SSL output buffer is less than 16KB
708requires_full_size_output_buffer() {
709 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
710 SKIP_NEXT="YES"
711 fi
712}
713
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200714# skip the next test if valgrind is in use
715not_with_valgrind() {
716 if [ "$MEMCHECK" -gt 0 ]; then
717 SKIP_NEXT="YES"
718 fi
719}
720
Paul Bakker362689d2016-05-13 10:33:25 +0100721# skip the next test if valgrind is NOT in use
722only_with_valgrind() {
723 if [ "$MEMCHECK" -eq 0 ]; then
724 SKIP_NEXT="YES"
725 fi
726}
727
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200728# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100729client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200730 CLI_DELAY_FACTOR=$1
731}
732
Janos Follath74537a62016-09-02 13:45:28 +0100733# wait for the given seconds after the client finished in the next test
734server_needs_more_time() {
735 SRV_DELAY_SECONDS=$1
736}
737
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100738# print_name <name>
739print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100740 TESTS=$(( $TESTS + 1 ))
741 LINE=""
742
743 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
744 LINE="$TESTS "
745 fi
746
747 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200748 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100749 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100750 for i in `seq 1 $LEN`; do printf '.'; done
751 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100752
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100753}
754
Gilles Peskine560280b2019-09-16 15:17:38 +0200755# record_outcome <outcome> [<failure-reason>]
756# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100757# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200758record_outcome() {
759 echo "$1"
760 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
761 printf '%s;%s;%s;%s;%s;%s\n' \
762 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100763 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200764 "$1" "${2-}" \
765 >>"$MBEDTLS_TEST_OUTCOME_FILE"
766 fi
767}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100768unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200769
Gilles Peskine788ad332021-10-20 14:17:02 +0200770# True if the presence of the given pattern in a log definitely indicates
771# that the test has failed. False if the presence is inconclusive.
772#
773# Inputs:
774# * $1: pattern found in the logs
775# * $TIMES_LEFT: >0 if retrying is an option
776#
777# Outputs:
778# * $outcome: set to a retry reason if the pattern is inconclusive,
779# unchanged otherwise.
780# * Return value: 1 if the pattern is inconclusive,
781# 0 if the failure is definitive.
782log_pattern_presence_is_conclusive() {
783 # If we've run out of attempts, then don't retry no matter what.
784 if [ $TIMES_LEFT -eq 0 ]; then
785 return 0
786 fi
787 case $1 in
788 "resend")
789 # An undesired resend may have been caused by the OS dropping or
790 # delaying a packet at an inopportune time.
791 outcome="RETRY(resend)"
792 return 1;;
793 esac
794}
795
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100796# fail <message>
797fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200798 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100799 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100800
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200801 mv $SRV_OUT o-srv-${TESTS}.log
802 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200803 if [ -n "$PXY_CMD" ]; then
804 mv $PXY_OUT o-pxy-${TESTS}.log
805 fi
806 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100807
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200808 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200809 echo " ! server output:"
810 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200811 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200812 echo " ! client output:"
813 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200814 if [ -n "$PXY_CMD" ]; then
815 echo " ! ========================================================"
816 echo " ! proxy output:"
817 cat o-pxy-${TESTS}.log
818 fi
819 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200820 fi
821
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200822 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100823}
824
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100825# is_polar <cmd_line>
826is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200827 case "$1" in
828 *ssl_client2*) true;;
829 *ssl_server2*) true;;
830 *) false;;
831 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100832}
833
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200834# openssl s_server doesn't have -www with DTLS
835check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200836 case "$SRV_CMD" in
837 *s_server*-dtls*)
838 NEEDS_INPUT=1
839 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
840 *) NEEDS_INPUT=0;;
841 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200842}
843
844# provide input to commands that need it
845provide_input() {
846 if [ $NEEDS_INPUT -eq 0 ]; then
847 return
848 fi
849
850 while true; do
851 echo "HTTP/1.0 200 OK"
852 sleep 1
853 done
854}
855
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100856# has_mem_err <log_file_name>
857has_mem_err() {
858 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
859 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
860 then
861 return 1 # false: does not have errors
862 else
863 return 0 # true: has errors
864 fi
865}
866
Unknownd364f4c2019-09-02 10:42:57 -0400867# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100868if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400869 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100870 newline='
871'
Gilles Peskine418b5362017-12-14 18:58:42 +0100872 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200873 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100874 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200875 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100876 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200877 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100878 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100879 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200880 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100881 # When we use a proxy, it will be listening on the same port we
882 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100883 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200884 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100885 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100886 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400887 echo "$3 START TIMEOUT"
888 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100889 break
890 fi
891 # Linux and *BSD support decimal arguments to sleep. On other
892 # OSes this may be a tight loop.
893 sleep 0.1 2>/dev/null || true
894 done
895 }
896else
Unknownd364f4c2019-09-02 10:42:57 -0400897 echo "Warning: lsof not available, wait_app_start = sleep"
898 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200899 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100900 }
901fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200902
Unknownd364f4c2019-09-02 10:42:57 -0400903# Wait for server process $2 to be listening on port $1.
904wait_server_start() {
905 wait_app_start $1 $2 "SERVER" $SRV_OUT
906}
907
908# Wait for proxy process $2 to be listening on port $1.
909wait_proxy_start() {
910 wait_app_start $1 $2 "PROXY" $PXY_OUT
911}
912
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100913# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100914# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100915# acceptable bounds
916check_server_hello_time() {
917 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100918 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100919 # Get the Unix timestamp for now
920 CUR_TIME=$(date +'%s')
921 THRESHOLD_IN_SECS=300
922
923 # Check if the ServerHello time was printed
924 if [ -z "$SERVER_HELLO_TIME" ]; then
925 return 1
926 fi
927
928 # Check the time in ServerHello is within acceptable bounds
929 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
930 # The time in ServerHello is at least 5 minutes before now
931 return 1
932 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100933 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100934 return 1
935 else
936 return 0
937 fi
938}
939
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100940# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
941handshake_memory_get() {
942 OUTPUT_VARIABLE="$1"
943 OUTPUT_FILE="$2"
944
945 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
946 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
947
948 # Check if memory usage was read
949 if [ -z "$MEM_USAGE" ]; then
950 echo "Error: Can not read the value of handshake memory usage"
951 return 1
952 else
953 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
954 return 0
955 fi
956}
957
958# Get handshake memory usage from server or client output and check if this value
959# is not higher than the maximum given by the first argument
960handshake_memory_check() {
961 MAX_MEMORY="$1"
962 OUTPUT_FILE="$2"
963
964 # Get memory usage
965 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
966 return 1
967 fi
968
969 # Check if memory usage is below max value
970 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
971 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
972 "but should be below $MAX_MEMORY bytes"
973 return 1
974 else
975 return 0
976 fi
977}
978
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200979# wait for client to terminate and set CLI_EXIT
980# must be called right after starting the client
981wait_client_done() {
982 CLI_PID=$!
983
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200984 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
985 CLI_DELAY_FACTOR=1
986
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200987 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200988 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200989
Jerry Yud2d41102022-07-26 17:34:42 +0800990 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
991 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
992 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200993 CLI_EXIT=$?
994
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200995 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +0000996 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200997
998 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100999
1000 sleep $SRV_DELAY_SECONDS
1001 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001002}
1003
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001004# check if the given command uses dtls and sets global variable DTLS
1005detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001006 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001007 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001008 *) DTLS=0;;
1009 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001010}
1011
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001012# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1013is_gnutls() {
1014 case "$1" in
1015 *gnutls-cli*)
1016 CMD_IS_GNUTLS=1
1017 ;;
1018 *gnutls-serv*)
1019 CMD_IS_GNUTLS=1
1020 ;;
1021 *)
1022 CMD_IS_GNUTLS=0
1023 ;;
1024 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001025}
1026
Gilles Peskine309ca652022-03-14 17:55:04 +01001027# Determine what calc_verify trace is to be expected, if any.
1028#
1029# calc_verify is only called for two things: to calculate the
1030# extended master secret, and to process client authentication.
1031#
1032# Warning: the current implementation assumes that extended_ms is not
1033# disabled on the client or on the server.
1034#
1035# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001036# * $1: the value of the server auth_mode parameter.
1037# 'required' if client authentication is expected,
1038# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001039# * $CONFIGS_ENABLED
1040#
1041# Outputs:
1042# * $maybe_calc_verify: set to a trace expected in the debug logs
1043set_maybe_calc_verify() {
1044 maybe_calc_verify=
1045 case $CONFIGS_ENABLED in
1046 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1047 *)
1048 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001049 ''|none) return;;
1050 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001051 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1052 esac
1053 esac
1054 case $CONFIGS_ENABLED in
1055 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1056 *) maybe_calc_verify="<= calc verify";;
1057 esac
1058}
1059
Johan Pascal9bc50b02020-09-24 12:01:13 +02001060# Compare file content
1061# Usage: find_in_both pattern file1 file2
1062# extract from file1 the first line matching the pattern
1063# check in file2 that the same line can be found
1064find_in_both() {
1065 srv_pattern=$(grep -m 1 "$1" "$2");
1066 if [ -z "$srv_pattern" ]; then
1067 return 1;
1068 fi
1069
1070 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001071 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001072 else
1073 return 1;
1074 fi
1075}
1076
Jerry Yuc46e9b42021-08-06 11:22:24 +08001077SKIP_HANDSHAKE_CHECK="NO"
1078skip_handshake_stage_check() {
1079 SKIP_HANDSHAKE_CHECK="YES"
1080}
1081
Gilles Peskine236bf982021-10-19 16:25:10 +02001082# Analyze the commands that will be used in a test.
1083#
1084# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1085# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001086#
1087# Inputs:
1088# * $@: supplemental options to run_test() (after the mandatory arguments).
1089# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1090# * $DTLS: 1 if DTLS, otherwise 0.
1091#
1092# Outputs:
1093# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001094analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001095 # if the test uses DTLS but no custom proxy, add a simple proxy
1096 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001097 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001098 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001099 case " $SRV_CMD " in
1100 *' server_addr=::1 '*)
1101 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1102 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001103 fi
1104
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001105 # update CMD_IS_GNUTLS variable
1106 is_gnutls "$SRV_CMD"
1107
1108 # if the server uses gnutls but doesn't set priority, explicitly
1109 # set the default priority
1110 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1111 case "$SRV_CMD" in
1112 *--priority*) :;;
1113 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1114 esac
1115 fi
1116
1117 # update CMD_IS_GNUTLS variable
1118 is_gnutls "$CLI_CMD"
1119
1120 # if the client uses gnutls but doesn't set priority, explicitly
1121 # set the default priority
1122 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1123 case "$CLI_CMD" in
1124 *--priority*) :;;
1125 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1126 esac
1127 fi
1128
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001129 # fix client port
1130 if [ -n "$PXY_CMD" ]; then
1131 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1132 else
1133 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1134 fi
1135
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001136 # prepend valgrind to our commands if active
1137 if [ "$MEMCHECK" -gt 0 ]; then
1138 if is_polar "$SRV_CMD"; then
1139 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1140 fi
1141 if is_polar "$CLI_CMD"; then
1142 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1143 fi
1144 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001145}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001146
Gilles Peskine236bf982021-10-19 16:25:10 +02001147# Check for failure conditions after a test case.
1148#
1149# Inputs from run_test:
1150# * positional parameters: test options (see run_test documentation)
1151# * $CLI_EXIT: client return code
1152# * $CLI_EXPECT: expected client return code
1153# * $SRV_RET: server return code
1154# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001155# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001156#
1157# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001158# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001159check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001160 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001161
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001162 if [ $TIMES_LEFT -gt 0 ] &&
1163 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1164 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001165 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001166 return
1167 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001168
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001169 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001170 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001171 # expected client exit to incorrectly succeed in case of catastrophic
1172 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001173 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1174 then
1175 if is_polar "$SRV_CMD"; then
1176 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1177 else
1178 fail "server or client failed to reach handshake stage"
1179 return
1180 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001181 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001182 if is_polar "$CLI_CMD"; then
1183 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1184 else
1185 fail "server or client failed to reach handshake stage"
1186 return
1187 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001188 fi
1189 fi
1190
Jerry Yuc46e9b42021-08-06 11:22:24 +08001191 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001192 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1193 # exit with status 0 when interrupted by a signal, and we don't really
1194 # care anyway), in case e.g. the server reports a memory leak.
1195 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001196 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001197 return
1198 fi
1199
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001200 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001201 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1202 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001203 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001204 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001205 return
1206 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001207
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001208 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001209 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001210 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001211 while [ $# -gt 0 ]
1212 do
1213 case $1 in
1214 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001215 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001216 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001217 return
1218 fi
1219 ;;
1220
1221 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001222 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001223 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001224 return
1225 fi
1226 ;;
1227
1228 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001229 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001230 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001231 fail "pattern '$2' MUST NOT be present in the Server output"
1232 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001233 return
1234 fi
1235 ;;
1236
1237 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001238 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001239 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001240 fail "pattern '$2' MUST NOT be present in the Client output"
1241 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001242 return
1243 fi
1244 ;;
1245
1246 # The filtering in the following two options (-u and -U) do the following
1247 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001248 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001249 # - keep one of each non-unique line
1250 # - count how many lines remain
1251 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1252 # if there were no duplicates.
1253 "-U")
1254 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1255 fail "lines following pattern '$2' must be unique in Server output"
1256 return
1257 fi
1258 ;;
1259
1260 "-u")
1261 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1262 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001263 return
1264 fi
1265 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001266 "-F")
1267 if ! $2 "$SRV_OUT"; then
1268 fail "function call to '$2' failed on Server output"
1269 return
1270 fi
1271 ;;
1272 "-f")
1273 if ! $2 "$CLI_OUT"; then
1274 fail "function call to '$2' failed on Client output"
1275 return
1276 fi
1277 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001278 "-g")
1279 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1280 fail "function call to '$2' failed on Server and Client output"
1281 return
1282 fi
1283 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001284
1285 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001286 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001287 exit 1
1288 esac
1289 shift 2
1290 done
1291
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001292 # check valgrind's results
1293 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001294 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001295 fail "Server has memory errors"
1296 return
1297 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001298 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001299 fail "Client has memory errors"
1300 return
1301 fi
1302 fi
1303
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001304 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001305 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001306}
1307
Gilles Peskine196d73b2021-10-19 16:35:35 +02001308# Run the current test case: start the server and if applicable the proxy, run
1309# the client, wait for all processes to finish or time out.
1310#
1311# Inputs:
1312# * $NAME: test case name
1313# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1314# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1315#
1316# Outputs:
1317# * $CLI_EXIT: client return code
1318# * $SRV_RET: server return code
1319do_run_test_once() {
1320 # run the commands
1321 if [ -n "$PXY_CMD" ]; then
1322 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1323 $PXY_CMD >> $PXY_OUT 2>&1 &
1324 PXY_PID=$!
1325 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1326 fi
1327
1328 check_osrv_dtls
1329 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1330 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1331 SRV_PID=$!
1332 wait_server_start "$SRV_PORT" "$SRV_PID"
1333
1334 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001335 # The client must be a subprocess of the script in order for killing it to
1336 # work properly, that's why the ampersand is placed inside the eval command,
1337 # not at the end of the line: the latter approach will spawn eval as a
1338 # subprocess, and the $CLI_CMD as a grandchild.
1339 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001340 wait_client_done
1341
1342 sleep 0.05
1343
1344 # terminate the server (and the proxy)
1345 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001346 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001347 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001348 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001349 SRV_RET=$?
1350
1351 if [ -n "$PXY_CMD" ]; then
1352 kill $PXY_PID >/dev/null 2>&1
1353 wait $PXY_PID
1354 fi
1355}
1356
Gilles Peskine236bf982021-10-19 16:25:10 +02001357# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1358# Options: -s pattern pattern that must be present in server output
1359# -c pattern pattern that must be present in client output
1360# -u pattern lines after pattern must be unique in client output
1361# -f call shell function on client output
1362# -S pattern pattern that must be absent in server output
1363# -C pattern pattern that must be absent in client output
1364# -U pattern lines after pattern must be unique in server output
1365# -F call shell function on server output
1366# -g call shell function on server and client output
1367run_test() {
1368 NAME="$1"
1369 shift 1
1370
1371 if is_excluded "$NAME"; then
1372 SKIP_NEXT="NO"
1373 # There was no request to run the test, so don't record its outcome.
1374 return
1375 fi
1376
1377 print_name "$NAME"
1378
1379 # Do we only run numbered tests?
1380 if [ -n "$RUN_TEST_NUMBER" ]; then
1381 case ",$RUN_TEST_NUMBER," in
1382 *",$TESTS,"*) :;;
1383 *) SKIP_NEXT="YES";;
1384 esac
1385 fi
1386
1387 # does this test use a proxy?
1388 if [ "X$1" = "X-p" ]; then
1389 PXY_CMD="$2"
1390 shift 2
1391 else
1392 PXY_CMD=""
1393 fi
1394
1395 # get commands and client output
1396 SRV_CMD="$1"
1397 CLI_CMD="$2"
1398 CLI_EXPECT="$3"
1399 shift 3
1400
1401 # Check if test uses files
1402 case "$SRV_CMD $CLI_CMD" in
1403 *data_files/*)
1404 requires_config_enabled MBEDTLS_FS_IO;;
1405 esac
1406
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001407 # Check if the test uses DTLS.
1408 detect_dtls "$SRV_CMD"
1409 if [ "$DTLS" -eq 1 ]; then
1410 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1411 fi
1412
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001413 # If the client or server requires certain features that can be detected
1414 # from their command-line arguments, check that they're enabled.
1415 detect_required_features "$SRV_CMD" "$@"
1416 detect_required_features "$CLI_CMD" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001417
Gilles Peskine6e86e542022-02-25 19:52:52 +01001418 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1419 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001420
1421 # should we skip?
1422 if [ "X$SKIP_NEXT" = "XYES" ]; then
1423 SKIP_NEXT="NO"
1424 record_outcome "SKIP"
1425 SKIPS=$(( $SKIPS + 1 ))
1426 return
1427 fi
1428
1429 analyze_test_commands "$@"
1430
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001431 # One regular run and two retries
1432 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001433 while [ $TIMES_LEFT -gt 0 ]; do
1434 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1435
Gilles Peskine196d73b2021-10-19 16:35:35 +02001436 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001437
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001438 check_test_failure "$@"
1439 case $outcome in
1440 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001441 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001442 FAIL) return;;
1443 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001444 done
1445
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001446 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001447 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001448 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1449 mv $SRV_OUT o-srv-${TESTS}.log
1450 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001451 if [ -n "$PXY_CMD" ]; then
1452 mv $PXY_OUT o-pxy-${TESTS}.log
1453 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001454 fi
1455
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001456 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001457}
1458
Hanno Becker9b5853c2018-11-16 17:28:40 +00001459run_test_psa() {
1460 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001461 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001462 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001463 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001464 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001465 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001466 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001467 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001468 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001469 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001470 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001471 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001472 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001473 -S "error" \
1474 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001475 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001476}
1477
Hanno Becker354e2482019-01-08 11:40:25 +00001478run_test_psa_force_curve() {
1479 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001480 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001481 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001482 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001483 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001484 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001485 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001486 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001487 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001488 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001489 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001490 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001491 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001492 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001493 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001494 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001495}
1496
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001497# Test that the server's memory usage after a handshake is reduced when a client specifies
1498# a maximum fragment length.
1499# first argument ($1) is MFL for SSL client
1500# second argument ($2) is memory usage for SSL client with default MFL (16k)
1501run_test_memory_after_hanshake_with_mfl()
1502{
1503 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001504 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001505
1506 # Leave some margin for robustness
1507 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1508
1509 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001510 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001511 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001512 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1513 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1514 0 \
1515 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1516}
1517
1518
1519# Test that the server's memory usage after a handshake is reduced when a client specifies
1520# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1521run_tests_memory_after_hanshake()
1522{
1523 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1524 SKIP_THIS_TESTS="$SKIP_NEXT"
1525
1526 # first test with default MFU is to get reference memory usage
1527 MEMORY_USAGE_MFL_16K=0
1528 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001529 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001530 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001531 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1532 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1533 0 \
1534 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1535
1536 SKIP_NEXT="$SKIP_THIS_TESTS"
1537 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1538
1539 SKIP_NEXT="$SKIP_THIS_TESTS"
1540 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1541
1542 SKIP_NEXT="$SKIP_THIS_TESTS"
1543 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1544
1545 SKIP_NEXT="$SKIP_THIS_TESTS"
1546 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1547}
1548
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001549cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001550 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001551 rm -f context_srv.txt
1552 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001553 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1554 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1555 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1556 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001557 exit 1
1558}
1559
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001560#
1561# MAIN
1562#
1563
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001564get_options "$@"
1565
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001566populate_enabled_hash_algs
1567
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001568# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1569# patterns rather than regular expressions, use a case statement instead
1570# of calling grep. To keep the optimizer simple, it is incomplete and only
1571# detects simple cases: plain substring, everything, nothing.
1572#
1573# As an exception, the character '.' is treated as an ordinary character
1574# if it is the only special character in the string. This is because it's
1575# rare to need "any one character", but needing a literal '.' is common
1576# (e.g. '-f "DTLS 1.2"').
1577need_grep=
1578case "$FILTER" in
1579 '^$') simple_filter=;;
1580 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001581 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001582 need_grep=1;;
1583 *) # No regexp or shell-pattern special character
1584 simple_filter="*$FILTER*";;
1585esac
1586case "$EXCLUDE" in
1587 '^$') simple_exclude=;;
1588 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001589 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001590 need_grep=1;;
1591 *) # No regexp or shell-pattern special character
1592 simple_exclude="*$EXCLUDE*";;
1593esac
1594if [ -n "$need_grep" ]; then
1595 is_excluded () {
1596 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1597 }
1598else
1599 is_excluded () {
1600 case "$1" in
1601 $simple_exclude) true;;
1602 $simple_filter) false;;
1603 *) true;;
1604 esac
1605 }
1606fi
1607
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001608# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001609P_SRV_BIN="${P_SRV%%[ ]*}"
1610P_CLI_BIN="${P_CLI%%[ ]*}"
1611P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001612if [ ! -x "$P_SRV_BIN" ]; then
1613 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001614 exit 1
1615fi
Hanno Becker17c04932017-10-10 14:44:53 +01001616if [ ! -x "$P_CLI_BIN" ]; then
1617 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001618 exit 1
1619fi
Hanno Becker17c04932017-10-10 14:44:53 +01001620if [ ! -x "$P_PXY_BIN" ]; then
1621 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001622 exit 1
1623fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001624if [ "$MEMCHECK" -gt 0 ]; then
1625 if which valgrind >/dev/null 2>&1; then :; else
1626 echo "Memcheck not possible. Valgrind not found"
1627 exit 1
1628 fi
1629fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001630if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1631 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001632 exit 1
1633fi
1634
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001635# used by watchdog
1636MAIN_PID="$$"
1637
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001638# We use somewhat arbitrary delays for tests:
1639# - how long do we wait for the server to start (when lsof not available)?
1640# - how long do we allow for the client to finish?
1641# (not to check performance, just to avoid waiting indefinitely)
1642# Things are slower with valgrind, so give extra time here.
1643#
1644# Note: without lsof, there is a trade-off between the running time of this
1645# script and the risk of spurious errors because we didn't wait long enough.
1646# The watchdog delay on the other hand doesn't affect normal running time of
1647# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001648if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001649 START_DELAY=6
1650 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001651else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001652 START_DELAY=2
1653 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001654fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001655
1656# some particular tests need more time:
1657# - for the client, we multiply the usual watchdog limit by a factor
1658# - for the server, we sleep for a number of seconds after the client exits
1659# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001660CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001661SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001662
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001663# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001664# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001665# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1666# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001667P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1668P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001669P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001670O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001671O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001672G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001673G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001674
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001675if [ -n "${OPENSSL_LEGACY:-}" ]; then
1676 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001677 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001678fi
1679
Jerry Yued2ef2d2021-08-19 18:11:43 +08001680if [ -n "${OPENSSL_NEXT:-}" ]; then
1681 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001682 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001683 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001684 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001685fi
1686
Hanno Becker58e9dc32018-08-17 15:53:21 +01001687if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001688 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001689 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001690fi
1691
Hanno Becker58e9dc32018-08-17 15:53:21 +01001692if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001693 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001694 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001695fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001696
Gilles Peskine62469d92017-05-10 10:13:59 +02001697# Allow SHA-1, because many of our test certificates use it
1698P_SRV="$P_SRV allow_sha1=1"
1699P_CLI="$P_CLI allow_sha1=1"
1700
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001701# Also pick a unique name for intermediate files
1702SRV_OUT="srv_out.$$"
1703CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001704PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001705SESSION="session.$$"
1706
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001707SKIP_NEXT="NO"
1708
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001709trap cleanup INT TERM HUP
1710
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001711# Basic test
1712
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001713# Checks that:
1714# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001715# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001717requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001718requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001719requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001720run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001721 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001722 "$P_CLI" \
1723 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001724 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001725 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001726 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001727 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001728 -S "error" \
1729 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001730
Jerry Yuab082902021-12-23 18:02:22 +08001731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001732requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001733run_test "Default, DTLS" \
1734 "$P_SRV dtls=1" \
1735 "$P_CLI dtls=1" \
1736 0 \
1737 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001738 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001739
Jerry Yuab082902021-12-23 18:02:22 +08001740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001741run_test "TLS client auth: required" \
1742 "$P_SRV auth_mode=required" \
1743 "$P_CLI" \
1744 0 \
1745 -s "Verifying peer X.509 certificate... ok"
1746
Jerry Yuab082902021-12-23 18:02:22 +08001747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001748run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1749 "$P_SRV" \
1750 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1751 0 \
1752 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1753 -c "Key size is 256"
1754
Jerry Yuab082902021-12-23 18:02:22 +08001755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001756run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1757 "$P_SRV" \
1758 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1759 0 \
1760 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1761 -c "Key size is 128"
1762
Jerry Yuab082902021-12-23 18:02:22 +08001763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001764requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1765requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001766requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001767run_test "TLS: password protected client key" \
1768 "$P_SRV auth_mode=required" \
1769 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1770 0
1771
Jerry Yuab082902021-12-23 18:02:22 +08001772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001773requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1774requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001775requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001776run_test "TLS: password protected server key" \
1777 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1778 "$P_CLI" \
1779 0
1780
Jerry Yuab082902021-12-23 18:02:22 +08001781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001782requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1783requires_config_enabled MBEDTLS_ECDSA_C
1784requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001785requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001786run_test "TLS: password protected server key, two certificates" \
1787 "$P_SRV \
1788 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1789 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1790 "$P_CLI" \
1791 0
1792
Jerry Yuab082902021-12-23 18:02:22 +08001793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001794requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1795run_test "CA callback on client" \
1796 "$P_SRV debug_level=3" \
1797 "$P_CLI ca_callback=1 debug_level=3 " \
1798 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001799 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001800 -S "error" \
1801 -C "error"
1802
Jerry Yuab082902021-12-23 18:02:22 +08001803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001804requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1805requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1806requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001807requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00001808run_test "CA callback on server" \
1809 "$P_SRV auth_mode=required" \
1810 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1811 key_file=data_files/server5.key" \
1812 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001813 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001814 -s "Verifying peer X.509 certificate... ok" \
1815 -S "error" \
1816 -C "error"
1817
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001818# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001820requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1821requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1822requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001823requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001824run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001825 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1826 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001827 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001828 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001829 0 \
1830 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001831 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001832 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001833 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001834 -S "error" \
1835 -C "error"
1836
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001837# Test using a RSA opaque private key for client authentication
1838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1839requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1840requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1841requires_config_enabled MBEDTLS_ECDSA_C
1842requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001843requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001844run_test "Opaque key for client authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001845 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1846 key_file=data_files/server2.key" \
1847 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001848 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001849 0 \
1850 -c "key type: Opaque" \
1851 -c "Ciphersuite is TLS-ECDHE-RSA" \
1852 -s "Verifying peer X.509 certificate... ok" \
1853 -s "Ciphersuite is TLS-ECDHE-RSA" \
1854 -S "error" \
1855 -C "error"
1856
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1858requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1859requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1860requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001861requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001862run_test "Opaque key for client authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001863 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1864 key_file=data_files/server2.key" \
1865 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001866 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
1867 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001868 0 \
1869 -c "key type: Opaque" \
1870 -c "Ciphersuite is TLS-DHE-RSA" \
1871 -s "Verifying peer X.509 certificate... ok" \
1872 -s "Ciphersuite is TLS-DHE-RSA" \
1873 -S "error" \
1874 -C "error"
1875
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001876# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001878requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1879requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1880requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001881requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001882run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001883 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001884 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001885 "$P_CLI" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001886 0 \
1887 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001888 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001889 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001890 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001891 -S "error" \
1892 -C "error"
1893
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1895requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1896requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1897requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001898requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001899run_test "Opaque key for server authentication: ECDH-" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01001900 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
1901 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02001902 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001903 "$P_CLI" \
1904 0 \
1905 -c "Verifying peer X.509 certificate... ok" \
1906 -c "Ciphersuite is TLS-ECDH-" \
1907 -s "key types: Opaque, none" \
1908 -s "Ciphersuite is TLS-ECDH-" \
1909 -S "error" \
1910 -C "error"
1911
Neil Armstrong1948a202022-06-30 18:05:57 +02001912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1913requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1914requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1915requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04001916requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001917requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04001918run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
1919 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
1920 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1921 debug_level=1" \
1922 "$P_CLI" \
1923 1 \
1924 -s "key types: Opaque, none" \
1925 -s "error" \
1926 -c "error" \
1927 -c "Public key type mismatch"
1928
1929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1930requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1931requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1932requires_config_enabled MBEDTLS_ECDSA_C
1933requires_config_enabled MBEDTLS_RSA_C
1934requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
1935requires_hash_alg SHA_256
1936run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
1937 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
1938 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1939 debug_level=1" \
1940 "$P_CLI" \
1941 1 \
1942 -s "key types: Opaque, none" \
1943 -s "error" \
1944 -c "error" \
1945 -c "Public key type mismatch"
1946
1947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1949requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1950requires_config_enabled MBEDTLS_ECDSA_C
1951requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
1952requires_hash_alg SHA_256
1953run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001954 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001955 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1956 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001957 "$P_CLI" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001958 1 \
1959 -s "key types: Opaque, none" \
1960 -s "got ciphersuites in common, but none of them usable" \
1961 -s "error" \
1962 -c "error"
1963
1964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1965requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1966requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1967requires_config_enabled MBEDTLS_ECDSA_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001968requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04001969requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001970requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04001971run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001972 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001973 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1974 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001975 "$P_CLI" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001976 1 \
1977 -s "key types: Opaque, none" \
1978 -s "got ciphersuites in common, but none of them usable" \
1979 -s "error" \
1980 -c "error"
1981
1982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1983requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1984requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1985requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001986requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02001987requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001988run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001989 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001990 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
1991 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001992 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001993 1 \
1994 -s "key types: Opaque, none" \
1995 -s "got ciphersuites in common, but none of them usable" \
1996 -s "error" \
1997 -c "error"
1998
Neil Armstrong167d82c2022-06-30 11:32:00 +02001999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2000requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2001requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2002requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002003requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002004requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002005run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002006 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002007 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002008 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2009 key_opaque_algs2=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002010 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002011 0 \
2012 -c "Verifying peer X.509 certificate... ok" \
2013 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002014 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002015 -s "key types: Opaque, Opaque" \
2016 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2017 -S "error" \
2018 -C "error"
2019
2020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2021requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2022requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2023requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002024requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002025requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002026run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002027 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002028 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2029 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2030 key_opaque_algs2=ecdh,none debug_level=3" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002031 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002032 0 \
2033 -c "Verifying peer X.509 certificate... ok" \
2034 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2035 -c "CN=Polarssl Test EC CA" \
2036 -s "key types: Opaque, Opaque" \
2037 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2038 -S "error" \
2039 -C "error"
2040
2041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2042requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2043requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2044requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002045requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002046requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002047requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002048run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002049 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002050 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2051 crt_file2=data_files/server2-sha256.crt \
2052 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002053 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002054 0 \
2055 -c "Verifying peer X.509 certificate... ok" \
2056 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002057 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002058 -s "key types: Opaque, Opaque" \
2059 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2060 -S "error" \
2061 -C "error"
2062
Przemek Stekielc454aba2022-07-07 09:56:13 +02002063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2064requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2065requires_config_enabled MBEDTLS_RSA_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002066run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002067 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002068 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002069 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002070 -s "The SSL configuration is tls13 only" \
2071 -c "key type: Opaque" \
2072 -s "key types: Opaque, Opaque" \
2073 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002074 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002075
2076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2077requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2078requires_config_enabled MBEDTLS_RSA_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002079run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002080 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002081 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002082 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002083 -s "The SSL configuration is tls13 only" \
2084 -c "key type: Opaque" \
2085 -s "key types: Opaque, Opaque" \
2086 -C "error" \
2087 -S "error" \
2088
2089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2090requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2091requires_config_enabled MBEDTLS_RSA_C
Ronald Cron50969e32022-09-16 15:54:33 +02002092run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
2093 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
2094 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2095 0 \
2096 -s "The SSL configuration is tls13 only" \
2097 -s "key types: Opaque, Opaque" \
2098 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2099 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2100 -C "error" \
2101 -S "error" \
2102
2103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2104requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2105requires_config_enabled MBEDTLS_RSA_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002106run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002107 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002108 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002109 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002110 -s "The SSL configuration is tls13 only" \
2111 -c "key type: Opaque" \
2112 -s "key types: Opaque, Opaque" \
2113 -C "error" \
2114 -S "error" \
2115
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002116# Test using a RSA opaque private key for server authentication
2117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2118requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2119requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2120requires_config_enabled MBEDTLS_ECDSA_C
2121requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002122requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002123run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002124 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002125 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002126 "$P_CLI" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002127 0 \
2128 -c "Verifying peer X.509 certificate... ok" \
2129 -c "Ciphersuite is TLS-ECDHE-RSA" \
2130 -s "key types: Opaque, none" \
2131 -s "Ciphersuite is TLS-ECDHE-RSA" \
2132 -S "error" \
2133 -C "error"
2134
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2136requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2137requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2138requires_config_enabled MBEDTLS_ECDSA_C
2139requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002140requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002141run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002142 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002143 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002144 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002145 0 \
2146 -c "Verifying peer X.509 certificate... ok" \
2147 -c "Ciphersuite is TLS-DHE-RSA" \
2148 -s "key types: Opaque, none" \
2149 -s "Ciphersuite is TLS-DHE-RSA" \
2150 -S "error" \
2151 -C "error"
2152
Neil Armstrong36b02232022-06-30 11:16:53 +02002153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2154requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2155requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002156requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002157requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002158run_test "Opaque key for server authentication: RSA-PSK" \
2159 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2160 psk=abc123 psk_identity=foo" \
2161 "$P_CLI force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
2162 psk=abc123 psk_identity=foo" \
2163 0 \
2164 -c "Verifying peer X.509 certificate... ok" \
2165 -c "Ciphersuite is TLS-RSA-PSK-" \
2166 -s "key types: Opaque, Opaque" \
2167 -s "Ciphersuite is TLS-RSA-PSK-" \
2168 -S "error" \
2169 -C "error"
2170
2171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2172requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2173requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2174requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002175requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002176run_test "Opaque key for server authentication: RSA-" \
2177 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
2178 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
2179 0 \
2180 -c "Verifying peer X.509 certificate... ok" \
2181 -c "Ciphersuite is TLS-RSA-" \
2182 -s "key types: Opaque, Opaque" \
2183 -s "Ciphersuite is TLS-RSA-" \
2184 -S "error" \
2185 -C "error"
2186
2187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2188requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2189requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002190requires_config_enabled MBEDTLS_ECDSA_C
2191requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002192requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002193run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002194 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2195 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2196 "$P_CLI crt_file=data_files/server2-sha256.crt \
2197 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2198 1 \
2199 -s "key types: Opaque, none" \
2200 -s "got ciphersuites in common, but none of them usable" \
2201 -s "error" \
2202 -c "error"
2203
Neil Armstrong167d82c2022-06-30 11:32:00 +02002204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2205requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2206requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2207requires_config_enabled MBEDTLS_ECDSA_C
2208requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002209requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002210requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002211run_test "Opaque keys for server authentication: RSA keys with different algs" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002212 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2213 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002214 crt_file2=data_files/server4.crt \
2215 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2216 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002217 0 \
2218 -c "Verifying peer X.509 certificate... ok" \
2219 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002220 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002221 -s "key types: Opaque, Opaque" \
2222 -s "Ciphersuite is TLS-ECDHE-RSA" \
2223 -S "error" \
2224 -C "error"
2225
2226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2227requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2228requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2229requires_config_enabled MBEDTLS_ECDSA_C
2230requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002231requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002232requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002233requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002234run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002235 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2236 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002237 crt_file2=data_files/server4.crt \
2238 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2239 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002240 0 \
2241 -c "Verifying peer X.509 certificate... ok" \
2242 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002243 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002244 -s "key types: Opaque, Opaque" \
2245 -s "Ciphersuite is TLS-DHE-RSA" \
2246 -S "error" \
2247 -C "error"
2248
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002249# Test using an EC opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08002250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002251requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2252requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2253requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002254requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002255run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002256 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002257 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002258 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002259 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002260 0 \
2261 -c "key type: Opaque" \
2262 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002263 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002264 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002265 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002266 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002267 -S "error" \
2268 -C "error"
2269
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002270# Test using a RSA opaque private key for client/server authentication
2271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2272requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2273requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2274requires_config_enabled MBEDTLS_ECDSA_C
2275requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002276requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002277run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002278 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002279 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002280 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002281 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002282 0 \
2283 -c "key type: Opaque" \
2284 -c "Verifying peer X.509 certificate... ok" \
2285 -c "Ciphersuite is TLS-ECDHE-RSA" \
2286 -s "key types: Opaque, none" \
2287 -s "Verifying peer X.509 certificate... ok" \
2288 -s "Ciphersuite is TLS-ECDHE-RSA" \
2289 -S "error" \
2290 -C "error"
2291
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2293requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2294requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2295requires_config_enabled MBEDTLS_ECDSA_C
2296requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002297requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002298run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002299 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002300 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002301 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002302 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2303 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002304 0 \
2305 -c "key type: Opaque" \
2306 -c "Verifying peer X.509 certificate... ok" \
2307 -c "Ciphersuite is TLS-DHE-RSA" \
2308 -s "key types: Opaque, none" \
2309 -s "Verifying peer X.509 certificate... ok" \
2310 -s "Ciphersuite is TLS-DHE-RSA" \
2311 -S "error" \
2312 -C "error"
2313
Neil Armstrong36b02232022-06-30 11:16:53 +02002314
Hanno Becker9b5853c2018-11-16 17:28:40 +00002315# Test ciphersuites which we expect to be fully supported by PSA Crypto
2316# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2317run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2318run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2319run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2320run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2321run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2322run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2323run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2324run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2325run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2326
Hanno Becker354e2482019-01-08 11:40:25 +00002327requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2328run_test_psa_force_curve "secp521r1"
2329requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2330run_test_psa_force_curve "brainpoolP512r1"
2331requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2332run_test_psa_force_curve "secp384r1"
2333requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2334run_test_psa_force_curve "brainpoolP384r1"
2335requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2336run_test_psa_force_curve "secp256r1"
2337requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2338run_test_psa_force_curve "secp256k1"
2339requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2340run_test_psa_force_curve "brainpoolP256r1"
2341requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2342run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002343## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002344## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002345## so it is disabled in PSA even when it's enabled in Mbed TLS.
2346## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2347## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2348#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2349#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002350requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2351run_test_psa_force_curve "secp192r1"
2352requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2353run_test_psa_force_curve "secp192k1"
2354
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002355# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08002356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002357requires_config_enabled MBEDTLS_HAVE_TIME
2358run_test "ServerHello contains gmt_unix_time" \
2359 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002360 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002361 0 \
2362 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002363 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002364
2365# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08002366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002367run_test "Unique IV in GCM" \
2368 "$P_SRV exchanges=20 debug_level=4" \
2369 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2370 0 \
2371 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002372 -U "IV used"
2373
Janos Follathee11be62019-04-04 12:03:30 +01002374# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08002375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01002376run_test "Configuration-specific CRT verification callback" \
2377 "$P_SRV debug_level=3" \
2378 "$P_CLI context_crt_cb=0 debug_level=3" \
2379 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002380 -S "error" \
2381 -c "Verify requested for " \
2382 -c "Use configuration-specific verification callback" \
2383 -C "Use context-specific verification callback" \
2384 -C "error"
2385
Jerry Yuab082902021-12-23 18:02:22 +08002386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01002387run_test "Context-specific CRT verification callback" \
2388 "$P_SRV debug_level=3" \
2389 "$P_CLI context_crt_cb=1 debug_level=3" \
2390 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002391 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002392 -c "Verify requested for " \
2393 -c "Use context-specific verification callback" \
2394 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002395 -C "error"
2396
Gilles Peskinebc70a182017-05-09 15:59:24 +02002397# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08002398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002399run_test "SHA-1 forbidden by default in server certificate" \
2400 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2401 "$P_CLI debug_level=2 allow_sha1=0" \
2402 1 \
2403 -c "The certificate is signed with an unacceptable hash"
2404
Jerry Yuab082902021-12-23 18:02:22 +08002405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002406run_test "SHA-1 explicitly allowed in server certificate" \
2407 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2408 "$P_CLI allow_sha1=1" \
2409 0
2410
Jerry Yuab082902021-12-23 18:02:22 +08002411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002412run_test "SHA-256 allowed by default in server certificate" \
2413 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
2414 "$P_CLI allow_sha1=0" \
2415 0
2416
Jerry Yuab082902021-12-23 18:02:22 +08002417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002418run_test "SHA-1 forbidden by default in client certificate" \
2419 "$P_SRV auth_mode=required allow_sha1=0" \
2420 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2421 1 \
2422 -s "The certificate is signed with an unacceptable hash"
2423
Jerry Yuab082902021-12-23 18:02:22 +08002424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002425run_test "SHA-1 explicitly allowed in client certificate" \
2426 "$P_SRV auth_mode=required allow_sha1=1" \
2427 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2428 0
2429
Jerry Yuab082902021-12-23 18:02:22 +08002430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002431run_test "SHA-256 allowed by default in client certificate" \
2432 "$P_SRV auth_mode=required allow_sha1=0" \
2433 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2434 0
2435
Hanno Becker932064d2021-07-24 06:45:50 +01002436# Dummy TLS 1.3 test
2437# Currently only checking that passing TLS 1.3 key exchange modes to
2438# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002441requires_config_enabled MBEDTLS_SSL_CLI_C
2442requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002443run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002444 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2445 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002446 0
Jerry Yue36397d2022-07-09 04:20:59 +00002447
Jerry Yuc10f6b42021-12-23 17:16:42 +08002448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002450requires_config_enabled MBEDTLS_SSL_CLI_C
2451requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002452run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002453 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2454 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2455 0
Jerry Yue36397d2022-07-09 04:20:59 +00002456
Jerry Yuc10f6b42021-12-23 17:16:42 +08002457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002459requires_config_enabled MBEDTLS_SSL_CLI_C
2460requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002461run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002462 "$P_SRV tls13_kex_modes=ephemeral" \
2463 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002464 0
Jerry Yue36397d2022-07-09 04:20:59 +00002465
Jerry Yuc10f6b42021-12-23 17:16:42 +08002466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002468requires_config_enabled MBEDTLS_SSL_CLI_C
2469requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002470run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002471 "$P_SRV tls13_kex_modes=ephemeral_all" \
2472 "$P_CLI tls13_kex_modes=ephemeral_all" \
2473 0
Jerry Yue36397d2022-07-09 04:20:59 +00002474
Jerry Yuc10f6b42021-12-23 17:16:42 +08002475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002477requires_config_enabled MBEDTLS_SSL_CLI_C
2478requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002479run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002480 "$P_SRV tls13_kex_modes=psk_all" \
2481 "$P_CLI tls13_kex_modes=psk_all" \
2482 0
Jerry Yue36397d2022-07-09 04:20:59 +00002483
Jerry Yuc10f6b42021-12-23 17:16:42 +08002484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002486requires_config_enabled MBEDTLS_SSL_CLI_C
2487requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002488run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002489 "$P_SRV tls13_kex_modes=all" \
2490 "$P_CLI tls13_kex_modes=all" \
2491 0
2492
Hanno Becker7ae8a762018-08-14 15:43:35 +01002493# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002495run_test "DTLS: multiple records in same datagram, client and server" \
2496 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2497 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2498 0 \
2499 -c "next record in same datagram" \
2500 -s "next record in same datagram"
2501
Jerry Yuab082902021-12-23 18:02:22 +08002502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002503run_test "DTLS: multiple records in same datagram, client only" \
2504 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2505 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2506 0 \
2507 -s "next record in same datagram" \
2508 -C "next record in same datagram"
2509
Jerry Yuab082902021-12-23 18:02:22 +08002510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002511run_test "DTLS: multiple records in same datagram, server only" \
2512 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2513 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2514 0 \
2515 -S "next record in same datagram" \
2516 -c "next record in same datagram"
2517
Jerry Yuab082902021-12-23 18:02:22 +08002518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002519run_test "DTLS: multiple records in same datagram, neither client nor server" \
2520 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2521 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2522 0 \
2523 -S "next record in same datagram" \
2524 -C "next record in same datagram"
2525
Jarno Lamsa2937d812019-06-04 11:33:23 +03002526# Tests for Context serialization
2527
Jerry Yuab082902021-12-23 18:02:22 +08002528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002529requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002530run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002531 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002532 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2533 0 \
2534 -c "Deserializing connection..." \
2535 -S "Deserializing connection..."
2536
Jerry Yuab082902021-12-23 18:02:22 +08002537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002538requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2539run_test "Context serialization, client serializes, ChaChaPoly" \
2540 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2541 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2542 0 \
2543 -c "Deserializing connection..." \
2544 -S "Deserializing connection..."
2545
Jerry Yuab082902021-12-23 18:02:22 +08002546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002547requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2548run_test "Context serialization, client serializes, GCM" \
2549 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2550 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002551 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002552 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002553 -S "Deserializing connection..."
2554
Jerry Yuab082902021-12-23 18:02:22 +08002555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002556requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002557requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2558run_test "Context serialization, client serializes, with CID" \
2559 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2560 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2561 0 \
2562 -c "Deserializing connection..." \
2563 -S "Deserializing connection..."
2564
Jerry Yuab082902021-12-23 18:02:22 +08002565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002566requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002567run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002568 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002569 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2570 0 \
2571 -C "Deserializing connection..." \
2572 -s "Deserializing connection..."
2573
Jerry Yuab082902021-12-23 18:02:22 +08002574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002575requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2576run_test "Context serialization, server serializes, ChaChaPoly" \
2577 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2578 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2579 0 \
2580 -C "Deserializing connection..." \
2581 -s "Deserializing connection..."
2582
Jerry Yuab082902021-12-23 18:02:22 +08002583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002584requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2585run_test "Context serialization, server serializes, GCM" \
2586 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2587 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002588 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002589 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002590 -s "Deserializing connection..."
2591
Jerry Yuab082902021-12-23 18:02:22 +08002592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002593requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002594requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2595run_test "Context serialization, server serializes, with CID" \
2596 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2597 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2598 0 \
2599 -C "Deserializing connection..." \
2600 -s "Deserializing connection..."
2601
Jerry Yuab082902021-12-23 18:02:22 +08002602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002603requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002604run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002605 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002606 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2607 0 \
2608 -c "Deserializing connection..." \
2609 -s "Deserializing connection..."
2610
Jerry Yuab082902021-12-23 18:02:22 +08002611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002612requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2613run_test "Context serialization, both serialize, ChaChaPoly" \
2614 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2615 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2616 0 \
2617 -c "Deserializing connection..." \
2618 -s "Deserializing connection..."
2619
Jerry Yuab082902021-12-23 18:02:22 +08002620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002621requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2622run_test "Context serialization, both serialize, GCM" \
2623 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2624 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002625 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002626 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002627 -s "Deserializing connection..."
2628
Jerry Yuab082902021-12-23 18:02:22 +08002629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002630requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002631requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2632run_test "Context serialization, both serialize, with CID" \
2633 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2634 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2635 0 \
2636 -c "Deserializing connection..." \
2637 -s "Deserializing connection..."
2638
Jerry Yuab082902021-12-23 18:02:22 +08002639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002640requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002641run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002642 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002643 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2644 0 \
2645 -c "Deserializing connection..." \
2646 -S "Deserializing connection..."
2647
Jerry Yuab082902021-12-23 18:02:22 +08002648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002649requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2650run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2651 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2652 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2653 0 \
2654 -c "Deserializing connection..." \
2655 -S "Deserializing connection..."
2656
Jerry Yuab082902021-12-23 18:02:22 +08002657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002658requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2659run_test "Context serialization, re-init, client serializes, GCM" \
2660 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2661 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002662 0 \
2663 -c "Deserializing connection..." \
2664 -S "Deserializing connection..."
2665
Jerry Yuab082902021-12-23 18:02:22 +08002666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002667requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002668requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2669run_test "Context serialization, re-init, client serializes, with CID" \
2670 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2671 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2672 0 \
2673 -c "Deserializing connection..." \
2674 -S "Deserializing connection..."
2675
Jerry Yuab082902021-12-23 18:02:22 +08002676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002677requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002678run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002679 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002680 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2681 0 \
2682 -C "Deserializing connection..." \
2683 -s "Deserializing connection..."
2684
Jerry Yuab082902021-12-23 18:02:22 +08002685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002686requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2687run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2688 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2689 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2690 0 \
2691 -C "Deserializing connection..." \
2692 -s "Deserializing connection..."
2693
Jerry Yuab082902021-12-23 18:02:22 +08002694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002695requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2696run_test "Context serialization, re-init, server serializes, GCM" \
2697 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2698 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002699 0 \
2700 -C "Deserializing connection..." \
2701 -s "Deserializing connection..."
2702
Jerry Yuab082902021-12-23 18:02:22 +08002703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002704requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002705requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2706run_test "Context serialization, re-init, server serializes, with CID" \
2707 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2708 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2709 0 \
2710 -C "Deserializing connection..." \
2711 -s "Deserializing connection..."
2712
Jerry Yuab082902021-12-23 18:02:22 +08002713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002714requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002715run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002716 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002717 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2718 0 \
2719 -c "Deserializing connection..." \
2720 -s "Deserializing connection..."
2721
Jerry Yuab082902021-12-23 18:02:22 +08002722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002723requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2724run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2725 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2726 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2727 0 \
2728 -c "Deserializing connection..." \
2729 -s "Deserializing connection..."
2730
Jerry Yuab082902021-12-23 18:02:22 +08002731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002732requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2733run_test "Context serialization, re-init, both serialize, GCM" \
2734 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2735 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002736 0 \
2737 -c "Deserializing connection..." \
2738 -s "Deserializing connection..."
2739
Jerry Yuab082902021-12-23 18:02:22 +08002740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002741requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2742requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2743run_test "Context serialization, re-init, both serialize, with CID" \
2744 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2745 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2746 0 \
2747 -c "Deserializing connection..." \
2748 -s "Deserializing connection..."
2749
Jerry Yuab082902021-12-23 18:02:22 +08002750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002751requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2752run_test "Saving the serialized context to a file" \
2753 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2754 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2755 0 \
2756 -s "Save serialized context to a file... ok" \
2757 -c "Save serialized context to a file... ok"
2758rm -f context_srv.txt
2759rm -f context_cli.txt
2760
Hanno Becker7cf463e2019-04-09 18:08:47 +01002761# Tests for DTLS Connection ID extension
2762
Hanno Becker7cf463e2019-04-09 18:08:47 +01002763# So far, the CID API isn't implemented, so we can't
2764# grep for output witnessing its use. This needs to be
2765# changed once the CID extension is implemented.
2766
Jerry Yuab082902021-12-23 18:02:22 +08002767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002768requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002769run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002770 "$P_SRV debug_level=3 dtls=1 cid=0" \
2771 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2772 0 \
2773 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002774 -s "found CID extension" \
2775 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002776 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002777 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002778 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002779 -C "found CID extension" \
2780 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002781 -C "Copy CIDs into SSL transform" \
2782 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002783
Jerry Yuab082902021-12-23 18:02:22 +08002784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002785requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002786run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002787 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2788 "$P_CLI debug_level=3 dtls=1 cid=0" \
2789 0 \
2790 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002791 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002792 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002793 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002794 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002795 -C "found CID extension" \
2796 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002797 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002798 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002799
Jerry Yuab082902021-12-23 18:02:22 +08002800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002801requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002802run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002803 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2804 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2805 0 \
2806 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002807 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002808 -c "client hello, adding CID extension" \
2809 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002810 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002811 -s "server hello, adding CID extension" \
2812 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002813 -c "Use of CID extension negotiated" \
2814 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002815 -c "Copy CIDs into SSL transform" \
2816 -c "Peer CID (length 2 Bytes): de ad" \
2817 -s "Peer CID (length 2 Bytes): be ef" \
2818 -s "Use of Connection ID has been negotiated" \
2819 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002820
Jerry Yuab082902021-12-23 18:02:22 +08002821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002822requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002823run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002824 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002825 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2826 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2827 0 \
2828 -c "Enable use of CID extension." \
2829 -s "Enable use of CID extension." \
2830 -c "client hello, adding CID extension" \
2831 -s "found CID extension" \
2832 -s "Use of CID extension negotiated" \
2833 -s "server hello, adding CID extension" \
2834 -c "found CID extension" \
2835 -c "Use of CID extension negotiated" \
2836 -s "Copy CIDs into SSL transform" \
2837 -c "Copy CIDs into SSL transform" \
2838 -c "Peer CID (length 2 Bytes): de ad" \
2839 -s "Peer CID (length 2 Bytes): be ef" \
2840 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002841 -c "Use of Connection ID has been negotiated" \
2842 -c "ignoring unexpected CID" \
2843 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002844
Jerry Yuab082902021-12-23 18:02:22 +08002845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002846requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002847run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2848 -p "$P_PXY mtu=800" \
2849 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2850 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2851 0 \
2852 -c "Enable use of CID extension." \
2853 -s "Enable use of CID extension." \
2854 -c "client hello, adding CID extension" \
2855 -s "found CID extension" \
2856 -s "Use of CID extension negotiated" \
2857 -s "server hello, adding CID extension" \
2858 -c "found CID extension" \
2859 -c "Use of CID extension negotiated" \
2860 -s "Copy CIDs into SSL transform" \
2861 -c "Copy CIDs into SSL transform" \
2862 -c "Peer CID (length 2 Bytes): de ad" \
2863 -s "Peer CID (length 2 Bytes): be ef" \
2864 -s "Use of Connection ID has been negotiated" \
2865 -c "Use of Connection ID has been negotiated"
2866
Jerry Yuab082902021-12-23 18:02:22 +08002867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002868requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002869run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002870 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002871 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2872 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2873 0 \
2874 -c "Enable use of CID extension." \
2875 -s "Enable use of CID extension." \
2876 -c "client hello, adding CID extension" \
2877 -s "found CID extension" \
2878 -s "Use of CID extension negotiated" \
2879 -s "server hello, adding CID extension" \
2880 -c "found CID extension" \
2881 -c "Use of CID extension negotiated" \
2882 -s "Copy CIDs into SSL transform" \
2883 -c "Copy CIDs into SSL transform" \
2884 -c "Peer CID (length 2 Bytes): de ad" \
2885 -s "Peer CID (length 2 Bytes): be ef" \
2886 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002887 -c "Use of Connection ID has been negotiated" \
2888 -c "ignoring unexpected CID" \
2889 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002890
Jerry Yuab082902021-12-23 18:02:22 +08002891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002892requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002893run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002894 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2895 "$P_CLI debug_level=3 dtls=1 cid=1" \
2896 0 \
2897 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002898 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002899 -c "client hello, adding CID extension" \
2900 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002901 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002902 -s "server hello, adding CID extension" \
2903 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002904 -c "Use of CID extension negotiated" \
2905 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002906 -c "Copy CIDs into SSL transform" \
2907 -c "Peer CID (length 4 Bytes): de ad be ef" \
2908 -s "Peer CID (length 0 Bytes):" \
2909 -s "Use of Connection ID has been negotiated" \
2910 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002911
Jerry Yuab082902021-12-23 18:02:22 +08002912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002913requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002914run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002915 "$P_SRV debug_level=3 dtls=1 cid=1" \
2916 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2917 0 \
2918 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002919 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002920 -c "client hello, adding CID extension" \
2921 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002922 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002923 -s "server hello, adding CID extension" \
2924 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002925 -c "Use of CID extension negotiated" \
2926 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002927 -c "Copy CIDs into SSL transform" \
2928 -s "Peer CID (length 4 Bytes): de ad be ef" \
2929 -c "Peer CID (length 0 Bytes):" \
2930 -s "Use of Connection ID has been negotiated" \
2931 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002932
Jerry Yuab082902021-12-23 18:02:22 +08002933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002934requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002935run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002936 "$P_SRV debug_level=3 dtls=1 cid=1" \
2937 "$P_CLI debug_level=3 dtls=1 cid=1" \
2938 0 \
2939 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002940 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002941 -c "client hello, adding CID extension" \
2942 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002943 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002944 -s "server hello, adding CID extension" \
2945 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002946 -c "Use of CID extension negotiated" \
2947 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002948 -c "Copy CIDs into SSL transform" \
2949 -S "Use of Connection ID has been negotiated" \
2950 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002951
Jerry Yuab082902021-12-23 18:02:22 +08002952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002953requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002954run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002955 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2956 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2957 0 \
2958 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002959 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002960 -c "client hello, adding CID extension" \
2961 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002962 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002963 -s "server hello, adding CID extension" \
2964 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002965 -c "Use of CID extension negotiated" \
2966 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002967 -c "Copy CIDs into SSL transform" \
2968 -c "Peer CID (length 2 Bytes): de ad" \
2969 -s "Peer CID (length 2 Bytes): be ef" \
2970 -s "Use of Connection ID has been negotiated" \
2971 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002972
Jerry Yuab082902021-12-23 18:02:22 +08002973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002974requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002975run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002976 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2977 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2978 0 \
2979 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002980 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002981 -c "client hello, adding CID extension" \
2982 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002983 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002984 -s "server hello, adding CID extension" \
2985 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002986 -c "Use of CID extension negotiated" \
2987 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002988 -c "Copy CIDs into SSL transform" \
2989 -c "Peer CID (length 4 Bytes): de ad be ef" \
2990 -s "Peer CID (length 0 Bytes):" \
2991 -s "Use of Connection ID has been negotiated" \
2992 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002993
Jerry Yuab082902021-12-23 18:02:22 +08002994requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002995requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002996run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002997 "$P_SRV debug_level=3 dtls=1 cid=1" \
2998 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2999 0 \
3000 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003001 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003002 -c "client hello, adding CID extension" \
3003 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003004 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003005 -s "server hello, adding CID extension" \
3006 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003007 -c "Use of CID extension negotiated" \
3008 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003009 -c "Copy CIDs into SSL transform" \
3010 -s "Peer CID (length 4 Bytes): de ad be ef" \
3011 -c "Peer CID (length 0 Bytes):" \
3012 -s "Use of Connection ID has been negotiated" \
3013 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003014
Jerry Yuab082902021-12-23 18:02:22 +08003015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003016requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003017run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003018 "$P_SRV debug_level=3 dtls=1 cid=1" \
3019 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3020 0 \
3021 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003022 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003023 -c "client hello, adding CID extension" \
3024 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003025 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003026 -s "server hello, adding CID extension" \
3027 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003028 -c "Use of CID extension negotiated" \
3029 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003030 -c "Copy CIDs into SSL transform" \
3031 -S "Use of Connection ID has been negotiated" \
3032 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003033
Jerry Yuab082902021-12-23 18:02:22 +08003034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003035requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003036run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003037 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3038 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3039 0 \
3040 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003041 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003042 -c "client hello, adding CID extension" \
3043 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003044 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003045 -s "server hello, adding CID extension" \
3046 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003047 -c "Use of CID extension negotiated" \
3048 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003049 -c "Copy CIDs into SSL transform" \
3050 -c "Peer CID (length 2 Bytes): de ad" \
3051 -s "Peer CID (length 2 Bytes): be ef" \
3052 -s "Use of Connection ID has been negotiated" \
3053 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003054
Jerry Yuab082902021-12-23 18:02:22 +08003055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003056requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003057run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003058 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3059 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3060 0 \
3061 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003062 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003063 -c "client hello, adding CID extension" \
3064 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003065 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003066 -s "server hello, adding CID extension" \
3067 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003068 -c "Use of CID extension negotiated" \
3069 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003070 -c "Copy CIDs into SSL transform" \
3071 -c "Peer CID (length 4 Bytes): de ad be ef" \
3072 -s "Peer CID (length 0 Bytes):" \
3073 -s "Use of Connection ID has been negotiated" \
3074 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003075
Jerry Yuab082902021-12-23 18:02:22 +08003076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003077requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003078run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003079 "$P_SRV debug_level=3 dtls=1 cid=1" \
3080 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3081 0 \
3082 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003083 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003084 -c "client hello, adding CID extension" \
3085 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003086 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003087 -s "server hello, adding CID extension" \
3088 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003089 -c "Use of CID extension negotiated" \
3090 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003091 -c "Copy CIDs into SSL transform" \
3092 -s "Peer CID (length 4 Bytes): de ad be ef" \
3093 -c "Peer CID (length 0 Bytes):" \
3094 -s "Use of Connection ID has been negotiated" \
3095 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003096
Jerry Yuab082902021-12-23 18:02:22 +08003097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003098requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003099run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003100 "$P_SRV debug_level=3 dtls=1 cid=1" \
3101 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3102 0 \
3103 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003104 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003105 -c "client hello, adding CID extension" \
3106 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003107 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003108 -s "server hello, adding CID extension" \
3109 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003110 -c "Use of CID extension negotiated" \
3111 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003112 -c "Copy CIDs into SSL transform" \
3113 -S "Use of Connection ID has been negotiated" \
3114 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003115
Jerry Yuab082902021-12-23 18:02:22 +08003116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003117requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003118requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003119run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003120 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3121 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3122 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003123 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3124 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3125 -s "(initial handshake) Use of Connection ID has been negotiated" \
3126 -c "(initial handshake) Use of Connection ID has been negotiated" \
3127 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3128 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3129 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3130 -c "(after renegotiation) Use of Connection ID has been negotiated"
3131
Jerry Yuab082902021-12-23 18:02:22 +08003132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003133requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003134requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003135run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003136 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3137 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3138 0 \
3139 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3140 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3141 -s "(initial handshake) Use of Connection ID has been negotiated" \
3142 -c "(initial handshake) Use of Connection ID has been negotiated" \
3143 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3144 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3145 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3146 -c "(after renegotiation) Use of Connection ID has been negotiated"
3147
Jerry Yuab082902021-12-23 18:02:22 +08003148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003149requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003150requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003151run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3152 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3153 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3154 0 \
3155 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3156 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3157 -s "(initial handshake) Use of Connection ID has been negotiated" \
3158 -c "(initial handshake) Use of Connection ID has been negotiated" \
3159 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3160 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3161 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3162 -c "(after renegotiation) Use of Connection ID has been negotiated"
3163
Jerry Yuab082902021-12-23 18:02:22 +08003164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003165requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003166requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003167run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003168 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003169 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3170 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3171 0 \
3172 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3173 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3174 -s "(initial handshake) Use of Connection ID has been negotiated" \
3175 -c "(initial handshake) Use of Connection ID has been negotiated" \
3176 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3177 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3178 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003179 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3180 -c "ignoring unexpected CID" \
3181 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003182
Jerry Yuab082902021-12-23 18:02:22 +08003183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003184requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003185requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3186run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003187 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3188 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3189 0 \
3190 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3191 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3192 -s "(initial handshake) Use of Connection ID has been negotiated" \
3193 -c "(initial handshake) Use of Connection ID has been negotiated" \
3194 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3195 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3196 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3197 -S "(after renegotiation) Use of Connection ID has been negotiated"
3198
Jerry Yuab082902021-12-23 18:02:22 +08003199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003200requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003201requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003202run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3203 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3204 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3205 0 \
3206 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3207 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3208 -s "(initial handshake) Use of Connection ID has been negotiated" \
3209 -c "(initial handshake) Use of Connection ID has been negotiated" \
3210 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3211 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3212 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3213 -S "(after renegotiation) Use of Connection ID has been negotiated"
3214
Jerry Yuab082902021-12-23 18:02:22 +08003215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003216requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003217requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003218run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003219 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003220 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3221 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3222 0 \
3223 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3224 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3225 -s "(initial handshake) Use of Connection ID has been negotiated" \
3226 -c "(initial handshake) Use of Connection ID has been negotiated" \
3227 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3228 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3229 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003230 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3231 -c "ignoring unexpected CID" \
3232 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003233
Jerry Yuab082902021-12-23 18:02:22 +08003234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003235requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003236requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3237run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003238 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3239 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3240 0 \
3241 -S "(initial handshake) Use of Connection ID has been negotiated" \
3242 -C "(initial handshake) Use of Connection ID has been negotiated" \
3243 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3244 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3245 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3246 -s "(after renegotiation) Use of Connection ID has been negotiated"
3247
Jerry Yuab082902021-12-23 18:02:22 +08003248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003250requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003251run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3252 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3253 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3254 0 \
3255 -S "(initial handshake) Use of Connection ID has been negotiated" \
3256 -C "(initial handshake) Use of Connection ID has been negotiated" \
3257 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3258 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3259 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3260 -s "(after renegotiation) Use of Connection ID has been negotiated"
3261
Jerry Yuab082902021-12-23 18:02:22 +08003262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003263requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003264requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003265run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003266 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003267 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3268 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3269 0 \
3270 -S "(initial handshake) Use of Connection ID has been negotiated" \
3271 -C "(initial handshake) Use of Connection ID has been negotiated" \
3272 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3273 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3274 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003275 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3276 -c "ignoring unexpected CID" \
3277 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003278
Jerry Yuab082902021-12-23 18:02:22 +08003279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003280requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003281requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3282run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003283 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3284 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3285 0 \
3286 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3287 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3288 -s "(initial handshake) Use of Connection ID has been negotiated" \
3289 -c "(initial handshake) Use of Connection ID has been negotiated" \
3290 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3291 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3292 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3293 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3294 -s "(after renegotiation) Use of Connection ID was not offered by client"
3295
Jerry Yuab082902021-12-23 18:02:22 +08003296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003297requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003298requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003299run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003300 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003301 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3302 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3303 0 \
3304 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3305 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3306 -s "(initial handshake) Use of Connection ID has been negotiated" \
3307 -c "(initial handshake) Use of Connection ID has been negotiated" \
3308 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3309 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3310 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3311 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003312 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3313 -c "ignoring unexpected CID" \
3314 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003315
Jerry Yuab082902021-12-23 18:02:22 +08003316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003317requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003318requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3319run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3320 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3321 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3322 0 \
3323 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3324 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3325 -s "(initial handshake) Use of Connection ID has been negotiated" \
3326 -c "(initial handshake) Use of Connection ID has been negotiated" \
3327 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3328 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3329 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3330 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3331 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3332
Jerry Yuab082902021-12-23 18:02:22 +08003333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003334requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003335requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3336run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003337 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003338 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3339 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3340 0 \
3341 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3342 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3343 -s "(initial handshake) Use of Connection ID has been negotiated" \
3344 -c "(initial handshake) Use of Connection ID has been negotiated" \
3345 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3346 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3347 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3348 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003349 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3350 -c "ignoring unexpected CID" \
3351 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003352
Yuto Takano3fa16732021-07-09 11:21:43 +01003353# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003354# tests check that the buffer contents are reallocated when the message is
3355# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08003356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003357requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3358requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003359requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003360run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3361 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3362 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3363 0 \
3364 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3365 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3366 -s "(initial handshake) Use of Connection ID has been negotiated" \
3367 -c "(initial handshake) Use of Connection ID has been negotiated" \
3368 -s "Reallocating in_buf" \
3369 -s "Reallocating out_buf"
3370
Jerry Yuab082902021-12-23 18:02:22 +08003371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003372requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3373requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003374requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003375run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3376 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3377 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3378 0 \
3379 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3380 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3381 -s "(initial handshake) Use of Connection ID has been negotiated" \
3382 -c "(initial handshake) Use of Connection ID has been negotiated" \
3383 -s "Reallocating in_buf" \
3384 -s "Reallocating out_buf"
3385
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003386# Tests for Encrypt-then-MAC extension
3387
Jerry Yuab082902021-12-23 18:02:22 +08003388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003389run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003390 "$P_SRV debug_level=3 \
3391 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003392 "$P_CLI debug_level=3" \
3393 0 \
3394 -c "client hello, adding encrypt_then_mac extension" \
3395 -s "found encrypt then mac extension" \
3396 -s "server hello, adding encrypt then mac extension" \
3397 -c "found encrypt_then_mac extension" \
3398 -c "using encrypt then mac" \
3399 -s "using encrypt then mac"
3400
Jerry Yuab082902021-12-23 18:02:22 +08003401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003402run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003403 "$P_SRV debug_level=3 etm=0 \
3404 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003405 "$P_CLI debug_level=3 etm=1" \
3406 0 \
3407 -c "client hello, adding encrypt_then_mac extension" \
3408 -s "found encrypt then mac extension" \
3409 -S "server hello, adding encrypt then mac extension" \
3410 -C "found encrypt_then_mac extension" \
3411 -C "using encrypt then mac" \
3412 -S "using encrypt then mac"
3413
Jerry Yuab082902021-12-23 18:02:22 +08003414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003415run_test "Encrypt then MAC: client enabled, aead cipher" \
3416 "$P_SRV debug_level=3 etm=1 \
3417 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3418 "$P_CLI debug_level=3 etm=1" \
3419 0 \
3420 -c "client hello, adding encrypt_then_mac extension" \
3421 -s "found encrypt then mac extension" \
3422 -S "server hello, adding encrypt then mac extension" \
3423 -C "found encrypt_then_mac extension" \
3424 -C "using encrypt then mac" \
3425 -S "using encrypt then mac"
3426
Jerry Yuab082902021-12-23 18:02:22 +08003427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003428run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003429 "$P_SRV debug_level=3 etm=1 \
3430 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003431 "$P_CLI debug_level=3 etm=0" \
3432 0 \
3433 -C "client hello, adding encrypt_then_mac extension" \
3434 -S "found encrypt then mac extension" \
3435 -S "server hello, adding encrypt then mac extension" \
3436 -C "found encrypt_then_mac extension" \
3437 -C "using encrypt then mac" \
3438 -S "using encrypt then mac"
3439
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003440# Tests for Extended Master Secret extension
3441
Jerry Yuab082902021-12-23 18:02:22 +08003442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003443requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003444run_test "Extended Master Secret: default" \
3445 "$P_SRV debug_level=3" \
3446 "$P_CLI debug_level=3" \
3447 0 \
3448 -c "client hello, adding extended_master_secret extension" \
3449 -s "found extended master secret extension" \
3450 -s "server hello, adding extended master secret extension" \
3451 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003452 -c "session hash for extended master secret" \
3453 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003454
Jerry Yuab082902021-12-23 18:02:22 +08003455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003456requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003457run_test "Extended Master Secret: client enabled, server disabled" \
3458 "$P_SRV debug_level=3 extended_ms=0" \
3459 "$P_CLI debug_level=3 extended_ms=1" \
3460 0 \
3461 -c "client hello, adding extended_master_secret extension" \
3462 -s "found extended master secret extension" \
3463 -S "server hello, adding extended master secret extension" \
3464 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003465 -C "session hash for extended master secret" \
3466 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003467
Jerry Yuab082902021-12-23 18:02:22 +08003468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003469requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003470run_test "Extended Master Secret: client disabled, server enabled" \
3471 "$P_SRV debug_level=3 extended_ms=1" \
3472 "$P_CLI debug_level=3 extended_ms=0" \
3473 0 \
3474 -C "client hello, adding extended_master_secret extension" \
3475 -S "found extended master secret extension" \
3476 -S "server hello, adding extended master secret extension" \
3477 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003478 -C "session hash for extended master secret" \
3479 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003480
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003481# Test sending and receiving empty application data records
3482
Jerry Yuab082902021-12-23 18:02:22 +08003483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003484run_test "Encrypt then MAC: empty application data record" \
3485 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3486 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3487 0 \
3488 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3489 -s "dumping 'input payload after decrypt' (0 bytes)" \
3490 -c "0 bytes written in 1 fragments"
3491
Jerry Yuab082902021-12-23 18:02:22 +08003492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003493run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003494 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3495 "$P_CLI auth_mode=none etm=0 request_size=0" \
3496 0 \
3497 -s "dumping 'input payload after decrypt' (0 bytes)" \
3498 -c "0 bytes written in 1 fragments"
3499
Jerry Yuab082902021-12-23 18:02:22 +08003500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003501run_test "Encrypt then MAC, DTLS: empty application data record" \
3502 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3503 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3504 0 \
3505 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3506 -s "dumping 'input payload after decrypt' (0 bytes)" \
3507 -c "0 bytes written in 1 fragments"
3508
Jerry Yuab082902021-12-23 18:02:22 +08003509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003510run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003511 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3512 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3513 0 \
3514 -s "dumping 'input payload after decrypt' (0 bytes)" \
3515 -c "0 bytes written in 1 fragments"
3516
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003517# Tests for CBC 1/n-1 record splitting
3518
3519run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003520 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003521 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003522 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003523 0 \
3524 -s "Read from client: 123 bytes read" \
3525 -S "Read from client: 1 bytes read" \
3526 -S "122 bytes read"
3527
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003528# Tests for Session Tickets
3529
Jerry Yuab082902021-12-23 18:02:22 +08003530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003531run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003532 "$P_SRV debug_level=3 tickets=1" \
3533 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003534 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003535 -c "client hello, adding session ticket extension" \
3536 -s "found session ticket extension" \
3537 -s "server hello, adding session ticket extension" \
3538 -c "found session_ticket extension" \
3539 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003540 -S "session successfully restored from cache" \
3541 -s "session successfully restored from ticket" \
3542 -s "a session has been resumed" \
3543 -c "a session has been resumed"
3544
Jerry Yubaa49342022-02-15 10:26:40 +08003545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003546run_test "Session resume using tickets: manual rotation" \
3547 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3548 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3549 0 \
3550 -c "client hello, adding session ticket extension" \
3551 -s "found session ticket extension" \
3552 -s "server hello, adding session ticket extension" \
3553 -c "found session_ticket extension" \
3554 -c "parse new session ticket" \
3555 -S "session successfully restored from cache" \
3556 -s "session successfully restored from ticket" \
3557 -s "a session has been resumed" \
3558 -c "a session has been resumed"
3559
Jerry Yuab082902021-12-23 18:02:22 +08003560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003561run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003562 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3563 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003564 0 \
3565 -c "client hello, adding session ticket extension" \
3566 -s "found session ticket extension" \
3567 -s "server hello, adding session ticket extension" \
3568 -c "found session_ticket extension" \
3569 -c "parse new session ticket" \
3570 -S "session successfully restored from cache" \
3571 -s "session successfully restored from ticket" \
3572 -s "a session has been resumed" \
3573 -c "a session has been resumed"
3574
Jerry Yuab082902021-12-23 18:02:22 +08003575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003576run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003577 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3578 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003579 0 \
3580 -c "client hello, adding session ticket extension" \
3581 -s "found session ticket extension" \
3582 -s "server hello, adding session ticket extension" \
3583 -c "found session_ticket extension" \
3584 -c "parse new session ticket" \
3585 -S "session successfully restored from cache" \
3586 -S "session successfully restored from ticket" \
3587 -S "a session has been resumed" \
3588 -C "a session has been resumed"
3589
Jerry Yuab082902021-12-23 18:02:22 +08003590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003591run_test "Session resume using tickets: session copy" \
3592 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3593 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3594 0 \
3595 -c "client hello, adding session ticket extension" \
3596 -s "found session ticket extension" \
3597 -s "server hello, adding session ticket extension" \
3598 -c "found session_ticket extension" \
3599 -c "parse new session ticket" \
3600 -S "session successfully restored from cache" \
3601 -s "session successfully restored from ticket" \
3602 -s "a session has been resumed" \
3603 -c "a session has been resumed"
3604
Jerry Yuab082902021-12-23 18:02:22 +08003605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003606run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003607 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003608 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003609 0 \
3610 -c "client hello, adding session ticket extension" \
3611 -c "found session_ticket extension" \
3612 -c "parse new session ticket" \
3613 -c "a session has been resumed"
3614
Jerry Yuab082902021-12-23 18:02:22 +08003615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003616run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003617 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003618 "( $O_CLI -sess_out $SESSION; \
3619 $O_CLI -sess_in $SESSION; \
3620 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003621 0 \
3622 -s "found session ticket extension" \
3623 -s "server hello, adding session ticket extension" \
3624 -S "session successfully restored from cache" \
3625 -s "session successfully restored from ticket" \
3626 -s "a session has been resumed"
3627
Jerry Yuab082902021-12-23 18:02:22 +08003628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003629run_test "Session resume using tickets: AES-128-GCM" \
3630 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3631 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3632 0 \
3633 -c "client hello, adding session ticket extension" \
3634 -s "found session ticket extension" \
3635 -s "server hello, adding session ticket extension" \
3636 -c "found session_ticket extension" \
3637 -c "parse new session ticket" \
3638 -S "session successfully restored from cache" \
3639 -s "session successfully restored from ticket" \
3640 -s "a session has been resumed" \
3641 -c "a session has been resumed"
3642
Jerry Yuab082902021-12-23 18:02:22 +08003643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003644run_test "Session resume using tickets: AES-192-GCM" \
3645 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3646 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3647 0 \
3648 -c "client hello, adding session ticket extension" \
3649 -s "found session ticket extension" \
3650 -s "server hello, adding session ticket extension" \
3651 -c "found session_ticket extension" \
3652 -c "parse new session ticket" \
3653 -S "session successfully restored from cache" \
3654 -s "session successfully restored from ticket" \
3655 -s "a session has been resumed" \
3656 -c "a session has been resumed"
3657
Jerry Yuab082902021-12-23 18:02:22 +08003658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003659run_test "Session resume using tickets: AES-128-CCM" \
3660 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3661 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3662 0 \
3663 -c "client hello, adding session ticket extension" \
3664 -s "found session ticket extension" \
3665 -s "server hello, adding session ticket extension" \
3666 -c "found session_ticket extension" \
3667 -c "parse new session ticket" \
3668 -S "session successfully restored from cache" \
3669 -s "session successfully restored from ticket" \
3670 -s "a session has been resumed" \
3671 -c "a session has been resumed"
3672
Jerry Yuab082902021-12-23 18:02:22 +08003673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003674run_test "Session resume using tickets: AES-192-CCM" \
3675 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3676 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3677 0 \
3678 -c "client hello, adding session ticket extension" \
3679 -s "found session ticket extension" \
3680 -s "server hello, adding session ticket extension" \
3681 -c "found session_ticket extension" \
3682 -c "parse new session ticket" \
3683 -S "session successfully restored from cache" \
3684 -s "session successfully restored from ticket" \
3685 -s "a session has been resumed" \
3686 -c "a session has been resumed"
3687
Jerry Yuab082902021-12-23 18:02:22 +08003688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003689run_test "Session resume using tickets: AES-256-CCM" \
3690 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3691 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3692 0 \
3693 -c "client hello, adding session ticket extension" \
3694 -s "found session ticket extension" \
3695 -s "server hello, adding session ticket extension" \
3696 -c "found session_ticket extension" \
3697 -c "parse new session ticket" \
3698 -S "session successfully restored from cache" \
3699 -s "session successfully restored from ticket" \
3700 -s "a session has been resumed" \
3701 -c "a session has been resumed"
3702
Jerry Yuab082902021-12-23 18:02:22 +08003703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003704run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3705 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3706 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3707 0 \
3708 -c "client hello, adding session ticket extension" \
3709 -s "found session ticket extension" \
3710 -s "server hello, adding session ticket extension" \
3711 -c "found session_ticket extension" \
3712 -c "parse new session ticket" \
3713 -S "session successfully restored from cache" \
3714 -s "session successfully restored from ticket" \
3715 -s "a session has been resumed" \
3716 -c "a session has been resumed"
3717
Jerry Yuab082902021-12-23 18:02:22 +08003718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003719run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3720 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3721 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3722 0 \
3723 -c "client hello, adding session ticket extension" \
3724 -s "found session ticket extension" \
3725 -s "server hello, adding session ticket extension" \
3726 -c "found session_ticket extension" \
3727 -c "parse new session ticket" \
3728 -S "session successfully restored from cache" \
3729 -s "session successfully restored from ticket" \
3730 -s "a session has been resumed" \
3731 -c "a session has been resumed"
3732
Jerry Yuab082902021-12-23 18:02:22 +08003733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003734run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3735 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3736 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3737 0 \
3738 -c "client hello, adding session ticket extension" \
3739 -s "found session ticket extension" \
3740 -s "server hello, adding session ticket extension" \
3741 -c "found session_ticket extension" \
3742 -c "parse new session ticket" \
3743 -S "session successfully restored from cache" \
3744 -s "session successfully restored from ticket" \
3745 -s "a session has been resumed" \
3746 -c "a session has been resumed"
3747
Jerry Yuab082902021-12-23 18:02:22 +08003748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003749run_test "Session resume using tickets: ARIA-128-GCM" \
3750 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3751 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3752 0 \
3753 -c "client hello, adding session ticket extension" \
3754 -s "found session ticket extension" \
3755 -s "server hello, adding session ticket extension" \
3756 -c "found session_ticket extension" \
3757 -c "parse new session ticket" \
3758 -S "session successfully restored from cache" \
3759 -s "session successfully restored from ticket" \
3760 -s "a session has been resumed" \
3761 -c "a session has been resumed"
3762
Jerry Yuab082902021-12-23 18:02:22 +08003763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003764run_test "Session resume using tickets: ARIA-192-GCM" \
3765 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3766 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3767 0 \
3768 -c "client hello, adding session ticket extension" \
3769 -s "found session ticket extension" \
3770 -s "server hello, adding session ticket extension" \
3771 -c "found session_ticket extension" \
3772 -c "parse new session ticket" \
3773 -S "session successfully restored from cache" \
3774 -s "session successfully restored from ticket" \
3775 -s "a session has been resumed" \
3776 -c "a session has been resumed"
3777
Jerry Yuab082902021-12-23 18:02:22 +08003778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003779run_test "Session resume using tickets: ARIA-256-GCM" \
3780 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3781 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3782 0 \
3783 -c "client hello, adding session ticket extension" \
3784 -s "found session ticket extension" \
3785 -s "server hello, adding session ticket extension" \
3786 -c "found session_ticket extension" \
3787 -c "parse new session ticket" \
3788 -S "session successfully restored from cache" \
3789 -s "session successfully restored from ticket" \
3790 -s "a session has been resumed" \
3791 -c "a session has been resumed"
3792
Jerry Yuab082902021-12-23 18:02:22 +08003793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003794run_test "Session resume using tickets: ARIA-128-CCM" \
3795 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3796 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3797 0 \
3798 -c "client hello, adding session ticket extension" \
3799 -s "found session ticket extension" \
3800 -s "server hello, adding session ticket extension" \
3801 -c "found session_ticket extension" \
3802 -c "parse new session ticket" \
3803 -S "session successfully restored from cache" \
3804 -s "session successfully restored from ticket" \
3805 -s "a session has been resumed" \
3806 -c "a session has been resumed"
3807
Jerry Yuab082902021-12-23 18:02:22 +08003808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003809run_test "Session resume using tickets: ARIA-192-CCM" \
3810 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3811 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3812 0 \
3813 -c "client hello, adding session ticket extension" \
3814 -s "found session ticket extension" \
3815 -s "server hello, adding session ticket extension" \
3816 -c "found session_ticket extension" \
3817 -c "parse new session ticket" \
3818 -S "session successfully restored from cache" \
3819 -s "session successfully restored from ticket" \
3820 -s "a session has been resumed" \
3821 -c "a session has been resumed"
3822
Jerry Yuab082902021-12-23 18:02:22 +08003823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003824run_test "Session resume using tickets: ARIA-256-CCM" \
3825 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3826 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3827 0 \
3828 -c "client hello, adding session ticket extension" \
3829 -s "found session ticket extension" \
3830 -s "server hello, adding session ticket extension" \
3831 -c "found session_ticket extension" \
3832 -c "parse new session ticket" \
3833 -S "session successfully restored from cache" \
3834 -s "session successfully restored from ticket" \
3835 -s "a session has been resumed" \
3836 -c "a session has been resumed"
3837
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3839run_test "Session resume using tickets: CHACHA20-POLY1305" \
3840 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3841 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3842 0 \
3843 -c "client hello, adding session ticket extension" \
3844 -s "found session ticket extension" \
3845 -s "server hello, adding session ticket extension" \
3846 -c "found session_ticket extension" \
3847 -c "parse new session ticket" \
3848 -S "session successfully restored from cache" \
3849 -s "session successfully restored from ticket" \
3850 -s "a session has been resumed" \
3851 -c "a session has been resumed"
3852
Hanno Becker1d739932018-08-21 13:55:22 +01003853# Tests for Session Tickets with DTLS
3854
Jerry Yuab082902021-12-23 18:02:22 +08003855requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003856run_test "Session resume using tickets, DTLS: basic" \
3857 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003858 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003859 0 \
3860 -c "client hello, adding session ticket extension" \
3861 -s "found session ticket extension" \
3862 -s "server hello, adding session ticket extension" \
3863 -c "found session_ticket extension" \
3864 -c "parse new session ticket" \
3865 -S "session successfully restored from cache" \
3866 -s "session successfully restored from ticket" \
3867 -s "a session has been resumed" \
3868 -c "a session has been resumed"
3869
Jerry Yuab082902021-12-23 18:02:22 +08003870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003871run_test "Session resume using tickets, DTLS: cache disabled" \
3872 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003873 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003874 0 \
3875 -c "client hello, adding session ticket extension" \
3876 -s "found session ticket extension" \
3877 -s "server hello, adding session ticket extension" \
3878 -c "found session_ticket extension" \
3879 -c "parse new session ticket" \
3880 -S "session successfully restored from cache" \
3881 -s "session successfully restored from ticket" \
3882 -s "a session has been resumed" \
3883 -c "a session has been resumed"
3884
Jerry Yuab082902021-12-23 18:02:22 +08003885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003886run_test "Session resume using tickets, DTLS: timeout" \
3887 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003888 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003889 0 \
3890 -c "client hello, adding session ticket extension" \
3891 -s "found session ticket extension" \
3892 -s "server hello, adding session ticket extension" \
3893 -c "found session_ticket extension" \
3894 -c "parse new session ticket" \
3895 -S "session successfully restored from cache" \
3896 -S "session successfully restored from ticket" \
3897 -S "a session has been resumed" \
3898 -C "a session has been resumed"
3899
Jerry Yuab082902021-12-23 18:02:22 +08003900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003901run_test "Session resume using tickets, DTLS: session copy" \
3902 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003903 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003904 0 \
3905 -c "client hello, adding session ticket extension" \
3906 -s "found session ticket extension" \
3907 -s "server hello, adding session ticket extension" \
3908 -c "found session_ticket extension" \
3909 -c "parse new session ticket" \
3910 -S "session successfully restored from cache" \
3911 -s "session successfully restored from ticket" \
3912 -s "a session has been resumed" \
3913 -c "a session has been resumed"
3914
Jerry Yuab082902021-12-23 18:02:22 +08003915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003916run_test "Session resume using tickets, DTLS: openssl server" \
3917 "$O_SRV -dtls" \
3918 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3919 0 \
3920 -c "client hello, adding session ticket extension" \
3921 -c "found session_ticket extension" \
3922 -c "parse new session ticket" \
3923 -c "a session has been resumed"
3924
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003925# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003926# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003927requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003929run_test "Session resume using tickets, DTLS: openssl client" \
3930 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003931 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3932 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003933 rm -f $SESSION )" \
3934 0 \
3935 -s "found session ticket extension" \
3936 -s "server hello, adding session ticket extension" \
3937 -S "session successfully restored from cache" \
3938 -s "session successfully restored from ticket" \
3939 -s "a session has been resumed"
3940
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003941# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003942
Jerry Yuab082902021-12-23 18:02:22 +08003943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003944requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003945run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003946 "$P_SRV debug_level=3 tickets=0" \
3947 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003948 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003949 -c "client hello, adding session ticket extension" \
3950 -s "found session ticket extension" \
3951 -S "server hello, adding session ticket extension" \
3952 -C "found session_ticket extension" \
3953 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003954 -s "session successfully restored from cache" \
3955 -S "session successfully restored from ticket" \
3956 -s "a session has been resumed" \
3957 -c "a session has been resumed"
3958
Jerry Yuab082902021-12-23 18:02:22 +08003959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003960requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003961run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003962 "$P_SRV debug_level=3 tickets=1" \
3963 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003964 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003965 -C "client hello, adding session ticket extension" \
3966 -S "found session ticket extension" \
3967 -S "server hello, adding session ticket extension" \
3968 -C "found session_ticket extension" \
3969 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003970 -s "session successfully restored from cache" \
3971 -S "session successfully restored from ticket" \
3972 -s "a session has been resumed" \
3973 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003974
Jerry Yuab082902021-12-23 18:02:22 +08003975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003976requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003977run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003978 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3979 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003980 0 \
3981 -S "session successfully restored from cache" \
3982 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003983 -S "a session has been resumed" \
3984 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003985
Jerry Yuab082902021-12-23 18:02:22 +08003986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003987requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003988run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003989 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3990 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003991 0 \
3992 -s "session successfully restored from cache" \
3993 -S "session successfully restored from ticket" \
3994 -s "a session has been resumed" \
3995 -c "a session has been resumed"
3996
Jerry Yuab082902021-12-23 18:02:22 +08003997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003998requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003999run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004000 "$P_SRV debug_level=3 tickets=0" \
4001 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004002 0 \
4003 -s "session successfully restored from cache" \
4004 -S "session successfully restored from ticket" \
4005 -s "a session has been resumed" \
4006 -c "a session has been resumed"
4007
Jerry Yuab082902021-12-23 18:02:22 +08004008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004009requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004010run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004011 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
4012 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004013 0 \
4014 -S "session successfully restored from cache" \
4015 -S "session successfully restored from ticket" \
4016 -S "a session has been resumed" \
4017 -C "a session has been resumed"
4018
Jerry Yuab082902021-12-23 18:02:22 +08004019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004020requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004021run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004022 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
4023 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004024 0 \
4025 -s "session successfully restored from cache" \
4026 -S "session successfully restored from ticket" \
4027 -s "a session has been resumed" \
4028 -c "a session has been resumed"
4029
Jerry Yuab082902021-12-23 18:02:22 +08004030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004031requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004032run_test "Session resume using cache: session copy" \
4033 "$P_SRV debug_level=3 tickets=0" \
4034 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
4035 0 \
4036 -s "session successfully restored from cache" \
4037 -S "session successfully restored from ticket" \
4038 -s "a session has been resumed" \
4039 -c "a session has been resumed"
4040
Jerry Yuab082902021-12-23 18:02:22 +08004041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004042requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004043run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004044 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004045 "( $O_CLI -sess_out $SESSION; \
4046 $O_CLI -sess_in $SESSION; \
4047 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004048 0 \
4049 -s "found session ticket extension" \
4050 -S "server hello, adding session ticket extension" \
4051 -s "session successfully restored from cache" \
4052 -S "session successfully restored from ticket" \
4053 -s "a session has been resumed"
4054
Jerry Yuab082902021-12-23 18:02:22 +08004055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004056requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004057run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004058 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004059 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004060 0 \
4061 -C "found session_ticket extension" \
4062 -C "parse new session ticket" \
4063 -c "a session has been resumed"
4064
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004065# Tests for Session resume and extensions
4066
4067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4068requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4069run_test "Session resume and connection ID" \
4070 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4071 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4072 0 \
4073 -c "Enable use of CID extension." \
4074 -s "Enable use of CID extension." \
4075 -c "client hello, adding CID extension" \
4076 -s "found CID extension" \
4077 -s "Use of CID extension negotiated" \
4078 -s "server hello, adding CID extension" \
4079 -c "found CID extension" \
4080 -c "Use of CID extension negotiated" \
4081 -s "Copy CIDs into SSL transform" \
4082 -c "Copy CIDs into SSL transform" \
4083 -c "Peer CID (length 2 Bytes): de ad" \
4084 -s "Peer CID (length 2 Bytes): be ef" \
4085 -s "Use of Connection ID has been negotiated" \
4086 -c "Use of Connection ID has been negotiated"
4087
Hanno Becker1d739932018-08-21 13:55:22 +01004088# Tests for Session Resume based on session-ID and cache, DTLS
4089
Jerry Yuab082902021-12-23 18:02:22 +08004090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004091requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004092run_test "Session resume using cache, DTLS: tickets enabled on client" \
4093 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004094 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004095 0 \
4096 -c "client hello, adding session ticket extension" \
4097 -s "found session ticket extension" \
4098 -S "server hello, adding session ticket extension" \
4099 -C "found session_ticket extension" \
4100 -C "parse new session ticket" \
4101 -s "session successfully restored from cache" \
4102 -S "session successfully restored from ticket" \
4103 -s "a session has been resumed" \
4104 -c "a session has been resumed"
4105
Jerry Yuab082902021-12-23 18:02:22 +08004106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004107requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004108run_test "Session resume using cache, DTLS: tickets enabled on server" \
4109 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004110 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004111 0 \
4112 -C "client hello, adding session ticket extension" \
4113 -S "found session ticket extension" \
4114 -S "server hello, adding session ticket extension" \
4115 -C "found session_ticket extension" \
4116 -C "parse new session ticket" \
4117 -s "session successfully restored from cache" \
4118 -S "session successfully restored from ticket" \
4119 -s "a session has been resumed" \
4120 -c "a session has been resumed"
4121
Jerry Yuab082902021-12-23 18:02:22 +08004122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004123requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004124run_test "Session resume using cache, DTLS: cache_max=0" \
4125 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004126 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004127 0 \
4128 -S "session successfully restored from cache" \
4129 -S "session successfully restored from ticket" \
4130 -S "a session has been resumed" \
4131 -C "a session has been resumed"
4132
Jerry Yuab082902021-12-23 18:02:22 +08004133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004134requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004135run_test "Session resume using cache, DTLS: cache_max=1" \
4136 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004137 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004138 0 \
4139 -s "session successfully restored from cache" \
4140 -S "session successfully restored from ticket" \
4141 -s "a session has been resumed" \
4142 -c "a session has been resumed"
4143
Jerry Yuab082902021-12-23 18:02:22 +08004144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004145requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004146run_test "Session resume using cache, DTLS: timeout > delay" \
4147 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004148 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004149 0 \
4150 -s "session successfully restored from cache" \
4151 -S "session successfully restored from ticket" \
4152 -s "a session has been resumed" \
4153 -c "a session has been resumed"
4154
Jerry Yuab082902021-12-23 18:02:22 +08004155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004156requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004157run_test "Session resume using cache, DTLS: timeout < delay" \
4158 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004159 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004160 0 \
4161 -S "session successfully restored from cache" \
4162 -S "session successfully restored from ticket" \
4163 -S "a session has been resumed" \
4164 -C "a session has been resumed"
4165
Jerry Yuab082902021-12-23 18:02:22 +08004166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004167requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004168run_test "Session resume using cache, DTLS: no timeout" \
4169 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004170 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004171 0 \
4172 -s "session successfully restored from cache" \
4173 -S "session successfully restored from ticket" \
4174 -s "a session has been resumed" \
4175 -c "a session has been resumed"
4176
Jerry Yuab082902021-12-23 18:02:22 +08004177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004178requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004179run_test "Session resume using cache, DTLS: session copy" \
4180 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004181 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004182 0 \
4183 -s "session successfully restored from cache" \
4184 -S "session successfully restored from ticket" \
4185 -s "a session has been resumed" \
4186 -c "a session has been resumed"
4187
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004188# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004189# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004190requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004192requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004193run_test "Session resume using cache, DTLS: openssl client" \
4194 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004195 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4196 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004197 rm -f $SESSION )" \
4198 0 \
4199 -s "found session ticket extension" \
4200 -S "server hello, adding session ticket extension" \
4201 -s "session successfully restored from cache" \
4202 -S "session successfully restored from ticket" \
4203 -s "a session has been resumed"
4204
Jerry Yuab082902021-12-23 18:02:22 +08004205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004206requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004207run_test "Session resume using cache, DTLS: openssl server" \
4208 "$O_SRV -dtls" \
4209 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4210 0 \
4211 -C "found session_ticket extension" \
4212 -C "parse new session ticket" \
4213 -c "a session has been resumed"
4214
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004215# Tests for Max Fragment Length extension
4216
Hanno Becker4aed27e2017-09-18 15:00:34 +01004217requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004219run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004220 "$P_SRV debug_level=3" \
4221 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004222 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004223 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4224 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4225 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4226 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004227 -C "client hello, adding max_fragment_length extension" \
4228 -S "found max fragment length extension" \
4229 -S "server hello, max_fragment_length extension" \
4230 -C "found max_fragment_length extension"
4231
Hanno Becker4aed27e2017-09-18 15:00:34 +01004232requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004234run_test "Max fragment length: enabled, default, larger message" \
4235 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004236 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004237 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004238 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4239 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4240 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4241 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004242 -C "client hello, adding max_fragment_length extension" \
4243 -S "found max fragment length extension" \
4244 -S "server hello, max_fragment_length extension" \
4245 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004246 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4247 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004248 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004249
4250requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004252run_test "Max fragment length, DTLS: enabled, default, larger message" \
4253 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004254 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004255 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004256 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4257 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4258 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4259 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004260 -C "client hello, adding max_fragment_length extension" \
4261 -S "found max fragment length extension" \
4262 -S "server hello, max_fragment_length extension" \
4263 -C "found max_fragment_length extension" \
4264 -c "fragment larger than.*maximum "
4265
Angus Grattonc4dd0732018-04-11 16:28:39 +10004266# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4267# (session fragment length will be 16384 regardless of mbedtls
4268# content length configuration.)
4269
Hanno Beckerc5266962017-09-18 15:01:50 +01004270requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004272run_test "Max fragment length: disabled, larger message" \
4273 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004274 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004275 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004276 -C "Maximum incoming record payload length is 16384" \
4277 -C "Maximum outgoing record payload length is 16384" \
4278 -S "Maximum incoming record payload length is 16384" \
4279 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004280 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4281 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004282 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004283
4284requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004286run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004287 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004288 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004289 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004290 -C "Maximum incoming record payload length is 16384" \
4291 -C "Maximum outgoing record payload length is 16384" \
4292 -S "Maximum incoming record payload length is 16384" \
4293 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004294 -c "fragment larger than.*maximum "
4295
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004296requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004297requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004299run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004300 "$P_SRV debug_level=3" \
4301 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004302 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004303 -c "Maximum incoming record payload length is 4096" \
4304 -c "Maximum outgoing record payload length is 4096" \
4305 -s "Maximum incoming record payload length is 4096" \
4306 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004307 -c "client hello, adding max_fragment_length extension" \
4308 -s "found max fragment length extension" \
4309 -s "server hello, max_fragment_length extension" \
4310 -c "found max_fragment_length extension"
4311
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004312requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004313requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004314requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004315run_test "Max fragment length: client 512, server 1024" \
4316 "$P_SRV debug_level=3 max_frag_len=1024" \
4317 "$P_CLI debug_level=3 max_frag_len=512" \
4318 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004319 -c "Maximum incoming record payload length is 512" \
4320 -c "Maximum outgoing record payload length is 512" \
4321 -s "Maximum incoming record payload length is 512" \
4322 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004323 -c "client hello, adding max_fragment_length extension" \
4324 -s "found max fragment length extension" \
4325 -s "server hello, max_fragment_length extension" \
4326 -c "found max_fragment_length extension"
4327
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004328requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004329requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004331run_test "Max fragment length: client 512, server 2048" \
4332 "$P_SRV debug_level=3 max_frag_len=2048" \
4333 "$P_CLI debug_level=3 max_frag_len=512" \
4334 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004335 -c "Maximum incoming record payload length is 512" \
4336 -c "Maximum outgoing record payload length is 512" \
4337 -s "Maximum incoming record payload length is 512" \
4338 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004339 -c "client hello, adding max_fragment_length extension" \
4340 -s "found max fragment length extension" \
4341 -s "server hello, max_fragment_length extension" \
4342 -c "found max_fragment_length extension"
4343
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004344requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004345requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004347run_test "Max fragment length: client 512, server 4096" \
4348 "$P_SRV debug_level=3 max_frag_len=4096" \
4349 "$P_CLI debug_level=3 max_frag_len=512" \
4350 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004351 -c "Maximum incoming record payload length is 512" \
4352 -c "Maximum outgoing record payload length is 512" \
4353 -s "Maximum incoming record payload length is 512" \
4354 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004355 -c "client hello, adding max_fragment_length extension" \
4356 -s "found max fragment length extension" \
4357 -s "server hello, max_fragment_length extension" \
4358 -c "found max_fragment_length extension"
4359
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004360requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004361requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004363run_test "Max fragment length: client 1024, server 512" \
4364 "$P_SRV debug_level=3 max_frag_len=512" \
4365 "$P_CLI debug_level=3 max_frag_len=1024" \
4366 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004367 -c "Maximum incoming record payload length is 1024" \
4368 -c "Maximum outgoing record payload length is 1024" \
4369 -s "Maximum incoming record payload length is 1024" \
4370 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004371 -c "client hello, adding max_fragment_length extension" \
4372 -s "found max fragment length extension" \
4373 -s "server hello, max_fragment_length extension" \
4374 -c "found max_fragment_length extension"
4375
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004376requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004377requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004378requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004379run_test "Max fragment length: client 1024, server 2048" \
4380 "$P_SRV debug_level=3 max_frag_len=2048" \
4381 "$P_CLI debug_level=3 max_frag_len=1024" \
4382 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004383 -c "Maximum incoming record payload length is 1024" \
4384 -c "Maximum outgoing record payload length is 1024" \
4385 -s "Maximum incoming record payload length is 1024" \
4386 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004387 -c "client hello, adding max_fragment_length extension" \
4388 -s "found max fragment length extension" \
4389 -s "server hello, max_fragment_length extension" \
4390 -c "found max_fragment_length extension"
4391
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004392requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004393requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004395run_test "Max fragment length: client 1024, server 4096" \
4396 "$P_SRV debug_level=3 max_frag_len=4096" \
4397 "$P_CLI debug_level=3 max_frag_len=1024" \
4398 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004399 -c "Maximum incoming record payload length is 1024" \
4400 -c "Maximum outgoing record payload length is 1024" \
4401 -s "Maximum incoming record payload length is 1024" \
4402 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004403 -c "client hello, adding max_fragment_length extension" \
4404 -s "found max fragment length extension" \
4405 -s "server hello, max_fragment_length extension" \
4406 -c "found max_fragment_length extension"
4407
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004408requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004409requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004411run_test "Max fragment length: client 2048, server 512" \
4412 "$P_SRV debug_level=3 max_frag_len=512" \
4413 "$P_CLI debug_level=3 max_frag_len=2048" \
4414 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004415 -c "Maximum incoming record payload length is 2048" \
4416 -c "Maximum outgoing record payload length is 2048" \
4417 -s "Maximum incoming record payload length is 2048" \
4418 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004419 -c "client hello, adding max_fragment_length extension" \
4420 -s "found max fragment length extension" \
4421 -s "server hello, max_fragment_length extension" \
4422 -c "found max_fragment_length extension"
4423
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004424requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004425requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004427run_test "Max fragment length: client 2048, server 1024" \
4428 "$P_SRV debug_level=3 max_frag_len=1024" \
4429 "$P_CLI debug_level=3 max_frag_len=2048" \
4430 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004431 -c "Maximum incoming record payload length is 2048" \
4432 -c "Maximum outgoing record payload length is 2048" \
4433 -s "Maximum incoming record payload length is 2048" \
4434 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004435 -c "client hello, adding max_fragment_length extension" \
4436 -s "found max fragment length extension" \
4437 -s "server hello, max_fragment_length extension" \
4438 -c "found max_fragment_length extension"
4439
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004440requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004441requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004443run_test "Max fragment length: client 2048, server 4096" \
4444 "$P_SRV debug_level=3 max_frag_len=4096" \
4445 "$P_CLI debug_level=3 max_frag_len=2048" \
4446 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004447 -c "Maximum incoming record payload length is 2048" \
4448 -c "Maximum outgoing record payload length is 2048" \
4449 -s "Maximum incoming record payload length is 2048" \
4450 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004451 -c "client hello, adding max_fragment_length extension" \
4452 -s "found max fragment length extension" \
4453 -s "server hello, max_fragment_length extension" \
4454 -c "found max_fragment_length extension"
4455
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004456requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004457requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004459run_test "Max fragment length: client 4096, server 512" \
4460 "$P_SRV debug_level=3 max_frag_len=512" \
4461 "$P_CLI debug_level=3 max_frag_len=4096" \
4462 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004463 -c "Maximum incoming record payload length is 4096" \
4464 -c "Maximum outgoing record payload length is 4096" \
4465 -s "Maximum incoming record payload length is 4096" \
4466 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004467 -c "client hello, adding max_fragment_length extension" \
4468 -s "found max fragment length extension" \
4469 -s "server hello, max_fragment_length extension" \
4470 -c "found max_fragment_length extension"
4471
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004472requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004473requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004475run_test "Max fragment length: client 4096, server 1024" \
4476 "$P_SRV debug_level=3 max_frag_len=1024" \
4477 "$P_CLI debug_level=3 max_frag_len=4096" \
4478 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004479 -c "Maximum incoming record payload length is 4096" \
4480 -c "Maximum outgoing record payload length is 4096" \
4481 -s "Maximum incoming record payload length is 4096" \
4482 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004483 -c "client hello, adding max_fragment_length extension" \
4484 -s "found max fragment length extension" \
4485 -s "server hello, max_fragment_length extension" \
4486 -c "found max_fragment_length extension"
4487
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004488requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004489requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004491run_test "Max fragment length: client 4096, server 2048" \
4492 "$P_SRV debug_level=3 max_frag_len=2048" \
4493 "$P_CLI debug_level=3 max_frag_len=4096" \
4494 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004495 -c "Maximum incoming record payload length is 4096" \
4496 -c "Maximum outgoing record payload length is 4096" \
4497 -s "Maximum incoming record payload length is 4096" \
4498 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004499 -c "client hello, adding max_fragment_length extension" \
4500 -s "found max fragment length extension" \
4501 -s "server hello, max_fragment_length extension" \
4502 -c "found max_fragment_length extension"
4503
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004504requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004505requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004507run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004508 "$P_SRV debug_level=3 max_frag_len=4096" \
4509 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004510 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004511 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4512 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4513 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4514 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004515 -C "client hello, adding max_fragment_length extension" \
4516 -S "found max fragment length extension" \
4517 -S "server hello, max_fragment_length extension" \
4518 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004519
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004520requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004521requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004522requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004524run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004525 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004526 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004527 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004528 -c "Maximum incoming record payload length is 4096" \
4529 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004530 -c "client hello, adding max_fragment_length extension" \
4531 -c "found max_fragment_length extension"
4532
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004533requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004534requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004536run_test "Max fragment length: client, message just fits" \
4537 "$P_SRV debug_level=3" \
4538 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4539 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004540 -c "Maximum incoming record payload length is 2048" \
4541 -c "Maximum outgoing record payload length is 2048" \
4542 -s "Maximum incoming record payload length is 2048" \
4543 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004544 -c "client hello, adding max_fragment_length extension" \
4545 -s "found max fragment length extension" \
4546 -s "server hello, max_fragment_length extension" \
4547 -c "found max_fragment_length extension" \
4548 -c "2048 bytes written in 1 fragments" \
4549 -s "2048 bytes read"
4550
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004551requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004552requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004554run_test "Max fragment length: client, larger message" \
4555 "$P_SRV debug_level=3" \
4556 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4557 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004558 -c "Maximum incoming record payload length is 2048" \
4559 -c "Maximum outgoing record payload length is 2048" \
4560 -s "Maximum incoming record payload length is 2048" \
4561 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004562 -c "client hello, adding max_fragment_length extension" \
4563 -s "found max fragment length extension" \
4564 -s "server hello, max_fragment_length extension" \
4565 -c "found max_fragment_length extension" \
4566 -c "2345 bytes written in 2 fragments" \
4567 -s "2048 bytes read" \
4568 -s "297 bytes read"
4569
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004570requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004571requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004573run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004574 "$P_SRV debug_level=3 dtls=1" \
4575 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4576 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004577 -c "Maximum incoming record payload length is 2048" \
4578 -c "Maximum outgoing record payload length is 2048" \
4579 -s "Maximum incoming record payload length is 2048" \
4580 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004581 -c "client hello, adding max_fragment_length extension" \
4582 -s "found max fragment length extension" \
4583 -s "server hello, max_fragment_length extension" \
4584 -c "found max_fragment_length extension" \
4585 -c "fragment larger than.*maximum"
4586
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004587# Tests for renegotiation
4588
Hanno Becker6a243642017-10-12 15:18:45 +01004589# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004591run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004592 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004593 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004594 0 \
4595 -C "client hello, adding renegotiation extension" \
4596 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4597 -S "found renegotiation extension" \
4598 -s "server hello, secure renegotiation extension" \
4599 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004600 -C "=> renegotiate" \
4601 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004602 -S "write hello request"
4603
Hanno Becker6a243642017-10-12 15:18:45 +01004604requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004606run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004607 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004608 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004609 0 \
4610 -c "client hello, adding renegotiation extension" \
4611 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4612 -s "found renegotiation extension" \
4613 -s "server hello, secure renegotiation extension" \
4614 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004615 -c "=> renegotiate" \
4616 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004617 -S "write hello request"
4618
Hanno Becker6a243642017-10-12 15:18:45 +01004619requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004621run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004622 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004623 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004624 0 \
4625 -c "client hello, adding renegotiation extension" \
4626 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4627 -s "found renegotiation extension" \
4628 -s "server hello, secure renegotiation extension" \
4629 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004630 -c "=> renegotiate" \
4631 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004632 -s "write hello request"
4633
Janos Follathb0f148c2017-10-05 12:29:42 +01004634# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4635# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004636# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004637requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004639run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4640 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4641 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4642 0 \
4643 -c "client hello, adding renegotiation extension" \
4644 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4645 -s "found renegotiation extension" \
4646 -s "server hello, secure renegotiation extension" \
4647 -c "found renegotiation extension" \
4648 -c "=> renegotiate" \
4649 -s "=> renegotiate" \
4650 -S "write hello request" \
4651 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4652
4653# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4654# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004655# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004656requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004658run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4659 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4660 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4661 0 \
4662 -c "client hello, adding renegotiation extension" \
4663 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4664 -s "found renegotiation extension" \
4665 -s "server hello, secure renegotiation extension" \
4666 -c "found renegotiation extension" \
4667 -c "=> renegotiate" \
4668 -s "=> renegotiate" \
4669 -s "write hello request" \
4670 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4671
Hanno Becker6a243642017-10-12 15:18:45 +01004672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004674run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004675 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004676 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004677 0 \
4678 -c "client hello, adding renegotiation extension" \
4679 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4680 -s "found renegotiation extension" \
4681 -s "server hello, secure renegotiation extension" \
4682 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004683 -c "=> renegotiate" \
4684 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004685 -s "write hello request"
4686
Hanno Becker6a243642017-10-12 15:18:45 +01004687requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004688requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004689requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004691run_test "Renegotiation with max fragment length: client 2048, server 512" \
4692 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4693 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4694 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004695 -c "Maximum incoming record payload length is 2048" \
4696 -c "Maximum outgoing record payload length is 2048" \
4697 -s "Maximum incoming record payload length is 2048" \
4698 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004699 -c "client hello, adding max_fragment_length extension" \
4700 -s "found max fragment length extension" \
4701 -s "server hello, max_fragment_length extension" \
4702 -c "found max_fragment_length extension" \
4703 -c "client hello, adding renegotiation extension" \
4704 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4705 -s "found renegotiation extension" \
4706 -s "server hello, secure renegotiation extension" \
4707 -c "found renegotiation extension" \
4708 -c "=> renegotiate" \
4709 -s "=> renegotiate" \
4710 -s "write hello request"
4711
4712requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004714run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004715 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004716 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004717 1 \
4718 -c "client hello, adding renegotiation extension" \
4719 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4720 -S "found renegotiation extension" \
4721 -s "server hello, secure renegotiation extension" \
4722 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004723 -c "=> renegotiate" \
4724 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004725 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004726 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004727 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004728
Hanno Becker6a243642017-10-12 15:18:45 +01004729requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004731run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004732 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004733 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004734 0 \
4735 -C "client hello, adding renegotiation extension" \
4736 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4737 -S "found renegotiation extension" \
4738 -s "server hello, secure renegotiation extension" \
4739 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004740 -C "=> renegotiate" \
4741 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004742 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004743 -S "SSL - An unexpected message was received from our peer" \
4744 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004745
Hanno Becker6a243642017-10-12 15:18:45 +01004746requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004748run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004749 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004750 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004751 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004752 0 \
4753 -C "client hello, adding renegotiation extension" \
4754 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4755 -S "found renegotiation extension" \
4756 -s "server hello, secure renegotiation extension" \
4757 -c "found renegotiation extension" \
4758 -C "=> renegotiate" \
4759 -S "=> renegotiate" \
4760 -s "write hello request" \
4761 -S "SSL - An unexpected message was received from our peer" \
4762 -S "failed"
4763
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004764# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004765requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004767run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004768 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004769 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004770 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004771 0 \
4772 -C "client hello, adding renegotiation extension" \
4773 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4774 -S "found renegotiation extension" \
4775 -s "server hello, secure renegotiation extension" \
4776 -c "found renegotiation extension" \
4777 -C "=> renegotiate" \
4778 -S "=> renegotiate" \
4779 -s "write hello request" \
4780 -S "SSL - An unexpected message was received from our peer" \
4781 -S "failed"
4782
Hanno Becker6a243642017-10-12 15:18:45 +01004783requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004785run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004786 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004787 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004788 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004789 0 \
4790 -C "client hello, adding renegotiation extension" \
4791 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4792 -S "found renegotiation extension" \
4793 -s "server hello, secure renegotiation extension" \
4794 -c "found renegotiation extension" \
4795 -C "=> renegotiate" \
4796 -S "=> renegotiate" \
4797 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004798 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004799
Hanno Becker6a243642017-10-12 15:18:45 +01004800requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004802run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004803 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004804 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004805 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004806 0 \
4807 -c "client hello, adding renegotiation extension" \
4808 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4809 -s "found renegotiation extension" \
4810 -s "server hello, secure renegotiation extension" \
4811 -c "found renegotiation extension" \
4812 -c "=> renegotiate" \
4813 -s "=> renegotiate" \
4814 -s "write hello request" \
4815 -S "SSL - An unexpected message was received from our peer" \
4816 -S "failed"
4817
Hanno Becker6a243642017-10-12 15:18:45 +01004818requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004820run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004821 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004822 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4823 0 \
4824 -C "client hello, adding renegotiation extension" \
4825 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4826 -S "found renegotiation extension" \
4827 -s "server hello, secure renegotiation extension" \
4828 -c "found renegotiation extension" \
4829 -S "record counter limit reached: renegotiate" \
4830 -C "=> renegotiate" \
4831 -S "=> renegotiate" \
4832 -S "write hello request" \
4833 -S "SSL - An unexpected message was received from our peer" \
4834 -S "failed"
4835
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004836# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004837requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004839run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004840 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004841 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004842 0 \
4843 -c "client hello, adding renegotiation extension" \
4844 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4845 -s "found renegotiation extension" \
4846 -s "server hello, secure renegotiation extension" \
4847 -c "found renegotiation extension" \
4848 -s "record counter limit reached: renegotiate" \
4849 -c "=> renegotiate" \
4850 -s "=> renegotiate" \
4851 -s "write hello request" \
4852 -S "SSL - An unexpected message was received from our peer" \
4853 -S "failed"
4854
Hanno Becker6a243642017-10-12 15:18:45 +01004855requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004856requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004857run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004858 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004859 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004860 0 \
4861 -c "client hello, adding renegotiation extension" \
4862 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4863 -s "found renegotiation extension" \
4864 -s "server hello, secure renegotiation extension" \
4865 -c "found renegotiation extension" \
4866 -s "record counter limit reached: renegotiate" \
4867 -c "=> renegotiate" \
4868 -s "=> renegotiate" \
4869 -s "write hello request" \
4870 -S "SSL - An unexpected message was received from our peer" \
4871 -S "failed"
4872
Hanno Becker6a243642017-10-12 15:18:45 +01004873requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004875run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004876 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004877 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4878 0 \
4879 -C "client hello, adding renegotiation extension" \
4880 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4881 -S "found renegotiation extension" \
4882 -s "server hello, secure renegotiation extension" \
4883 -c "found renegotiation extension" \
4884 -S "record counter limit reached: renegotiate" \
4885 -C "=> renegotiate" \
4886 -S "=> renegotiate" \
4887 -S "write hello request" \
4888 -S "SSL - An unexpected message was received from our peer" \
4889 -S "failed"
4890
Hanno Becker6a243642017-10-12 15:18:45 +01004891requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004893run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004894 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004895 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004896 0 \
4897 -c "client hello, adding renegotiation extension" \
4898 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4899 -s "found renegotiation extension" \
4900 -s "server hello, secure renegotiation extension" \
4901 -c "found renegotiation extension" \
4902 -c "=> renegotiate" \
4903 -s "=> renegotiate" \
4904 -S "write hello request"
4905
Hanno Becker6a243642017-10-12 15:18:45 +01004906requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004908run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004909 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004910 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004911 0 \
4912 -c "client hello, adding renegotiation extension" \
4913 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4914 -s "found renegotiation extension" \
4915 -s "server hello, secure renegotiation extension" \
4916 -c "found renegotiation extension" \
4917 -c "=> renegotiate" \
4918 -s "=> renegotiate" \
4919 -s "write hello request"
4920
Hanno Becker6a243642017-10-12 15:18:45 +01004921requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004923run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004924 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004925 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004926 0 \
4927 -c "client hello, adding renegotiation extension" \
4928 -c "found renegotiation extension" \
4929 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004930 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004931 -C "error" \
4932 -c "HTTP/1.0 200 [Oo][Kk]"
4933
Paul Bakker539d9722015-02-08 16:18:35 +01004934requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004935requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004937run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004938 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004939 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004940 0 \
4941 -c "client hello, adding renegotiation extension" \
4942 -c "found renegotiation extension" \
4943 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004944 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004945 -C "error" \
4946 -c "HTTP/1.0 200 [Oo][Kk]"
4947
Paul Bakker539d9722015-02-08 16:18:35 +01004948requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004949requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004951run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004952 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004953 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4954 1 \
4955 -c "client hello, adding renegotiation extension" \
4956 -C "found renegotiation extension" \
4957 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004958 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004959 -c "error" \
4960 -C "HTTP/1.0 200 [Oo][Kk]"
4961
Paul Bakker539d9722015-02-08 16:18:35 +01004962requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004963requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004965run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004966 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004967 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4968 allow_legacy=0" \
4969 1 \
4970 -c "client hello, adding renegotiation extension" \
4971 -C "found renegotiation extension" \
4972 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004973 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004974 -c "error" \
4975 -C "HTTP/1.0 200 [Oo][Kk]"
4976
Paul Bakker539d9722015-02-08 16:18:35 +01004977requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004978requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004980run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004981 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004982 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4983 allow_legacy=1" \
4984 0 \
4985 -c "client hello, adding renegotiation extension" \
4986 -C "found renegotiation extension" \
4987 -c "=> renegotiate" \
4988 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004989 -C "error" \
4990 -c "HTTP/1.0 200 [Oo][Kk]"
4991
Hanno Becker6a243642017-10-12 15:18:45 +01004992requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004994run_test "Renegotiation: DTLS, client-initiated" \
4995 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4996 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4997 0 \
4998 -c "client hello, adding renegotiation extension" \
4999 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5000 -s "found renegotiation extension" \
5001 -s "server hello, secure renegotiation extension" \
5002 -c "found renegotiation extension" \
5003 -c "=> renegotiate" \
5004 -s "=> renegotiate" \
5005 -S "write hello request"
5006
Hanno Becker6a243642017-10-12 15:18:45 +01005007requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005009run_test "Renegotiation: DTLS, server-initiated" \
5010 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005011 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5012 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005013 0 \
5014 -c "client hello, adding renegotiation extension" \
5015 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5016 -s "found renegotiation extension" \
5017 -s "server hello, secure renegotiation extension" \
5018 -c "found renegotiation extension" \
5019 -c "=> renegotiate" \
5020 -s "=> renegotiate" \
5021 -s "write hello request"
5022
Hanno Becker6a243642017-10-12 15:18:45 +01005023requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005025run_test "Renegotiation: DTLS, renego_period overflow" \
5026 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5027 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5028 0 \
5029 -c "client hello, adding renegotiation extension" \
5030 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5031 -s "found renegotiation extension" \
5032 -s "server hello, secure renegotiation extension" \
5033 -s "record counter limit reached: renegotiate" \
5034 -c "=> renegotiate" \
5035 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005036 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005037
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005038requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005039requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005041run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5042 "$G_SRV -u --mtu 4096" \
5043 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5044 0 \
5045 -c "client hello, adding renegotiation extension" \
5046 -c "found renegotiation extension" \
5047 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005048 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005049 -C "error" \
5050 -s "Extra-header:"
5051
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005052# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005053
Paul Bakker539d9722015-02-08 16:18:35 +01005054requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005056run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005057 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005058 "$P_CLI debug_level=3" \
5059 0 \
5060 -c "found renegotiation extension" \
5061 -C "error" \
5062 -c "HTTP/1.0 200 [Oo][Kk]"
5063
Paul Bakker539d9722015-02-08 16:18:35 +01005064requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005066run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005067 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005068 "$P_CLI debug_level=3" \
5069 0 \
5070 -C "found renegotiation extension" \
5071 -C "error" \
5072 -c "HTTP/1.0 200 [Oo][Kk]"
5073
Paul Bakker539d9722015-02-08 16:18:35 +01005074requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005076run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005077 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005078 "$P_CLI debug_level=3 allow_legacy=-1" \
5079 1 \
5080 -C "found renegotiation extension" \
5081 -c "error" \
5082 -C "HTTP/1.0 200 [Oo][Kk]"
5083
Paul Bakker539d9722015-02-08 16:18:35 +01005084requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005086run_test "Renego ext: gnutls client strict, server default" \
5087 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005088 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005089 0 \
5090 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5091 -s "server hello, secure renegotiation extension"
5092
Paul Bakker539d9722015-02-08 16:18:35 +01005093requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005095run_test "Renego ext: gnutls client unsafe, server default" \
5096 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005097 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005098 0 \
5099 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5100 -S "server hello, secure renegotiation extension"
5101
Paul Bakker539d9722015-02-08 16:18:35 +01005102requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005104run_test "Renego ext: gnutls client unsafe, server break legacy" \
5105 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005106 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005107 1 \
5108 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5109 -S "server hello, secure renegotiation extension"
5110
Janos Follath0b242342016-02-17 10:11:21 +00005111# Tests for silently dropping trailing extra bytes in .der certificates
5112
5113requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005115run_test "DER format: no trailing bytes" \
5116 "$P_SRV crt_file=data_files/server5-der0.crt \
5117 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005118 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005119 0 \
5120 -c "Handshake was completed" \
5121
5122requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005124run_test "DER format: with a trailing zero byte" \
5125 "$P_SRV crt_file=data_files/server5-der1a.crt \
5126 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005127 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005128 0 \
5129 -c "Handshake was completed" \
5130
5131requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005133run_test "DER format: with a trailing random byte" \
5134 "$P_SRV crt_file=data_files/server5-der1b.crt \
5135 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005136 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005137 0 \
5138 -c "Handshake was completed" \
5139
5140requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005142run_test "DER format: with 2 trailing random bytes" \
5143 "$P_SRV crt_file=data_files/server5-der2.crt \
5144 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005145 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005146 0 \
5147 -c "Handshake was completed" \
5148
5149requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005151run_test "DER format: with 4 trailing random bytes" \
5152 "$P_SRV crt_file=data_files/server5-der4.crt \
5153 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005154 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005155 0 \
5156 -c "Handshake was completed" \
5157
5158requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005160run_test "DER format: with 8 trailing random bytes" \
5161 "$P_SRV crt_file=data_files/server5-der8.crt \
5162 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005163 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005164 0 \
5165 -c "Handshake was completed" \
5166
5167requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005169run_test "DER format: with 9 trailing random bytes" \
5170 "$P_SRV crt_file=data_files/server5-der9.crt \
5171 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005172 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005173 0 \
5174 -c "Handshake was completed" \
5175
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005176# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5177# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005178
Ronald Cronbc5adf42022-10-04 11:06:14 +02005179requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005180run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005181 "$P_SRV crt_file=data_files/server5-badsign.crt \
5182 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005183 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005184 1 \
5185 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005186 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005187 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005188 -c "X509 - Certificate verification failed"
5189
Jerry Yuab082902021-12-23 18:02:22 +08005190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005191requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005192run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005193 "$P_SRV crt_file=data_files/server5-badsign.crt \
5194 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005195 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005196 0 \
5197 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005198 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005199 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005200 -C "X509 - Certificate verification failed"
5201
Jerry Yuab082902021-12-23 18:02:22 +08005202requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005203requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005204run_test "Authentication: server goodcert, client optional, no trusted CA" \
5205 "$P_SRV" \
5206 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5207 0 \
5208 -c "x509_verify_cert() returned" \
5209 -c "! The certificate is not correctly signed by the trusted CA" \
5210 -c "! Certificate verification flags"\
5211 -C "! mbedtls_ssl_handshake returned" \
5212 -C "X509 - Certificate verification failed" \
5213 -C "SSL - No CA Chain is set, but required to operate"
5214
Ronald Cronbc5adf42022-10-04 11:06:14 +02005215requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005216run_test "Authentication: server goodcert, client required, no trusted CA" \
5217 "$P_SRV" \
5218 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5219 1 \
5220 -c "x509_verify_cert() returned" \
5221 -c "! The certificate is not correctly signed by the trusted CA" \
5222 -c "! Certificate verification flags"\
5223 -c "! mbedtls_ssl_handshake returned" \
5224 -c "SSL - No CA Chain is set, but required to operate"
5225
5226# The purpose of the next two tests is to test the client's behaviour when receiving a server
5227# certificate with an unsupported elliptic curve. This should usually not happen because
5228# the client informs the server about the supported curves - it does, though, in the
5229# corner case of a static ECDH suite, because the server doesn't check the curve on that
5230# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5231# different means to have the server ignoring the client's supported curve list.
5232
5233requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005235requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005236run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5237 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5238 crt_file=data_files/server5.ku-ka.crt" \
5239 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
5240 1 \
5241 -c "bad certificate (EC key curve)"\
5242 -c "! Certificate verification flags"\
5243 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5244
5245requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005247requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005248run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5249 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5250 crt_file=data_files/server5.ku-ka.crt" \
5251 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
5252 1 \
5253 -c "bad certificate (EC key curve)"\
5254 -c "! Certificate verification flags"\
5255 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5256
Jerry Yuab082902021-12-23 18:02:22 +08005257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005258requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005259run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005260 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005261 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005262 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005263 0 \
5264 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005265 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005266 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005267 -C "X509 - Certificate verification failed"
5268
Jerry Yuab082902021-12-23 18:02:22 +08005269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005270requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005271run_test "Authentication: client SHA256, server required" \
5272 "$P_SRV auth_mode=required" \
5273 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5274 key_file=data_files/server6.key \
5275 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5276 0 \
5277 -c "Supported Signature Algorithm found: 4," \
5278 -c "Supported Signature Algorithm found: 5,"
5279
Jerry Yuab082902021-12-23 18:02:22 +08005280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005281requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005282run_test "Authentication: client SHA384, server required" \
5283 "$P_SRV auth_mode=required" \
5284 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5285 key_file=data_files/server6.key \
5286 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5287 0 \
5288 -c "Supported Signature Algorithm found: 4," \
5289 -c "Supported Signature Algorithm found: 5,"
5290
Ronald Cronbc5adf42022-10-04 11:06:14 +02005291requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005292run_test "Authentication: client has no cert, server required (TLS)" \
5293 "$P_SRV debug_level=3 auth_mode=required" \
5294 "$P_CLI debug_level=3 crt_file=none \
5295 key_file=data_files/server5.key" \
5296 1 \
5297 -S "skip write certificate request" \
5298 -C "skip parse certificate request" \
5299 -c "got a certificate request" \
5300 -c "= write certificate$" \
5301 -C "skip write certificate$" \
5302 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005303 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005304 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005305 -s "No client certification received from the client, but required by the authentication mode"
5306
Ronald Cronbc5adf42022-10-04 11:06:14 +02005307requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005308run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005309 "$P_SRV debug_level=3 auth_mode=required" \
5310 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005311 key_file=data_files/server5.key" \
5312 1 \
5313 -S "skip write certificate request" \
5314 -C "skip parse certificate request" \
5315 -c "got a certificate request" \
5316 -C "skip write certificate" \
5317 -C "skip write certificate verify" \
5318 -S "skip parse certificate verify" \
5319 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005320 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005321 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005322 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005323 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005324# We don't check that the client receives the alert because it might
5325# detect that its write end of the connection is closed and abort
5326# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005327
Ronald Cronbc5adf42022-10-04 11:06:14 +02005328requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005329run_test "Authentication: client cert self-signed and trusted, server required" \
5330 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5331 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5332 key_file=data_files/server5.key" \
5333 0 \
5334 -S "skip write certificate request" \
5335 -C "skip parse certificate request" \
5336 -c "got a certificate request" \
5337 -C "skip write certificate" \
5338 -C "skip write certificate verify" \
5339 -S "skip parse certificate verify" \
5340 -S "x509_verify_cert() returned" \
5341 -S "! The certificate is not correctly signed" \
5342 -S "X509 - Certificate verification failed"
5343
Ronald Cronbc5adf42022-10-04 11:06:14 +02005344requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005345run_test "Authentication: client cert not trusted, server required" \
5346 "$P_SRV debug_level=3 auth_mode=required" \
5347 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5348 key_file=data_files/server5.key" \
5349 1 \
5350 -S "skip write certificate request" \
5351 -C "skip parse certificate request" \
5352 -c "got a certificate request" \
5353 -C "skip write certificate" \
5354 -C "skip write certificate verify" \
5355 -S "skip parse certificate verify" \
5356 -s "x509_verify_cert() returned" \
5357 -s "! The certificate is not correctly signed by the trusted CA" \
5358 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005359 -s "X509 - Certificate verification failed"
5360
Ronald Cronbc5adf42022-10-04 11:06:14 +02005361requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005362run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005363 "$P_SRV debug_level=3 auth_mode=optional" \
5364 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005365 key_file=data_files/server5.key" \
5366 0 \
5367 -S "skip write certificate request" \
5368 -C "skip parse certificate request" \
5369 -c "got a certificate request" \
5370 -C "skip write certificate" \
5371 -C "skip write certificate verify" \
5372 -S "skip parse certificate verify" \
5373 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005374 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005375 -S "! mbedtls_ssl_handshake returned" \
5376 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005377 -S "X509 - Certificate verification failed"
5378
Ronald Cronbc5adf42022-10-04 11:06:14 +02005379requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005380run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005381 "$P_SRV debug_level=3 auth_mode=none" \
5382 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005383 key_file=data_files/server5.key" \
5384 0 \
5385 -s "skip write certificate request" \
5386 -C "skip parse certificate request" \
5387 -c "got no certificate request" \
5388 -c "skip write certificate" \
5389 -c "skip write certificate verify" \
5390 -s "skip parse certificate verify" \
5391 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005392 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005393 -S "! mbedtls_ssl_handshake returned" \
5394 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005395 -S "X509 - Certificate verification failed"
5396
Ronald Cronbc5adf42022-10-04 11:06:14 +02005397requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005398run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005399 "$P_SRV debug_level=3 auth_mode=optional" \
5400 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005401 0 \
5402 -S "skip write certificate request" \
5403 -C "skip parse certificate request" \
5404 -c "got a certificate request" \
5405 -C "skip write certificate$" \
5406 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005407 -c "skip write certificate verify" \
5408 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005409 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005410 -S "! mbedtls_ssl_handshake returned" \
5411 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005412 -S "X509 - Certificate verification failed"
5413
Jerry Yuab082902021-12-23 18:02:22 +08005414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005415requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005416run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005417 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005418 "$O_CLI" \
5419 0 \
5420 -S "skip write certificate request" \
5421 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005422 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005423 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005424 -S "X509 - Certificate verification failed"
5425
Jerry Yuab082902021-12-23 18:02:22 +08005426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005427requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005428run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005429 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005430 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005431 0 \
5432 -C "skip parse certificate request" \
5433 -c "got a certificate request" \
5434 -C "skip write certificate$" \
5435 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005437
Jerry Yuab082902021-12-23 18:02:22 +08005438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005439requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005440run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005441 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005442 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5443 1 \
5444 -C "skip parse certificate request" \
5445 -c "got a certificate request" \
5446 -C "skip write certificate$" \
5447 -c "skip write certificate verify" \
5448 -c "! mbedtls_ssl_handshake returned"
5449
Yuto Takano02485822021-07-02 13:05:15 +01005450# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5451# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5452# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005453
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005454MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005455
Yuto Takano02485822021-07-02 13:05:15 +01005456# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5457# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5458# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5459# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005460requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005461requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005462requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005463run_test "Authentication: server max_int chain, client default" \
5464 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5465 key_file=data_files/dir-maxpath/09.key" \
5466 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5467 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005468 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005469
Yuto Takano6f657432021-07-02 13:10:41 +01005470requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005471requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005472requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005473run_test "Authentication: server max_int+1 chain, client default" \
5474 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5475 key_file=data_files/dir-maxpath/10.key" \
5476 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5477 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005478 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005479
Yuto Takano6f657432021-07-02 13:10:41 +01005480requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005481requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005483requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005484run_test "Authentication: server max_int+1 chain, client optional" \
5485 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5486 key_file=data_files/dir-maxpath/10.key" \
5487 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5488 auth_mode=optional" \
5489 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005490 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005491
Yuto Takano6f657432021-07-02 13:10:41 +01005492requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005493requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005495requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005496run_test "Authentication: server max_int+1 chain, client none" \
5497 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5498 key_file=data_files/dir-maxpath/10.key" \
5499 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5500 auth_mode=none" \
5501 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005502 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005503
Yuto Takano6f657432021-07-02 13:10:41 +01005504requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005505requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005506requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005507run_test "Authentication: client max_int+1 chain, server default" \
5508 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5509 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5510 key_file=data_files/dir-maxpath/10.key" \
5511 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005512 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005513
Yuto Takano6f657432021-07-02 13:10:41 +01005514requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005515requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005516requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005517run_test "Authentication: client max_int+1 chain, server optional" \
5518 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5519 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5520 key_file=data_files/dir-maxpath/10.key" \
5521 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005522 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005523
Yuto Takano6f657432021-07-02 13:10:41 +01005524requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005525requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005526requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005527run_test "Authentication: client max_int+1 chain, server required" \
5528 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5529 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5530 key_file=data_files/dir-maxpath/10.key" \
5531 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005532 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005533
Yuto Takano6f657432021-07-02 13:10:41 +01005534requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005535requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005536requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005537run_test "Authentication: client max_int chain, server required" \
5538 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5539 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5540 key_file=data_files/dir-maxpath/09.key" \
5541 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005542 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005543
Janos Follath89baba22017-04-10 14:34:35 +01005544# Tests for CA list in CertificateRequest messages
5545
Jerry Yuab082902021-12-23 18:02:22 +08005546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005547requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005548run_test "Authentication: send CA list in CertificateRequest (default)" \
5549 "$P_SRV debug_level=3 auth_mode=required" \
5550 "$P_CLI crt_file=data_files/server6.crt \
5551 key_file=data_files/server6.key" \
5552 0 \
5553 -s "requested DN"
5554
Jerry Yuab082902021-12-23 18:02:22 +08005555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005556requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005557run_test "Authentication: do not send CA list in CertificateRequest" \
5558 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5559 "$P_CLI crt_file=data_files/server6.crt \
5560 key_file=data_files/server6.key" \
5561 0 \
5562 -S "requested DN"
5563
Jerry Yuab082902021-12-23 18:02:22 +08005564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005565requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005566run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5567 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5568 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5569 key_file=data_files/server5.key" \
5570 1 \
5571 -S "requested DN" \
5572 -s "x509_verify_cert() returned" \
5573 -s "! The certificate is not correctly signed by the trusted CA" \
5574 -s "! mbedtls_ssl_handshake returned" \
5575 -c "! mbedtls_ssl_handshake returned" \
5576 -s "X509 - Certificate verification failed"
5577
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005579requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005580run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5581 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5582 crt_file2=data_files/server1.crt \
5583 key_file2=data_files/server1.key" \
5584 "$P_CLI debug_level=3 auth_mode=optional \
5585 crt_file=data_files/server6.crt \
5586 key_file=data_files/server6.key" \
5587 0 \
5588 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5589
5590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005591requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005592run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5593 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5594 crt_file2=data_files/server2.crt \
5595 key_file2=data_files/server2.key" \
5596 "$P_CLI debug_level=3 auth_mode=optional \
5597 crt_file=data_files/server6.crt \
5598 key_file=data_files/server6.key" \
5599 0 \
5600 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5601
5602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005603requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005604run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5605 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5606 crt_file2=data_files/server1.crt \
5607 key_file2=data_files/server1.key" \
5608 "$P_CLI debug_level=3 auth_mode=optional \
5609 crt_file=data_files/server6.crt \
5610 key_file=data_files/server6.key" \
5611 0 \
5612 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5613
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005614# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5615# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005616
5617requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005619requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005620run_test "Authentication, CA callback: server badcert, client required" \
5621 "$P_SRV crt_file=data_files/server5-badsign.crt \
5622 key_file=data_files/server5.key" \
5623 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5624 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005625 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005626 -c "x509_verify_cert() returned" \
5627 -c "! The certificate is not correctly signed by the trusted CA" \
5628 -c "! mbedtls_ssl_handshake returned" \
5629 -c "X509 - Certificate verification failed"
5630
5631requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005633requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005634run_test "Authentication, CA callback: server badcert, client optional" \
5635 "$P_SRV crt_file=data_files/server5-badsign.crt \
5636 key_file=data_files/server5.key" \
5637 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5638 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005639 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005640 -c "x509_verify_cert() returned" \
5641 -c "! The certificate is not correctly signed by the trusted CA" \
5642 -C "! mbedtls_ssl_handshake returned" \
5643 -C "X509 - Certificate verification failed"
5644
5645# The purpose of the next two tests is to test the client's behaviour when receiving a server
5646# certificate with an unsupported elliptic curve. This should usually not happen because
5647# the client informs the server about the supported curves - it does, though, in the
5648# corner case of a static ECDH suite, because the server doesn't check the curve on that
5649# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5650# different means to have the server ignoring the client's supported curve list.
5651
5652requires_config_enabled MBEDTLS_ECP_C
5653requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005655requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005656run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5657 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5658 crt_file=data_files/server5.ku-ka.crt" \
5659 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5660 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005661 -c "use CA callback for X.509 CRT verification" \
5662 -c "bad certificate (EC key curve)" \
5663 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005664 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5665
5666requires_config_enabled MBEDTLS_ECP_C
5667requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005669requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005670run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5671 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5672 crt_file=data_files/server5.ku-ka.crt" \
5673 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5674 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005675 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005676 -c "bad certificate (EC key curve)"\
5677 -c "! Certificate verification flags"\
5678 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5679
5680requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005682requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005683run_test "Authentication, CA callback: client SHA256, server required" \
5684 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5685 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5686 key_file=data_files/server6.key \
5687 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5688 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005689 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005690 -c "Supported Signature Algorithm found: 4," \
5691 -c "Supported Signature Algorithm found: 5,"
5692
5693requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005695requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005696run_test "Authentication, CA callback: client SHA384, server required" \
5697 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5698 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5699 key_file=data_files/server6.key \
5700 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5701 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005702 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005703 -c "Supported Signature Algorithm found: 4," \
5704 -c "Supported Signature Algorithm found: 5,"
5705
5706requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005708requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005709run_test "Authentication, CA callback: client badcert, server required" \
5710 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5711 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5712 key_file=data_files/server5.key" \
5713 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005714 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005715 -S "skip write certificate request" \
5716 -C "skip parse certificate request" \
5717 -c "got a certificate request" \
5718 -C "skip write certificate" \
5719 -C "skip write certificate verify" \
5720 -S "skip parse certificate verify" \
5721 -s "x509_verify_cert() returned" \
5722 -s "! The certificate is not correctly signed by the trusted CA" \
5723 -s "! mbedtls_ssl_handshake returned" \
5724 -s "send alert level=2 message=48" \
5725 -c "! mbedtls_ssl_handshake returned" \
5726 -s "X509 - Certificate verification failed"
5727# We don't check that the client receives the alert because it might
5728# detect that its write end of the connection is closed and abort
5729# before reading the alert message.
5730
5731requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005733requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005734run_test "Authentication, CA callback: client cert not trusted, server required" \
5735 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5736 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5737 key_file=data_files/server5.key" \
5738 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005739 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005740 -S "skip write certificate request" \
5741 -C "skip parse certificate request" \
5742 -c "got a certificate request" \
5743 -C "skip write certificate" \
5744 -C "skip write certificate verify" \
5745 -S "skip parse certificate verify" \
5746 -s "x509_verify_cert() returned" \
5747 -s "! The certificate is not correctly signed by the trusted CA" \
5748 -s "! mbedtls_ssl_handshake returned" \
5749 -c "! mbedtls_ssl_handshake returned" \
5750 -s "X509 - Certificate verification failed"
5751
5752requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005753requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005754requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005755run_test "Authentication, CA callback: client badcert, server optional" \
5756 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5757 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5758 key_file=data_files/server5.key" \
5759 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005760 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005761 -S "skip write certificate request" \
5762 -C "skip parse certificate request" \
5763 -c "got a certificate request" \
5764 -C "skip write certificate" \
5765 -C "skip write certificate verify" \
5766 -S "skip parse certificate verify" \
5767 -s "x509_verify_cert() returned" \
5768 -s "! The certificate is not correctly signed by the trusted CA" \
5769 -S "! mbedtls_ssl_handshake returned" \
5770 -C "! mbedtls_ssl_handshake returned" \
5771 -S "X509 - Certificate verification failed"
5772
Yuto Takano6f657432021-07-02 13:10:41 +01005773requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005774requires_full_size_output_buffer
5775requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005777requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005778run_test "Authentication, CA callback: server max_int chain, client default" \
5779 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5780 key_file=data_files/dir-maxpath/09.key" \
5781 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5782 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005783 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005784 -C "X509 - A fatal error occurred"
5785
Yuto Takano6f657432021-07-02 13:10:41 +01005786requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005787requires_full_size_output_buffer
5788requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005790requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005791run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5792 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5793 key_file=data_files/dir-maxpath/10.key" \
5794 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5795 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005796 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005797 -c "X509 - A fatal error occurred"
5798
Yuto Takano6f657432021-07-02 13:10:41 +01005799requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005800requires_full_size_output_buffer
5801requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005803requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005804run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5805 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5806 key_file=data_files/dir-maxpath/10.key" \
5807 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5808 debug_level=3 auth_mode=optional" \
5809 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005810 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005811 -c "X509 - A fatal error occurred"
5812
Yuto Takano6f657432021-07-02 13:10:41 +01005813requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005814requires_full_size_output_buffer
5815requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005816requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005817requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005818run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5819 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5820 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5821 key_file=data_files/dir-maxpath/10.key" \
5822 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005823 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005824 -s "X509 - A fatal error occurred"
5825
Yuto Takano6f657432021-07-02 13:10:41 +01005826requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005827requires_full_size_output_buffer
5828requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005830requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005831run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5832 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5833 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5834 key_file=data_files/dir-maxpath/10.key" \
5835 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005836 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005837 -s "X509 - A fatal error occurred"
5838
Yuto Takano6f657432021-07-02 13:10:41 +01005839requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005840requires_full_size_output_buffer
5841requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005843requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005844run_test "Authentication, CA callback: client max_int chain, server required" \
5845 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5846 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5847 key_file=data_files/dir-maxpath/09.key" \
5848 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005849 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005850 -S "X509 - A fatal error occurred"
5851
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005852# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005853
Hanno Beckerc5722d12020-10-09 11:10:42 +01005854requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005855run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005856 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005857 key_file=data_files/server5.key \
5858 crt_file2=data_files/server5-sha1.crt \
5859 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005860 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005861 0 \
5862 -c "signed using.*ECDSA with SHA256" \
5863 -C "signed using.*ECDSA with SHA1"
5864
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005865# tests for SNI
5866
Hanno Beckerc5722d12020-10-09 11:10:42 +01005867requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005868requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005869run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005870 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005871 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005872 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005873 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005874 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5875 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005876
Hanno Beckerc5722d12020-10-09 11:10:42 +01005877requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005878requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005879run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005880 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005881 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005882 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005883 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005884 0 \
5885 -s "parse ServerName extension" \
5886 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5887 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005888
Hanno Beckerc5722d12020-10-09 11:10:42 +01005889requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005890requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005891run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005892 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005893 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005894 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005895 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005896 0 \
5897 -s "parse ServerName extension" \
5898 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5899 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005900
Hanno Beckerc5722d12020-10-09 11:10:42 +01005901requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005902requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005903run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005904 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005905 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005906 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005907 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005908 1 \
5909 -s "parse ServerName extension" \
5910 -s "ssl_sni_wrapper() returned" \
5911 -s "mbedtls_ssl_handshake returned" \
5912 -c "mbedtls_ssl_handshake returned" \
5913 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005914
Ronald Cronbc5adf42022-10-04 11:06:14 +02005915requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005916run_test "SNI: client auth no override: optional" \
5917 "$P_SRV debug_level=3 auth_mode=optional \
5918 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5919 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5920 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005921 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005922 -S "skip write certificate request" \
5923 -C "skip parse certificate request" \
5924 -c "got a certificate request" \
5925 -C "skip write certificate" \
5926 -C "skip write certificate verify" \
5927 -S "skip parse certificate verify"
5928
Ronald Cronbc5adf42022-10-04 11:06:14 +02005929requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005930run_test "SNI: client auth override: none -> optional" \
5931 "$P_SRV debug_level=3 auth_mode=none \
5932 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5933 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5934 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005935 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005936 -S "skip write certificate request" \
5937 -C "skip parse certificate request" \
5938 -c "got a certificate request" \
5939 -C "skip write certificate" \
5940 -C "skip write certificate verify" \
5941 -S "skip parse certificate verify"
5942
Ronald Cronbc5adf42022-10-04 11:06:14 +02005943requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005944run_test "SNI: client auth override: optional -> none" \
5945 "$P_SRV debug_level=3 auth_mode=optional \
5946 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5947 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5948 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005949 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005950 -s "skip write certificate request" \
5951 -C "skip parse certificate request" \
5952 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00005953 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005954
Ronald Cronbc5adf42022-10-04 11:06:14 +02005955requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005956run_test "SNI: CA no override" \
5957 "$P_SRV debug_level=3 auth_mode=optional \
5958 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5959 ca_file=data_files/test-ca.crt \
5960 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5961 "$P_CLI debug_level=3 server_name=localhost \
5962 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5963 1 \
5964 -S "skip write certificate request" \
5965 -C "skip parse certificate request" \
5966 -c "got a certificate request" \
5967 -C "skip write certificate" \
5968 -C "skip write certificate verify" \
5969 -S "skip parse certificate verify" \
5970 -s "x509_verify_cert() returned" \
5971 -s "! The certificate is not correctly signed by the trusted CA" \
5972 -S "The certificate has been revoked (is on a CRL)"
5973
Ronald Cronbc5adf42022-10-04 11:06:14 +02005974requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005975run_test "SNI: CA override" \
5976 "$P_SRV debug_level=3 auth_mode=optional \
5977 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5978 ca_file=data_files/test-ca.crt \
5979 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5980 "$P_CLI debug_level=3 server_name=localhost \
5981 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5982 0 \
5983 -S "skip write certificate request" \
5984 -C "skip parse certificate request" \
5985 -c "got a certificate request" \
5986 -C "skip write certificate" \
5987 -C "skip write certificate verify" \
5988 -S "skip parse certificate verify" \
5989 -S "x509_verify_cert() returned" \
5990 -S "! The certificate is not correctly signed by the trusted CA" \
5991 -S "The certificate has been revoked (is on a CRL)"
5992
Ronald Cronbc5adf42022-10-04 11:06:14 +02005993requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005994run_test "SNI: CA override with CRL" \
5995 "$P_SRV debug_level=3 auth_mode=optional \
5996 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5997 ca_file=data_files/test-ca.crt \
5998 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5999 "$P_CLI debug_level=3 server_name=localhost \
6000 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6001 1 \
6002 -S "skip write certificate request" \
6003 -C "skip parse certificate request" \
6004 -c "got a certificate request" \
6005 -C "skip write certificate" \
6006 -C "skip write certificate verify" \
6007 -S "skip parse certificate verify" \
6008 -s "x509_verify_cert() returned" \
6009 -S "! The certificate is not correctly signed by the trusted CA" \
6010 -s "The certificate has been revoked (is on a CRL)"
6011
Andres AG1a834452016-12-07 10:01:30 +00006012# Tests for SNI and DTLS
6013
Hanno Beckerc5722d12020-10-09 11:10:42 +01006014requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006016run_test "SNI: DTLS, no SNI callback" \
6017 "$P_SRV debug_level=3 dtls=1 \
6018 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6019 "$P_CLI server_name=localhost dtls=1" \
6020 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006021 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6022 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6023
Hanno Beckerc5722d12020-10-09 11:10:42 +01006024requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006026run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006027 "$P_SRV debug_level=3 dtls=1 \
6028 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6029 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6030 "$P_CLI server_name=localhost dtls=1" \
6031 0 \
6032 -s "parse ServerName extension" \
6033 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6034 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6035
Hanno Beckerc5722d12020-10-09 11:10:42 +01006036requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006038run_test "SNI: DTLS, matching cert 2" \
6039 "$P_SRV debug_level=3 dtls=1 \
6040 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6041 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6042 "$P_CLI server_name=polarssl.example dtls=1" \
6043 0 \
6044 -s "parse ServerName extension" \
6045 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6046 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6047
Jerry Yuab082902021-12-23 18:02:22 +08006048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006049run_test "SNI: DTLS, no matching cert" \
6050 "$P_SRV debug_level=3 dtls=1 \
6051 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6052 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6053 "$P_CLI server_name=nonesuch.example dtls=1" \
6054 1 \
6055 -s "parse ServerName extension" \
6056 -s "ssl_sni_wrapper() returned" \
6057 -s "mbedtls_ssl_handshake returned" \
6058 -c "mbedtls_ssl_handshake returned" \
6059 -c "SSL - A fatal alert message was received from our peer"
6060
Jerry Yuab082902021-12-23 18:02:22 +08006061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006062run_test "SNI: DTLS, client auth no override: optional" \
6063 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6064 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6065 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6066 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6067 0 \
6068 -S "skip write certificate request" \
6069 -C "skip parse certificate request" \
6070 -c "got a certificate request" \
6071 -C "skip write certificate" \
6072 -C "skip write certificate verify" \
6073 -S "skip parse certificate verify"
6074
Jerry Yuab082902021-12-23 18:02:22 +08006075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006076run_test "SNI: DTLS, client auth override: none -> optional" \
6077 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6078 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6079 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6080 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6081 0 \
6082 -S "skip write certificate request" \
6083 -C "skip parse certificate request" \
6084 -c "got a certificate request" \
6085 -C "skip write certificate" \
6086 -C "skip write certificate verify" \
6087 -S "skip parse certificate verify"
6088
Jerry Yuab082902021-12-23 18:02:22 +08006089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006090run_test "SNI: DTLS, client auth override: optional -> none" \
6091 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6092 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6093 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6094 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6095 0 \
6096 -s "skip write certificate request" \
6097 -C "skip parse certificate request" \
6098 -c "got no certificate request" \
6099 -c "skip write certificate" \
6100 -c "skip write certificate verify" \
6101 -s "skip parse certificate verify"
6102
Jerry Yuab082902021-12-23 18:02:22 +08006103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006104run_test "SNI: DTLS, CA no override" \
6105 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6106 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6107 ca_file=data_files/test-ca.crt \
6108 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6109 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6110 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6111 1 \
6112 -S "skip write certificate request" \
6113 -C "skip parse certificate request" \
6114 -c "got a certificate request" \
6115 -C "skip write certificate" \
6116 -C "skip write certificate verify" \
6117 -S "skip parse certificate verify" \
6118 -s "x509_verify_cert() returned" \
6119 -s "! The certificate is not correctly signed by the trusted CA" \
6120 -S "The certificate has been revoked (is on a CRL)"
6121
Jerry Yuab082902021-12-23 18:02:22 +08006122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006123run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006124 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6125 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6126 ca_file=data_files/test-ca.crt \
6127 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6128 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6129 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6130 0 \
6131 -S "skip write certificate request" \
6132 -C "skip parse certificate request" \
6133 -c "got a certificate request" \
6134 -C "skip write certificate" \
6135 -C "skip write certificate verify" \
6136 -S "skip parse certificate verify" \
6137 -S "x509_verify_cert() returned" \
6138 -S "! The certificate is not correctly signed by the trusted CA" \
6139 -S "The certificate has been revoked (is on a CRL)"
6140
Jerry Yuab082902021-12-23 18:02:22 +08006141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006142run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006143 "$P_SRV debug_level=3 auth_mode=optional \
6144 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6145 ca_file=data_files/test-ca.crt \
6146 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6147 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6148 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6149 1 \
6150 -S "skip write certificate request" \
6151 -C "skip parse certificate request" \
6152 -c "got a certificate request" \
6153 -C "skip write certificate" \
6154 -C "skip write certificate verify" \
6155 -S "skip parse certificate verify" \
6156 -s "x509_verify_cert() returned" \
6157 -S "! The certificate is not correctly signed by the trusted CA" \
6158 -s "The certificate has been revoked (is on a CRL)"
6159
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006160# Tests for non-blocking I/O: exercise a variety of handshake flows
6161
Ronald Cronbc5adf42022-10-04 11:06:14 +02006162requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006163run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006164 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6165 "$P_CLI nbio=2 tickets=0" \
6166 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006167 -S "mbedtls_ssl_handshake returned" \
6168 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006169 -c "Read from server: .* bytes read"
6170
Ronald Cronbc5adf42022-10-04 11:06:14 +02006171requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006172run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006173 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6174 "$P_CLI nbio=2 tickets=0" \
6175 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006176 -S "mbedtls_ssl_handshake returned" \
6177 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006178 -c "Read from server: .* bytes read"
6179
Jerry Yuab082902021-12-23 18:02:22 +08006180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006181requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006182run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006183 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6184 "$P_CLI nbio=2 tickets=1" \
6185 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006186 -S "mbedtls_ssl_handshake returned" \
6187 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006188 -c "Read from server: .* bytes read"
6189
Jerry Yuab082902021-12-23 18:02:22 +08006190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006191requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006192run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006193 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6194 "$P_CLI nbio=2 tickets=1" \
6195 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006196 -S "mbedtls_ssl_handshake returned" \
6197 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006198 -c "Read from server: .* bytes read"
6199
Jerry Yuab082902021-12-23 18:02:22 +08006200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006201requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006202run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006203 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6204 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6205 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006206 -S "mbedtls_ssl_handshake returned" \
6207 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006208 -c "Read from server: .* bytes read"
6209
Jerry Yuab082902021-12-23 18:02:22 +08006210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006211requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006212run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006213 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6214 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6215 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006216 -S "mbedtls_ssl_handshake returned" \
6217 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006218 -c "Read from server: .* bytes read"
6219
Jerry Yuab082902021-12-23 18:02:22 +08006220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006221requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006222run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006223 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6224 "$P_CLI nbio=2 tickets=0 reconnect=1" \
6225 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006226 -S "mbedtls_ssl_handshake returned" \
6227 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006228 -c "Read from server: .* bytes read"
6229
Hanno Becker00076712017-11-15 16:39:08 +00006230# Tests for event-driven I/O: exercise a variety of handshake flows
6231
Ronald Cronbc5adf42022-10-04 11:06:14 +02006232requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006233run_test "Event-driven I/O: basic handshake" \
6234 "$P_SRV event=1 tickets=0 auth_mode=none" \
6235 "$P_CLI event=1 tickets=0" \
6236 0 \
6237 -S "mbedtls_ssl_handshake returned" \
6238 -C "mbedtls_ssl_handshake returned" \
6239 -c "Read from server: .* bytes read"
6240
Ronald Cronbc5adf42022-10-04 11:06:14 +02006241requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006242run_test "Event-driven I/O: client auth" \
6243 "$P_SRV event=1 tickets=0 auth_mode=required" \
6244 "$P_CLI event=1 tickets=0" \
6245 0 \
6246 -S "mbedtls_ssl_handshake returned" \
6247 -C "mbedtls_ssl_handshake returned" \
6248 -c "Read from server: .* bytes read"
6249
Jerry Yuab082902021-12-23 18:02:22 +08006250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006251requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006252run_test "Event-driven I/O: ticket" \
6253 "$P_SRV event=1 tickets=1 auth_mode=none" \
6254 "$P_CLI event=1 tickets=1" \
6255 0 \
6256 -S "mbedtls_ssl_handshake returned" \
6257 -C "mbedtls_ssl_handshake returned" \
6258 -c "Read from server: .* bytes read"
6259
Jerry Yuab082902021-12-23 18:02:22 +08006260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006261requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006262run_test "Event-driven I/O: ticket + client auth" \
6263 "$P_SRV event=1 tickets=1 auth_mode=required" \
6264 "$P_CLI event=1 tickets=1" \
6265 0 \
6266 -S "mbedtls_ssl_handshake returned" \
6267 -C "mbedtls_ssl_handshake returned" \
6268 -c "Read from server: .* bytes read"
6269
Jerry Yuab082902021-12-23 18:02:22 +08006270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006271requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006272run_test "Event-driven I/O: ticket + client auth + resume" \
6273 "$P_SRV event=1 tickets=1 auth_mode=required" \
6274 "$P_CLI event=1 tickets=1 reconnect=1" \
6275 0 \
6276 -S "mbedtls_ssl_handshake returned" \
6277 -C "mbedtls_ssl_handshake returned" \
6278 -c "Read from server: .* bytes read"
6279
Jerry Yuab082902021-12-23 18:02:22 +08006280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006281requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006282run_test "Event-driven I/O: ticket + resume" \
6283 "$P_SRV event=1 tickets=1 auth_mode=none" \
6284 "$P_CLI event=1 tickets=1 reconnect=1" \
6285 0 \
6286 -S "mbedtls_ssl_handshake returned" \
6287 -C "mbedtls_ssl_handshake returned" \
6288 -c "Read from server: .* bytes read"
6289
Jerry Yuab082902021-12-23 18:02:22 +08006290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006291requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006292run_test "Event-driven I/O: session-id resume" \
6293 "$P_SRV event=1 tickets=0 auth_mode=none" \
6294 "$P_CLI event=1 tickets=0 reconnect=1" \
6295 0 \
6296 -S "mbedtls_ssl_handshake returned" \
6297 -C "mbedtls_ssl_handshake returned" \
6298 -c "Read from server: .* bytes read"
6299
Jerry Yuab082902021-12-23 18:02:22 +08006300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006301run_test "Event-driven I/O, DTLS: basic handshake" \
6302 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6303 "$P_CLI dtls=1 event=1 tickets=0" \
6304 0 \
6305 -c "Read from server: .* bytes read"
6306
Jerry Yuab082902021-12-23 18:02:22 +08006307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006308run_test "Event-driven I/O, DTLS: client auth" \
6309 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6310 "$P_CLI dtls=1 event=1 tickets=0" \
6311 0 \
6312 -c "Read from server: .* bytes read"
6313
Jerry Yuab082902021-12-23 18:02:22 +08006314requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006315run_test "Event-driven I/O, DTLS: ticket" \
6316 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6317 "$P_CLI dtls=1 event=1 tickets=1" \
6318 0 \
6319 -c "Read from server: .* bytes read"
6320
Jerry Yuab082902021-12-23 18:02:22 +08006321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006322run_test "Event-driven I/O, DTLS: ticket + client auth" \
6323 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6324 "$P_CLI dtls=1 event=1 tickets=1" \
6325 0 \
6326 -c "Read from server: .* bytes read"
6327
Jerry Yuab082902021-12-23 18:02:22 +08006328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006329run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6330 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006331 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006332 0 \
6333 -c "Read from server: .* bytes read"
6334
Jerry Yuab082902021-12-23 18:02:22 +08006335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006336run_test "Event-driven I/O, DTLS: ticket + resume" \
6337 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006338 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006339 0 \
6340 -c "Read from server: .* bytes read"
6341
Jerry Yuab082902021-12-23 18:02:22 +08006342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006343run_test "Event-driven I/O, DTLS: session-id resume" \
6344 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006345 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006346 0 \
6347 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006348
6349# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6350# During session resumption, the client will send its ApplicationData record
6351# within the same datagram as the Finished messages. In this situation, the
6352# server MUST NOT idle on the underlying transport after handshake completion,
6353# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006355run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006356 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006357 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006358 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006359 0 \
6360 -c "Read from server: .* bytes read"
6361
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006362# Tests for version negotiation
6363
Jerry Yuab082902021-12-23 18:02:22 +08006364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006365run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006366 "$P_SRV" \
6367 "$P_CLI" \
6368 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006369 -S "mbedtls_ssl_handshake returned" \
6370 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006371 -s "Protocol is TLSv1.2" \
6372 -c "Protocol is TLSv1.2"
6373
Jerry Yuab082902021-12-23 18:02:22 +08006374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006375run_test "Not supported version check: cli TLS 1.0" \
6376 "$P_SRV" \
6377 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6378 1 \
6379 -s "Handshake protocol not within min/max boundaries" \
6380 -c "Error in protocol version" \
6381 -S "Protocol is TLSv1.0" \
6382 -C "Handshake was completed"
6383
Jerry Yuab082902021-12-23 18:02:22 +08006384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006385run_test "Not supported version check: cli TLS 1.1" \
6386 "$P_SRV" \
6387 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6388 1 \
6389 -s "Handshake protocol not within min/max boundaries" \
6390 -c "Error in protocol version" \
6391 -S "Protocol is TLSv1.1" \
6392 -C "Handshake was completed"
6393
Jerry Yuab082902021-12-23 18:02:22 +08006394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006395run_test "Not supported version check: srv max TLS 1.0" \
6396 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6397 "$P_CLI" \
6398 1 \
6399 -s "Error in protocol version" \
6400 -c "Handshake protocol not within min/max boundaries" \
6401 -S "Version: TLS1.0" \
6402 -C "Protocol is TLSv1.0"
6403
Jerry Yuab082902021-12-23 18:02:22 +08006404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006405run_test "Not supported version check: srv max TLS 1.1" \
6406 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6407 "$P_CLI" \
6408 1 \
6409 -s "Error in protocol version" \
6410 -c "Handshake protocol not within min/max boundaries" \
6411 -S "Version: TLS1.1" \
6412 -C "Protocol is TLSv1.1"
6413
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006414# Tests for ALPN extension
6415
Ronald Cronbc5adf42022-10-04 11:06:14 +02006416requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006417run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006418 "$P_SRV debug_level=3" \
6419 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006420 0 \
6421 -C "client hello, adding alpn extension" \
6422 -S "found alpn extension" \
6423 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006424 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006425 -C "found alpn extension " \
6426 -C "Application Layer Protocol is" \
6427 -S "Application Layer Protocol is"
6428
Ronald Cronbc5adf42022-10-04 11:06:14 +02006429requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006430run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006431 "$P_SRV debug_level=3" \
6432 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006433 0 \
6434 -c "client hello, adding alpn extension" \
6435 -s "found alpn extension" \
6436 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006437 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006438 -C "found alpn extension " \
6439 -c "Application Layer Protocol is (none)" \
6440 -S "Application Layer Protocol is"
6441
Ronald Cronbc5adf42022-10-04 11:06:14 +02006442requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006443run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006444 "$P_SRV debug_level=3 alpn=abc,1234" \
6445 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006446 0 \
6447 -C "client hello, adding alpn extension" \
6448 -S "found alpn extension" \
6449 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006450 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006451 -C "found alpn extension " \
6452 -C "Application Layer Protocol is" \
6453 -s "Application Layer Protocol is (none)"
6454
Ronald Cronbc5adf42022-10-04 11:06:14 +02006455requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006456run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006457 "$P_SRV debug_level=3 alpn=abc,1234" \
6458 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006459 0 \
6460 -c "client hello, adding alpn extension" \
6461 -s "found alpn extension" \
6462 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006463 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006464 -c "found alpn extension" \
6465 -c "Application Layer Protocol is abc" \
6466 -s "Application Layer Protocol is abc"
6467
Ronald Cronbc5adf42022-10-04 11:06:14 +02006468requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006469run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006470 "$P_SRV debug_level=3 alpn=abc,1234" \
6471 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006472 0 \
6473 -c "client hello, adding alpn extension" \
6474 -s "found alpn extension" \
6475 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006476 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006477 -c "found alpn extension" \
6478 -c "Application Layer Protocol is abc" \
6479 -s "Application Layer Protocol is abc"
6480
Ronald Cronbc5adf42022-10-04 11:06:14 +02006481requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006482run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006483 "$P_SRV debug_level=3 alpn=abc,1234" \
6484 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006485 0 \
6486 -c "client hello, adding alpn extension" \
6487 -s "found alpn extension" \
6488 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006489 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006490 -c "found alpn extension" \
6491 -c "Application Layer Protocol is 1234" \
6492 -s "Application Layer Protocol is 1234"
6493
Ronald Cronbc5adf42022-10-04 11:06:14 +02006494requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006495run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006496 "$P_SRV debug_level=3 alpn=abc,123" \
6497 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006498 1 \
6499 -c "client hello, adding alpn extension" \
6500 -s "found alpn extension" \
6501 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006502 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006503 -C "found alpn extension" \
6504 -C "Application Layer Protocol is 1234" \
6505 -S "Application Layer Protocol is 1234"
6506
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006507
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006508# Tests for keyUsage in leaf certificates, part 1:
6509# server-side certificate/suite selection
6510
Jerry Yuab082902021-12-23 18:02:22 +08006511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006512run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006513 "$P_SRV key_file=data_files/server2.key \
6514 crt_file=data_files/server2.ku-ds.crt" \
6515 "$P_CLI" \
6516 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006517 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006518
Jerry Yuab082902021-12-23 18:02:22 +08006519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006520run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006521 "$P_SRV key_file=data_files/server2.key \
6522 crt_file=data_files/server2.ku-ke.crt" \
6523 "$P_CLI" \
6524 0 \
6525 -c "Ciphersuite is TLS-RSA-WITH-"
6526
Jerry Yuab082902021-12-23 18:02:22 +08006527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006528run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006529 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006530 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006531 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006532 1 \
6533 -C "Ciphersuite is "
6534
Jerry Yuab082902021-12-23 18:02:22 +08006535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006536run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006537 "$P_SRV key_file=data_files/server5.key \
6538 crt_file=data_files/server5.ku-ds.crt" \
6539 "$P_CLI" \
6540 0 \
6541 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6542
6543
Jerry Yuab082902021-12-23 18:02:22 +08006544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006545run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006546 "$P_SRV key_file=data_files/server5.key \
6547 crt_file=data_files/server5.ku-ka.crt" \
6548 "$P_CLI" \
6549 0 \
6550 -c "Ciphersuite is TLS-ECDH-"
6551
Jerry Yuab082902021-12-23 18:02:22 +08006552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006553run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006554 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006555 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006556 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006557 1 \
6558 -C "Ciphersuite is "
6559
6560# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006561# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006562
Jerry Yuab082902021-12-23 18:02:22 +08006563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006564run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006565 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006566 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006567 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006568 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6569 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006570 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006571 -C "Processing of the Certificate handshake message failed" \
6572 -c "Ciphersuite is TLS-"
6573
Jerry Yuab082902021-12-23 18:02:22 +08006574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006575run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006576 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006577 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006578 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006579 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6580 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006581 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006582 -C "Processing of the Certificate handshake message failed" \
6583 -c "Ciphersuite is TLS-"
6584
Jerry Yuab082902021-12-23 18:02:22 +08006585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006586run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006587 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006588 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006589 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006590 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6591 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006592 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006593 -C "Processing of the Certificate handshake message failed" \
6594 -c "Ciphersuite is TLS-"
6595
Jerry Yuab082902021-12-23 18:02:22 +08006596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006597run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006598 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006599 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006600 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006601 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6602 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006603 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006604 -c "Processing of the Certificate handshake message failed" \
6605 -C "Ciphersuite is TLS-"
6606
Jerry Yuab082902021-12-23 18:02:22 +08006607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006608run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006609 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006610 -cert data_files/server2.ku-ke.crt" \
6611 "$P_CLI debug_level=1 auth_mode=optional \
6612 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6613 0 \
6614 -c "bad certificate (usage extensions)" \
6615 -C "Processing of the Certificate handshake message failed" \
6616 -c "Ciphersuite is TLS-" \
6617 -c "! Usage does not match the keyUsage extension"
6618
Jerry Yuab082902021-12-23 18:02:22 +08006619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006620run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006621 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006622 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006623 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006624 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6625 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006626 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006627 -C "Processing of the Certificate handshake message failed" \
6628 -c "Ciphersuite is TLS-"
6629
Jerry Yuab082902021-12-23 18:02:22 +08006630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006631run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006632 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006633 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006634 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006635 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6636 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006637 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006638 -c "Processing of the Certificate handshake message failed" \
6639 -C "Ciphersuite is TLS-"
6640
Jerry Yuab082902021-12-23 18:02:22 +08006641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006642run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006643 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006644 -cert data_files/server2.ku-ds.crt" \
6645 "$P_CLI debug_level=1 auth_mode=optional \
6646 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6647 0 \
6648 -c "bad certificate (usage extensions)" \
6649 -C "Processing of the Certificate handshake message failed" \
6650 -c "Ciphersuite is TLS-" \
6651 -c "! Usage does not match the keyUsage extension"
6652
Ronald Crond28f5a92022-06-16 19:27:25 +02006653requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006654requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6655 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006656run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6657 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6658 -cert data_files/server2.ku-ds_ke.crt" \
6659 "$P_CLI debug_level=3" \
6660 0 \
6661 -C "bad certificate (usage extensions)" \
6662 -C "Processing of the Certificate handshake message failed" \
6663 -c "Ciphersuite is"
6664
Ronald Crond28f5a92022-06-16 19:27:25 +02006665requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006666requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6667 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006668run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006669 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6670 -cert data_files/server2.ku-ke.crt" \
6671 "$P_CLI debug_level=1" \
6672 1 \
6673 -c "bad certificate (usage extensions)" \
6674 -c "Processing of the Certificate handshake message failed" \
6675 -C "Ciphersuite is"
6676
Ronald Crond28f5a92022-06-16 19:27:25 +02006677requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006678requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6679 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006680run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006681 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6682 -cert data_files/server2.ku-ka.crt" \
6683 "$P_CLI debug_level=1" \
6684 1 \
6685 -c "bad certificate (usage extensions)" \
6686 -c "Processing of the Certificate handshake message failed" \
6687 -C "Ciphersuite is"
6688
Ronald Crond28f5a92022-06-16 19:27:25 +02006689requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006690requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6691 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006692run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6693 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6694 -cert data_files/server5.ku-ds.crt" \
6695 "$P_CLI debug_level=3" \
6696 0 \
6697 -C "bad certificate (usage extensions)" \
6698 -C "Processing of the Certificate handshake message failed" \
6699 -c "Ciphersuite is"
6700
Ronald Crond28f5a92022-06-16 19:27:25 +02006701requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006702requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6703 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006704run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006705 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6706 -cert data_files/server5.ku-ke.crt" \
6707 "$P_CLI debug_level=1" \
6708 1 \
6709 -c "bad certificate (usage extensions)" \
6710 -c "Processing of the Certificate handshake message failed" \
6711 -C "Ciphersuite is"
6712
Ronald Crond28f5a92022-06-16 19:27:25 +02006713requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006714requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6715 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006716run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006717 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6718 -cert data_files/server5.ku-ka.crt" \
6719 "$P_CLI debug_level=1" \
6720 1 \
6721 -c "bad certificate (usage extensions)" \
6722 -c "Processing of the Certificate handshake message failed" \
6723 -C "Ciphersuite is"
6724
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006725# Tests for keyUsage in leaf certificates, part 3:
6726# server-side checking of client cert
6727
Jerry Yuab082902021-12-23 18:02:22 +08006728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006729run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006730 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006731 "$O_CLI -key data_files/server2.key \
6732 -cert data_files/server2.ku-ds.crt" \
6733 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006734 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006735 -S "bad certificate (usage extensions)" \
6736 -S "Processing of the Certificate handshake message failed"
6737
Jerry Yuab082902021-12-23 18:02:22 +08006738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006739run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006740 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006741 "$O_CLI -key data_files/server2.key \
6742 -cert data_files/server2.ku-ke.crt" \
6743 0 \
6744 -s "bad certificate (usage extensions)" \
6745 -S "Processing of the Certificate handshake message failed"
6746
Jerry Yuab082902021-12-23 18:02:22 +08006747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006748run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006749 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006750 "$O_CLI -key data_files/server2.key \
6751 -cert data_files/server2.ku-ke.crt" \
6752 1 \
6753 -s "bad certificate (usage extensions)" \
6754 -s "Processing of the Certificate handshake message failed"
6755
Jerry Yuab082902021-12-23 18:02:22 +08006756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006757run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006758 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006759 "$O_CLI -key data_files/server5.key \
6760 -cert data_files/server5.ku-ds.crt" \
6761 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006762 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006763 -S "bad certificate (usage extensions)" \
6764 -S "Processing of the Certificate handshake message failed"
6765
Jerry Yuab082902021-12-23 18:02:22 +08006766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006767run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006768 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006769 "$O_CLI -key data_files/server5.key \
6770 -cert data_files/server5.ku-ka.crt" \
6771 0 \
6772 -s "bad certificate (usage extensions)" \
6773 -S "Processing of the Certificate handshake message failed"
6774
Ronald Crond28f5a92022-06-16 19:27:25 +02006775requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006776requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6777 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006778run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006779 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006780 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6781 -cert data_files/server2.ku-ds.crt" \
6782 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006783 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006784 -S "bad certificate (usage extensions)" \
6785 -S "Processing of the Certificate handshake message failed"
6786
Ronald Crond28f5a92022-06-16 19:27:25 +02006787requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006788requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6789 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006790run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006791 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006792 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6793 -cert data_files/server2.ku-ke.crt" \
6794 0 \
6795 -s "bad certificate (usage extensions)" \
6796 -S "Processing of the Certificate handshake message failed"
6797
Ronald Crond28f5a92022-06-16 19:27:25 +02006798requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006799requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6800 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006801run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006802 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006803 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6804 -cert data_files/server5.ku-ds.crt" \
6805 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006806 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006807 -S "bad certificate (usage extensions)" \
6808 -S "Processing of the Certificate handshake message failed"
6809
Ronald Crond28f5a92022-06-16 19:27:25 +02006810requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006811requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6812 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006813run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006814 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006815 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6816 -cert data_files/server5.ku-ka.crt" \
6817 0 \
6818 -s "bad certificate (usage extensions)" \
6819 -S "Processing of the Certificate handshake message failed"
6820
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006821# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6822
Jerry Yuab082902021-12-23 18:02:22 +08006823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006824run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006825 "$P_SRV key_file=data_files/server5.key \
6826 crt_file=data_files/server5.eku-srv.crt" \
6827 "$P_CLI" \
6828 0
6829
Jerry Yuab082902021-12-23 18:02:22 +08006830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006831run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006832 "$P_SRV key_file=data_files/server5.key \
6833 crt_file=data_files/server5.eku-srv.crt" \
6834 "$P_CLI" \
6835 0
6836
Jerry Yuab082902021-12-23 18:02:22 +08006837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006838run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006839 "$P_SRV key_file=data_files/server5.key \
6840 crt_file=data_files/server5.eku-cs_any.crt" \
6841 "$P_CLI" \
6842 0
6843
Jerry Yuab082902021-12-23 18:02:22 +08006844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006845run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006846 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006847 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006848 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006849 1
6850
6851# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6852
Jerry Yuab082902021-12-23 18:02:22 +08006853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006854run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006855 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006856 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006857 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006858 0 \
6859 -C "bad certificate (usage extensions)" \
6860 -C "Processing of the Certificate handshake message failed" \
6861 -c "Ciphersuite is TLS-"
6862
Jerry Yuab082902021-12-23 18:02:22 +08006863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006864run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006865 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006866 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006867 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006868 0 \
6869 -C "bad certificate (usage extensions)" \
6870 -C "Processing of the Certificate handshake message failed" \
6871 -c "Ciphersuite is TLS-"
6872
Jerry Yuab082902021-12-23 18:02:22 +08006873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006874run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006875 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006876 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006877 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006878 0 \
6879 -C "bad certificate (usage extensions)" \
6880 -C "Processing of the Certificate handshake message failed" \
6881 -c "Ciphersuite is TLS-"
6882
Jerry Yuab082902021-12-23 18:02:22 +08006883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006884run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006885 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006886 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006887 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006888 1 \
6889 -c "bad certificate (usage extensions)" \
6890 -c "Processing of the Certificate handshake message failed" \
6891 -C "Ciphersuite is TLS-"
6892
Ronald Crond28f5a92022-06-16 19:27:25 +02006893requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006894requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6895 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006896run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6897 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6898 -cert data_files/server5.eku-srv.crt" \
6899 "$P_CLI debug_level=1" \
6900 0 \
6901 -C "bad certificate (usage extensions)" \
6902 -C "Processing of the Certificate handshake message failed" \
6903 -c "Ciphersuite is"
6904
Ronald Crond28f5a92022-06-16 19:27:25 +02006905requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006908run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6909 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6910 -cert data_files/server5.eku-srv_cli.crt" \
6911 "$P_CLI debug_level=1" \
6912 0 \
6913 -C "bad certificate (usage extensions)" \
6914 -C "Processing of the Certificate handshake message failed" \
6915 -c "Ciphersuite is"
6916
Ronald Crond28f5a92022-06-16 19:27:25 +02006917requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006918requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6919 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006920run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6921 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6922 -cert data_files/server5.eku-cs_any.crt" \
6923 "$P_CLI debug_level=1" \
6924 0 \
6925 -C "bad certificate (usage extensions)" \
6926 -C "Processing of the Certificate handshake message failed" \
6927 -c "Ciphersuite is"
6928
Ronald Crond28f5a92022-06-16 19:27:25 +02006929requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006930requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6931 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006932run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6933 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6934 -cert data_files/server5.eku-cs.crt" \
6935 "$P_CLI debug_level=1" \
6936 1 \
6937 -c "bad certificate (usage extensions)" \
6938 -c "Processing of the Certificate handshake message failed" \
6939 -C "Ciphersuite is"
6940
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006941# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6942
Jerry Yuab082902021-12-23 18:02:22 +08006943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006944run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006945 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006946 "$O_CLI -key data_files/server5.key \
6947 -cert data_files/server5.eku-cli.crt" \
6948 0 \
6949 -S "bad certificate (usage extensions)" \
6950 -S "Processing of the Certificate handshake message failed"
6951
Jerry Yuab082902021-12-23 18:02:22 +08006952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006953run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006954 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006955 "$O_CLI -key data_files/server5.key \
6956 -cert data_files/server5.eku-srv_cli.crt" \
6957 0 \
6958 -S "bad certificate (usage extensions)" \
6959 -S "Processing of the Certificate handshake message failed"
6960
Jerry Yuab082902021-12-23 18:02:22 +08006961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006962run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006963 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006964 "$O_CLI -key data_files/server5.key \
6965 -cert data_files/server5.eku-cs_any.crt" \
6966 0 \
6967 -S "bad certificate (usage extensions)" \
6968 -S "Processing of the Certificate handshake message failed"
6969
Jerry Yuab082902021-12-23 18:02:22 +08006970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006971run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006972 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006973 "$O_CLI -key data_files/server5.key \
6974 -cert data_files/server5.eku-cs.crt" \
6975 0 \
6976 -s "bad certificate (usage extensions)" \
6977 -S "Processing of the Certificate handshake message failed"
6978
Jerry Yuab082902021-12-23 18:02:22 +08006979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006980run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006981 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006982 "$O_CLI -key data_files/server5.key \
6983 -cert data_files/server5.eku-cs.crt" \
6984 1 \
6985 -s "bad certificate (usage extensions)" \
6986 -s "Processing of the Certificate handshake message failed"
6987
Ronald Crond28f5a92022-06-16 19:27:25 +02006988requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006989requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6990 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006991run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006992 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006993 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6994 -cert data_files/server5.eku-cli.crt" \
6995 0 \
6996 -S "bad certificate (usage extensions)" \
6997 -S "Processing of the Certificate handshake message failed"
6998
Ronald Crond28f5a92022-06-16 19:27:25 +02006999requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007000requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7001 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007002run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007003 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007004 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7005 -cert data_files/server5.eku-srv_cli.crt" \
7006 0 \
7007 -S "bad certificate (usage extensions)" \
7008 -S "Processing of the Certificate handshake message failed"
7009
Ronald Crond28f5a92022-06-16 19:27:25 +02007010requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007011requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7012 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007013run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007014 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007015 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7016 -cert data_files/server5.eku-cs_any.crt" \
7017 0 \
7018 -S "bad certificate (usage extensions)" \
7019 -S "Processing of the Certificate handshake message failed"
7020
Ronald Crond28f5a92022-06-16 19:27:25 +02007021requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007022requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7023 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007024run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007025 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007026 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7027 -cert data_files/server5.eku-cs.crt" \
7028 0 \
7029 -s "bad certificate (usage extensions)" \
7030 -S "Processing of the Certificate handshake message failed"
7031
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007032# Tests for DHM parameters loading
7033
Jerry Yuab082902021-12-23 18:02:22 +08007034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007035run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007036 "$P_SRV" \
7037 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7038 debug_level=3" \
7039 0 \
7040 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007041 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007042
Jerry Yuab082902021-12-23 18:02:22 +08007043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007044run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007045 "$P_SRV dhm_file=data_files/dhparams.pem" \
7046 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7047 debug_level=3" \
7048 0 \
7049 -c "value of 'DHM: P ' (1024 bits)" \
7050 -c "value of 'DHM: G ' (2 bits)"
7051
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007052# Tests for DHM client-side size checking
7053
Jerry Yuab082902021-12-23 18:02:22 +08007054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007055run_test "DHM size: server default, client default, OK" \
7056 "$P_SRV" \
7057 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7058 debug_level=1" \
7059 0 \
7060 -C "DHM prime too short:"
7061
Jerry Yuab082902021-12-23 18:02:22 +08007062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007063run_test "DHM size: server default, client 2048, OK" \
7064 "$P_SRV" \
7065 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7066 debug_level=1 dhmlen=2048" \
7067 0 \
7068 -C "DHM prime too short:"
7069
Jerry Yuab082902021-12-23 18:02:22 +08007070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007071run_test "DHM size: server 1024, client default, OK" \
7072 "$P_SRV dhm_file=data_files/dhparams.pem" \
7073 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7074 debug_level=1" \
7075 0 \
7076 -C "DHM prime too short:"
7077
Jerry Yuab082902021-12-23 18:02:22 +08007078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007079run_test "DHM size: server 999, client 999, OK" \
7080 "$P_SRV dhm_file=data_files/dh.999.pem" \
7081 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7082 debug_level=1 dhmlen=999" \
7083 0 \
7084 -C "DHM prime too short:"
7085
Jerry Yuab082902021-12-23 18:02:22 +08007086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007087run_test "DHM size: server 1000, client 1000, OK" \
7088 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7089 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7090 debug_level=1 dhmlen=1000" \
7091 0 \
7092 -C "DHM prime too short:"
7093
Jerry Yuab082902021-12-23 18:02:22 +08007094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007095run_test "DHM size: server 1000, client default, rejected" \
7096 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7097 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7098 debug_level=1" \
7099 1 \
7100 -c "DHM prime too short:"
7101
Jerry Yuab082902021-12-23 18:02:22 +08007102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007103run_test "DHM size: server 1000, client 1001, rejected" \
7104 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7105 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7106 debug_level=1 dhmlen=1001" \
7107 1 \
7108 -c "DHM prime too short:"
7109
Jerry Yuab082902021-12-23 18:02:22 +08007110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007111run_test "DHM size: server 999, client 1000, rejected" \
7112 "$P_SRV dhm_file=data_files/dh.999.pem" \
7113 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7114 debug_level=1 dhmlen=1000" \
7115 1 \
7116 -c "DHM prime too short:"
7117
Jerry Yuab082902021-12-23 18:02:22 +08007118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007119run_test "DHM size: server 998, client 999, rejected" \
7120 "$P_SRV dhm_file=data_files/dh.998.pem" \
7121 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7122 debug_level=1 dhmlen=999" \
7123 1 \
7124 -c "DHM prime too short:"
7125
Jerry Yuab082902021-12-23 18:02:22 +08007126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007127run_test "DHM size: server default, client 2049, rejected" \
7128 "$P_SRV" \
7129 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7130 debug_level=1 dhmlen=2049" \
7131 1 \
7132 -c "DHM prime too short:"
7133
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007134# Tests for PSK callback
7135
Jerry Yuab082902021-12-23 18:02:22 +08007136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007137run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007138 "$P_SRV psk=abc123 psk_identity=foo" \
7139 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7140 psk_identity=foo psk=abc123" \
7141 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007142 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007143 -S "SSL - Unknown identity received" \
7144 -S "SSL - Verification of the message MAC failed"
7145
Hanno Beckerf7027512018-10-23 15:27:39 +01007146requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007148run_test "PSK callback: opaque psk on client, no callback" \
7149 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007150 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007151 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007152 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007153 -C "session hash for extended master secret"\
7154 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007155 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007156 -S "SSL - Unknown identity received" \
7157 -S "SSL - Verification of the message MAC failed"
7158
7159requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007161run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7162 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007163 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007164 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007165 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007166 -C "session hash for extended master secret"\
7167 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007168 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007169 -S "SSL - Unknown identity received" \
7170 -S "SSL - Verification of the message MAC failed"
7171
7172requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007174run_test "PSK callback: opaque psk on client, no callback, EMS" \
7175 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007176 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007177 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007178 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007179 -c "session hash for extended master secret"\
7180 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007181 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007182 -S "SSL - Unknown identity received" \
7183 -S "SSL - Verification of the message MAC failed"
7184
7185requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007187run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7188 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007189 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007190 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007191 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007192 -c "session hash for extended master secret"\
7193 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007194 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007195 -S "SSL - Unknown identity received" \
7196 -S "SSL - Verification of the message MAC failed"
7197
Hanno Becker28c79dc2018-10-26 13:15:08 +01007198requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007200run_test "PSK callback: opaque rsa-psk on client, no callback" \
7201 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7202 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7203 psk_identity=foo psk=abc123 psk_opaque=1" \
7204 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007205 -C "session hash for extended master secret"\
7206 -S "session hash for extended master secret"\
7207 -S "SSL - The handshake negotiation failed" \
7208 -S "SSL - Unknown identity received" \
7209 -S "SSL - Verification of the message MAC failed"
7210
7211requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7213run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7214 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7215 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7216 psk_identity=foo psk=abc123 psk_opaque=1" \
7217 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007218 -C "session hash for extended master secret"\
7219 -S "session hash for extended master secret"\
7220 -S "SSL - The handshake negotiation failed" \
7221 -S "SSL - Unknown identity received" \
7222 -S "SSL - Verification of the message MAC failed"
7223
7224requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7226run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7227 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7228 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7229 psk_identity=foo psk=abc123 psk_opaque=1" \
7230 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007231 -c "session hash for extended master secret"\
7232 -s "session hash for extended master secret"\
7233 -S "SSL - The handshake negotiation failed" \
7234 -S "SSL - Unknown identity received" \
7235 -S "SSL - Verification of the message MAC failed"
7236
7237requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7239run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7240 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7241 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7242 psk_identity=foo psk=abc123 psk_opaque=1" \
7243 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007244 -c "session hash for extended master secret"\
7245 -s "session hash for extended master secret"\
7246 -S "SSL - The handshake negotiation failed" \
7247 -S "SSL - Unknown identity received" \
7248 -S "SSL - Verification of the message MAC failed"
7249
7250requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007252run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7253 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7254 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7255 psk_identity=foo psk=abc123 psk_opaque=1" \
7256 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007257 -C "session hash for extended master secret"\
7258 -S "session hash for extended master secret"\
7259 -S "SSL - The handshake negotiation failed" \
7260 -S "SSL - Unknown identity received" \
7261 -S "SSL - Verification of the message MAC failed"
7262
7263requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7265run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7266 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7267 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7268 psk_identity=foo psk=abc123 psk_opaque=1" \
7269 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007270 -C "session hash for extended master secret"\
7271 -S "session hash for extended master secret"\
7272 -S "SSL - The handshake negotiation failed" \
7273 -S "SSL - Unknown identity received" \
7274 -S "SSL - Verification of the message MAC failed"
7275
7276requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7278run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7279 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7280 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7281 psk_identity=foo psk=abc123 psk_opaque=1" \
7282 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007283 -c "session hash for extended master secret"\
7284 -s "session hash for extended master secret"\
7285 -S "SSL - The handshake negotiation failed" \
7286 -S "SSL - Unknown identity received" \
7287 -S "SSL - Verification of the message MAC failed"
7288
7289requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7291run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7292 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7293 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7294 psk_identity=foo psk=abc123 psk_opaque=1" \
7295 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007296 -c "session hash for extended master secret"\
7297 -s "session hash for extended master secret"\
7298 -S "SSL - The handshake negotiation failed" \
7299 -S "SSL - Unknown identity received" \
7300 -S "SSL - Verification of the message MAC failed"
7301
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007302requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7304run_test "PSK callback: opaque dhe-psk on client, no callback" \
7305 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7306 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7307 psk_identity=foo psk=abc123 psk_opaque=1" \
7308 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007309 -C "session hash for extended master secret"\
7310 -S "session hash for extended master secret"\
7311 -S "SSL - The handshake negotiation failed" \
7312 -S "SSL - Unknown identity received" \
7313 -S "SSL - Verification of the message MAC failed"
7314
7315requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7317run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7318 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7319 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7320 psk_identity=foo psk=abc123 psk_opaque=1" \
7321 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007322 -C "session hash for extended master secret"\
7323 -S "session hash for extended master secret"\
7324 -S "SSL - The handshake negotiation failed" \
7325 -S "SSL - Unknown identity received" \
7326 -S "SSL - Verification of the message MAC failed"
7327
7328requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7330run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7331 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7332 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7333 psk_identity=foo psk=abc123 psk_opaque=1" \
7334 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007335 -c "session hash for extended master secret"\
7336 -s "session hash for extended master secret"\
7337 -S "SSL - The handshake negotiation failed" \
7338 -S "SSL - Unknown identity received" \
7339 -S "SSL - Verification of the message MAC failed"
7340
7341requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7343run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7344 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7345 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7346 psk_identity=foo psk=abc123 psk_opaque=1" \
7347 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007348 -c "session hash for extended master secret"\
7349 -s "session hash for extended master secret"\
7350 -S "SSL - The handshake negotiation failed" \
7351 -S "SSL - Unknown identity received" \
7352 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007353
7354requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007356run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007357 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7358 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007359 psk_identity=foo psk=abc123" \
7360 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007361 -C "session hash for extended master secret"\
7362 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007363 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007364 -S "SSL - Unknown identity received" \
7365 -S "SSL - Verification of the message MAC failed"
7366
7367requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007369run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007370 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7371 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007372 psk_identity=foo psk=abc123" \
7373 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007374 -C "session hash for extended master secret"\
7375 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007376 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007377 -S "SSL - Unknown identity received" \
7378 -S "SSL - Verification of the message MAC failed"
7379
7380requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007382run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007383 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007384 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007385 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007386 psk_identity=foo psk=abc123 extended_ms=1" \
7387 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007388 -c "session hash for extended master secret"\
7389 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007390 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007391 -S "SSL - Unknown identity received" \
7392 -S "SSL - Verification of the message MAC failed"
7393
7394requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007396run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007397 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007398 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007399 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007400 psk_identity=foo psk=abc123 extended_ms=1" \
7401 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007402 -c "session hash for extended master secret"\
7403 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007404 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007405 -S "SSL - Unknown identity received" \
7406 -S "SSL - Verification of the message MAC failed"
7407
7408requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007410run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7411 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7412 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7413 psk_identity=foo psk=abc123" \
7414 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007415 -C "session hash for extended master secret"\
7416 -S "session hash for extended master secret"\
7417 -S "SSL - The handshake negotiation failed" \
7418 -S "SSL - Unknown identity received" \
7419 -S "SSL - Verification of the message MAC failed"
7420
7421requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7423run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7424 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7425 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7426 psk_identity=foo psk=abc123" \
7427 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007428 -C "session hash for extended master secret"\
7429 -S "session hash for extended master secret"\
7430 -S "SSL - The handshake negotiation failed" \
7431 -S "SSL - Unknown identity received" \
7432 -S "SSL - Verification of the message MAC failed"
7433
7434requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7436run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7437 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7438 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7439 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7440 psk_identity=foo psk=abc123 extended_ms=1" \
7441 0 \
7442 -c "session hash for extended master secret"\
7443 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007444 -S "SSL - The handshake negotiation failed" \
7445 -S "SSL - Unknown identity received" \
7446 -S "SSL - Verification of the message MAC failed"
7447
7448requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7450run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7451 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7452 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7453 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7454 psk_identity=foo psk=abc123 extended_ms=1" \
7455 0 \
7456 -c "session hash for extended master secret"\
7457 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007458 -S "SSL - The handshake negotiation failed" \
7459 -S "SSL - Unknown identity received" \
7460 -S "SSL - Verification of the message MAC failed"
7461
7462requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007464run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7465 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7466 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7467 psk_identity=foo psk=abc123" \
7468 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007469 -C "session hash for extended master secret"\
7470 -S "session hash for extended master secret"\
7471 -S "SSL - The handshake negotiation failed" \
7472 -S "SSL - Unknown identity received" \
7473 -S "SSL - Verification of the message MAC failed"
7474
7475requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7477run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7478 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7479 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7480 psk_identity=foo psk=abc123" \
7481 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007482 -C "session hash for extended master secret"\
7483 -S "session hash for extended master secret"\
7484 -S "SSL - The handshake negotiation failed" \
7485 -S "SSL - Unknown identity received" \
7486 -S "SSL - Verification of the message MAC failed"
7487
7488requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7490run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7491 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7492 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7493 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7494 psk_identity=foo psk=abc123 extended_ms=1" \
7495 0 \
7496 -c "session hash for extended master secret"\
7497 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007498 -S "SSL - The handshake negotiation failed" \
7499 -S "SSL - Unknown identity received" \
7500 -S "SSL - Verification of the message MAC failed"
7501
7502requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7504run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7505 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7506 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7507 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7508 psk_identity=foo psk=abc123 extended_ms=1" \
7509 0 \
7510 -c "session hash for extended master secret"\
7511 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007512 -S "SSL - The handshake negotiation failed" \
7513 -S "SSL - Unknown identity received" \
7514 -S "SSL - Verification of the message MAC failed"
7515
7516requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007518run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7519 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7520 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7521 psk_identity=foo psk=abc123" \
7522 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007523 -C "session hash for extended master secret"\
7524 -S "session hash for extended master secret"\
7525 -S "SSL - The handshake negotiation failed" \
7526 -S "SSL - Unknown identity received" \
7527 -S "SSL - Verification of the message MAC failed"
7528
7529requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7531run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7532 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7533 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7534 psk_identity=foo psk=abc123" \
7535 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007536 -C "session hash for extended master secret"\
7537 -S "session hash for extended master secret"\
7538 -S "SSL - The handshake negotiation failed" \
7539 -S "SSL - Unknown identity received" \
7540 -S "SSL - Verification of the message MAC failed"
7541
7542requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7544run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7545 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7546 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7547 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7548 psk_identity=foo psk=abc123 extended_ms=1" \
7549 0 \
7550 -c "session hash for extended master secret"\
7551 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007552 -S "SSL - The handshake negotiation failed" \
7553 -S "SSL - Unknown identity received" \
7554 -S "SSL - Verification of the message MAC failed"
7555
7556requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7558run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7559 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7560 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7561 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7562 psk_identity=foo psk=abc123 extended_ms=1" \
7563 0 \
7564 -c "session hash for extended master secret"\
7565 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007566 -S "SSL - The handshake negotiation failed" \
7567 -S "SSL - Unknown identity received" \
7568 -S "SSL - Verification of the message MAC failed"
7569
7570requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007572run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007573 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7574 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007575 psk_identity=def psk=beef" \
7576 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007577 -C "session hash for extended master secret"\
7578 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007579 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007580 -S "SSL - Unknown identity received" \
7581 -S "SSL - Verification of the message MAC failed"
7582
7583requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007585run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007586 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7587 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007588 psk_identity=def psk=beef" \
7589 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007590 -C "session hash for extended master secret"\
7591 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007592 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007593 -S "SSL - Unknown identity received" \
7594 -S "SSL - Verification of the message MAC failed"
7595
7596requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007598run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007599 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007600 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007601 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007602 psk_identity=abc psk=dead extended_ms=1" \
7603 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007604 -c "session hash for extended master secret"\
7605 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007606 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007607 -S "SSL - Unknown identity received" \
7608 -S "SSL - Verification of the message MAC failed"
7609
7610requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007612run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007613 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007614 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007615 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007616 psk_identity=abc psk=dead extended_ms=1" \
7617 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007618 -c "session hash for extended master secret"\
7619 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007620 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007621 -S "SSL - Unknown identity received" \
7622 -S "SSL - Verification of the message MAC failed"
7623
7624requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007626run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7627 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7628 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7629 psk_identity=def psk=beef" \
7630 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007631 -C "session hash for extended master secret"\
7632 -S "session hash for extended master secret"\
7633 -S "SSL - The handshake negotiation failed" \
7634 -S "SSL - Unknown identity received" \
7635 -S "SSL - Verification of the message MAC failed"
7636
7637requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7639run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7640 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7641 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7642 psk_identity=def psk=beef" \
7643 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007644 -C "session hash for extended master secret"\
7645 -S "session hash for extended master secret"\
7646 -S "SSL - The handshake negotiation failed" \
7647 -S "SSL - Unknown identity received" \
7648 -S "SSL - Verification of the message MAC failed"
7649
7650requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7652run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7653 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7654 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7655 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7656 psk_identity=abc psk=dead extended_ms=1" \
7657 0 \
7658 -c "session hash for extended master secret"\
7659 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007660 -S "SSL - The handshake negotiation failed" \
7661 -S "SSL - Unknown identity received" \
7662 -S "SSL - Verification of the message MAC failed"
7663
7664requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7666run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7667 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7668 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7669 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7670 psk_identity=abc psk=dead extended_ms=1" \
7671 0 \
7672 -c "session hash for extended master secret"\
7673 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007674 -S "SSL - The handshake negotiation failed" \
7675 -S "SSL - Unknown identity received" \
7676 -S "SSL - Verification of the message MAC failed"
7677
7678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007680run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7681 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7682 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7683 psk_identity=def psk=beef" \
7684 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007685 -C "session hash for extended master secret"\
7686 -S "session hash for extended master secret"\
7687 -S "SSL - The handshake negotiation failed" \
7688 -S "SSL - Unknown identity received" \
7689 -S "SSL - Verification of the message MAC failed"
7690
7691requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7693run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7694 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7695 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7696 psk_identity=def psk=beef" \
7697 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007698 -C "session hash for extended master secret"\
7699 -S "session hash for extended master secret"\
7700 -S "SSL - The handshake negotiation failed" \
7701 -S "SSL - Unknown identity received" \
7702 -S "SSL - Verification of the message MAC failed"
7703
7704requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7705requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7706run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7707 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7708 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7709 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7710 psk_identity=abc psk=dead extended_ms=1" \
7711 0 \
7712 -c "session hash for extended master secret"\
7713 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007714 -S "SSL - The handshake negotiation failed" \
7715 -S "SSL - Unknown identity received" \
7716 -S "SSL - Verification of the message MAC failed"
7717
7718requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7720run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7721 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7722 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7723 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7724 psk_identity=abc psk=dead extended_ms=1" \
7725 0 \
7726 -c "session hash for extended master secret"\
7727 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007728 -S "SSL - The handshake negotiation failed" \
7729 -S "SSL - Unknown identity received" \
7730 -S "SSL - Verification of the message MAC failed"
7731
7732requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007734run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7735 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7736 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7737 psk_identity=def psk=beef" \
7738 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007739 -C "session hash for extended master secret"\
7740 -S "session hash for extended master secret"\
7741 -S "SSL - The handshake negotiation failed" \
7742 -S "SSL - Unknown identity received" \
7743 -S "SSL - Verification of the message MAC failed"
7744
7745requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7747run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7748 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7749 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7750 psk_identity=def psk=beef" \
7751 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007752 -C "session hash for extended master secret"\
7753 -S "session hash for extended master secret"\
7754 -S "SSL - The handshake negotiation failed" \
7755 -S "SSL - Unknown identity received" \
7756 -S "SSL - Verification of the message MAC failed"
7757
7758requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7760run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7761 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7762 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7763 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7764 psk_identity=abc psk=dead extended_ms=1" \
7765 0 \
7766 -c "session hash for extended master secret"\
7767 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007768 -S "SSL - The handshake negotiation failed" \
7769 -S "SSL - Unknown identity received" \
7770 -S "SSL - Verification of the message MAC failed"
7771
7772requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7774run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7775 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7776 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7777 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7778 psk_identity=abc psk=dead extended_ms=1" \
7779 0 \
7780 -c "session hash for extended master secret"\
7781 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007782 -S "SSL - The handshake negotiation failed" \
7783 -S "SSL - Unknown identity received" \
7784 -S "SSL - Verification of the message MAC failed"
7785
7786requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007788run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007789 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7790 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007791 psk_identity=def psk=beef" \
7792 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007793 -C "session hash for extended master secret"\
7794 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007795 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007796 -S "SSL - Unknown identity received" \
7797 -S "SSL - Verification of the message MAC failed"
7798
7799requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007801run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007802 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7803 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007804 psk_identity=def psk=beef" \
7805 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007806 -C "session hash for extended master secret"\
7807 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007808 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007809 -S "SSL - Unknown identity received" \
7810 -S "SSL - Verification of the message MAC failed"
7811
7812requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007814run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007815 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7816 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007817 psk_identity=def psk=beef" \
7818 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007819 -C "session hash for extended master secret"\
7820 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007821 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007822 -S "SSL - Unknown identity received" \
7823 -S "SSL - Verification of the message MAC failed"
7824
7825requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007827run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007828 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7829 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007830 psk_identity=def psk=beef" \
7831 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007832 -C "session hash for extended master secret"\
7833 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007834 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007835 -S "SSL - Unknown identity received" \
7836 -S "SSL - Verification of the message MAC failed"
7837
7838requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007840run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007841 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7842 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007843 psk_identity=def psk=beef" \
7844 1 \
7845 -s "SSL - Verification of the message MAC failed"
7846
Jerry Yuab082902021-12-23 18:02:22 +08007847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007848run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007849 "$P_SRV" \
7850 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7851 psk_identity=foo psk=abc123" \
7852 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007853 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007854 -S "SSL - Unknown identity received" \
7855 -S "SSL - Verification of the message MAC failed"
7856
Jerry Yuab082902021-12-23 18:02:22 +08007857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007858run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007859 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7860 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7861 psk_identity=foo psk=abc123" \
7862 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007863 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007864 -s "SSL - Unknown identity received" \
7865 -S "SSL - Verification of the message MAC failed"
7866
Jerry Yuab082902021-12-23 18:02:22 +08007867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007868run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007869 "$P_SRV psk_list=abc,dead,def,beef" \
7870 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7871 psk_identity=abc psk=dead" \
7872 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007873 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007874 -S "SSL - Unknown identity received" \
7875 -S "SSL - Verification of the message MAC failed"
7876
Jerry Yuab082902021-12-23 18:02:22 +08007877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007878run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007879 "$P_SRV psk_list=abc,dead,def,beef" \
7880 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7881 psk_identity=def psk=beef" \
7882 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007883 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007884 -S "SSL - Unknown identity received" \
7885 -S "SSL - Verification of the message MAC failed"
7886
Jerry Yuab082902021-12-23 18:02:22 +08007887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007888run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007889 "$P_SRV psk_list=abc,dead,def,beef" \
7890 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7891 psk_identity=ghi psk=beef" \
7892 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007893 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007894 -s "SSL - Unknown identity received" \
7895 -S "SSL - Verification of the message MAC failed"
7896
Jerry Yuab082902021-12-23 18:02:22 +08007897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007898run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007899 "$P_SRV psk_list=abc,dead,def,beef" \
7900 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7901 psk_identity=abc psk=beef" \
7902 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007903 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007904 -S "SSL - Unknown identity received" \
7905 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007906
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007907# Tests for EC J-PAKE
7908
Hanno Beckerfa452c42020-08-14 15:42:49 +01007909requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007911run_test "ECJPAKE: client not configured" \
7912 "$P_SRV debug_level=3" \
7913 "$P_CLI debug_level=3" \
7914 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007915 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007916 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007917 -S "found ecjpake kkpp extension" \
7918 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007919 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007920 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007921 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007922 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007923
Hanno Beckerfa452c42020-08-14 15:42:49 +01007924requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007926run_test "ECJPAKE: server not configured" \
7927 "$P_SRV debug_level=3" \
7928 "$P_CLI debug_level=3 ecjpake_pw=bla \
7929 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7930 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007931 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007932 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007933 -s "found ecjpake kkpp extension" \
7934 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007935 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007936 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007937 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007938 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007939
Hanno Beckerfa452c42020-08-14 15:42:49 +01007940requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007942run_test "ECJPAKE: working, TLS" \
7943 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7944 "$P_CLI debug_level=3 ecjpake_pw=bla \
7945 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007946 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007947 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007948 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007949 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007950 -s "found ecjpake kkpp extension" \
7951 -S "skip ecjpake kkpp extension" \
7952 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007953 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007954 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007955 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007956 -S "SSL - Verification of the message MAC failed"
7957
Janos Follath74537a62016-09-02 13:45:28 +01007958server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007959requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007961run_test "ECJPAKE: password mismatch, TLS" \
7962 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7963 "$P_CLI debug_level=3 ecjpake_pw=bad \
7964 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7965 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007966 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007967 -s "SSL - Verification of the message MAC failed"
7968
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007969requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007971run_test "ECJPAKE: working, DTLS" \
7972 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7973 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7974 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7975 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007976 -c "re-using cached ecjpake parameters" \
7977 -S "SSL - Verification of the message MAC failed"
7978
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007979requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007981run_test "ECJPAKE: working, DTLS, no cookie" \
7982 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
7983 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7984 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7985 0 \
7986 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007987 -S "SSL - Verification of the message MAC failed"
7988
Janos Follath74537a62016-09-02 13:45:28 +01007989server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007990requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007992run_test "ECJPAKE: password mismatch, DTLS" \
7993 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7994 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
7995 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7996 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007997 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007998 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007999
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008000# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008001requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008002requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008003run_test "ECJPAKE: working, DTLS, nolog" \
8004 "$P_SRV dtls=1 ecjpake_pw=bla" \
8005 "$P_CLI dtls=1 ecjpake_pw=bla \
8006 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8007 0
8008
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008009# Test for ClientHello without extensions
8010
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008011requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008013run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01008014 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008015 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008016 0 \
8017 -s "dumping 'client hello extensions' (0 bytes)"
8018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008019# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008020
Gilles Peskined2d90af2022-04-06 23:35:56 +02008021# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008023run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008024 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008025 "$P_CLI request_size=100" \
8026 0 \
8027 -s "Read from client: 100 bytes read$"
8028
Jerry Yuab082902021-12-23 18:02:22 +08008029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008030run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8031 "$P_SRV buffer_size=100" \
8032 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008033 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008034 -s "Read from client: 101 bytes read (100 + 1)"
8035
8036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8037requires_max_content_len 200
8038run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8039 "$P_SRV buffer_size=100" \
8040 "$P_CLI request_size=200" \
8041 0 \
8042 -s "Read from client: 200 bytes read (100 + 100)"
8043
8044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8045run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8046 "$P_SRV buffer_size=100" \
8047 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8048 0 \
8049 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008050
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008051# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008052
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008053run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008054 "$P_SRV force_version=tls12" \
8055 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008056 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8057 0 \
8058 -s "Read from client: 1 bytes read"
8059
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008060run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008061 "$P_SRV force_version=tls12" \
8062 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008063 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008064 0 \
8065 -s "Read from client: 1 bytes read"
8066
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008067run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008068 "$P_SRV force_version=tls12" \
8069 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008070 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008071 0 \
8072 -s "Read from client: 1 bytes read"
8073
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008074run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008075 "$P_SRV force_version=tls12" \
8076 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008077 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8078 0 \
8079 -s "Read from client: 1 bytes read"
8080
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008081run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008082 "$P_SRV force_version=tls12" \
8083 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008084 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8085 0 \
8086 -s "Read from client: 1 bytes read"
8087
Ronald Cron928cbd32022-10-04 16:14:26 +02008088requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008089run_test "Small client packet TLS 1.3 AEAD" \
8090 "$P_SRV force_version=tls13" \
8091 "$P_CLI request_size=1 \
8092 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8093 0 \
8094 -s "Read from client: 1 bytes read"
8095
Ronald Cron928cbd32022-10-04 16:14:26 +02008096requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008097run_test "Small client packet TLS 1.3 AEAD shorter tag" \
8098 "$P_SRV force_version=tls13" \
8099 "$P_CLI request_size=1 \
8100 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8101 0 \
8102 -s "Read from client: 1 bytes read"
8103
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008104# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008105
8106requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008107run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008108 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008109 "$P_CLI dtls=1 request_size=1 \
8110 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8111 0 \
8112 -s "Read from client: 1 bytes read"
8113
8114requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008115run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008116 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008117 "$P_CLI dtls=1 request_size=1 \
8118 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8119 0 \
8120 -s "Read from client: 1 bytes read"
8121
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008122# Tests for small server packets
8123
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008124run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008125 "$P_SRV response_size=1 force_version=tls12" \
8126 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008127 0 \
8128 -c "Read from server: 1 bytes read"
8129
8130run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008131 "$P_SRV response_size=1 force_version=tls12" \
8132 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008133 0 \
8134 -c "Read from server: 1 bytes read"
8135
8136run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008137 "$P_SRV response_size=1 force_version=tls12" \
8138 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008139 0 \
8140 -c "Read from server: 1 bytes read"
8141
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008142run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008143 "$P_SRV response_size=1 force_version=tls12" \
8144 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008145 0 \
8146 -c "Read from server: 1 bytes read"
8147
8148run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008149 "$P_SRV response_size=1 force_version=tls12" \
8150 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008151 0 \
8152 -c "Read from server: 1 bytes read"
8153
Ronald Cron928cbd32022-10-04 16:14:26 +02008154requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008155run_test "Small server packet TLS 1.3 AEAD" \
8156 "$P_SRV response_size=1 force_version=tls13" \
8157 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8158 0 \
8159 -c "Read from server: 1 bytes read"
8160
Ronald Cron928cbd32022-10-04 16:14:26 +02008161requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008162run_test "Small server packet TLS 1.3 AEAD shorter tag" \
8163 "$P_SRV response_size=1 force_version=tls13" \
8164 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8165 0 \
8166 -c "Read from server: 1 bytes read"
8167
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008168# Tests for small server packets in DTLS
8169
8170requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008171run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008172 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008173 "$P_CLI dtls=1 \
8174 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8175 0 \
8176 -c "Read from server: 1 bytes read"
8177
8178requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8179run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008180 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008181 "$P_CLI dtls=1 \
8182 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8183 0 \
8184 -c "Read from server: 1 bytes read"
8185
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008186# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008187
Angus Grattonc4dd0732018-04-11 16:28:39 +10008188# How many fragments do we expect to write $1 bytes?
8189fragments_for_write() {
8190 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8191}
8192
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008193run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008194 "$P_SRV force_version=tls12" \
8195 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8197 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008198 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8199 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008200
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008201run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008202 "$P_SRV force_version=tls12" \
8203 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008204 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8205 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008206 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008207
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008208run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008209 "$P_SRV force_version=tls12" \
8210 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008211 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008212 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008213 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8214 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008215
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008216run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008217 "$P_SRV force_version=tls12" \
8218 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008219 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8220 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008221 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8222 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008223
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008224run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008225 "$P_SRV force_version=tls12" \
8226 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008227 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8228 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008229 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8230 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008231
Ronald Cron928cbd32022-10-04 16:14:26 +02008232requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008233run_test "Large client packet TLS 1.3 AEAD" \
8234 "$P_SRV force_version=tls13" \
8235 "$P_CLI request_size=16384 \
8236 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8237 0 \
8238 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8239 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8240
Ronald Cron928cbd32022-10-04 16:14:26 +02008241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008242run_test "Large client packet TLS 1.3 AEAD shorter tag" \
8243 "$P_SRV force_version=tls13" \
8244 "$P_CLI request_size=16384 \
8245 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8246 0 \
8247 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8248 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8249
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008250# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008251run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008252 "$P_SRV response_size=16384 force_version=tls12" \
8253 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008254 0 \
8255 -c "Read from server: 16384 bytes read"
8256
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008257run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008258 "$P_SRV response_size=16384 force_version=tls12" \
8259 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008260 0 \
8261 -s "16384 bytes written in 1 fragments" \
8262 -c "Read from server: 16384 bytes read"
8263
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008264run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008265 "$P_SRV response_size=16384 force_version=tls12" \
8266 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008267 0 \
8268 -c "Read from server: 16384 bytes read"
8269
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008270run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008271 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8272 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008273 0 \
8274 -s "16384 bytes written in 1 fragments" \
8275 -c "Read from server: 16384 bytes read"
8276
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008277run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008278 "$P_SRV response_size=16384 force_version=tls12" \
8279 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008280 0 \
8281 -c "Read from server: 16384 bytes read"
8282
8283run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008284 "$P_SRV response_size=16384 force_version=tls12" \
8285 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008286 0 \
8287 -c "Read from server: 16384 bytes read"
8288
Ronald Cron928cbd32022-10-04 16:14:26 +02008289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008290run_test "Large server packet TLS 1.3 AEAD" \
8291 "$P_SRV response_size=16384 force_version=tls13" \
8292 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8293 0 \
8294 -c "Read from server: 16384 bytes read"
8295
Ronald Cron928cbd32022-10-04 16:14:26 +02008296requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008297run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8298 "$P_SRV response_size=16384 force_version=tls13" \
8299 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8300 0 \
8301 -c "Read from server: 16384 bytes read"
8302
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008303# Tests for restartable ECC
8304
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008305# Force the use of a curve that supports restartable ECC (secp256r1).
8306
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008307requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008308requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008310run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008311 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008312 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008313 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008314 debug_level=1" \
8315 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008316 -C "x509_verify_cert.*4b00" \
8317 -C "mbedtls_pk_verify.*4b00" \
8318 -C "mbedtls_ecdh_make_public.*4b00" \
8319 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008320
8321requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008322requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008324run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008325 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008326 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008327 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008328 debug_level=1 ec_max_ops=0" \
8329 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008330 -C "x509_verify_cert.*4b00" \
8331 -C "mbedtls_pk_verify.*4b00" \
8332 -C "mbedtls_ecdh_make_public.*4b00" \
8333 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008334
8335requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008336requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008338run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008339 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008340 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008341 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008342 debug_level=1 ec_max_ops=65535" \
8343 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008344 -C "x509_verify_cert.*4b00" \
8345 -C "mbedtls_pk_verify.*4b00" \
8346 -C "mbedtls_ecdh_make_public.*4b00" \
8347 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008348
8349requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008350requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008352run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008353 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008354 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008355 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008356 debug_level=1 ec_max_ops=1000" \
8357 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008358 -c "x509_verify_cert.*4b00" \
8359 -c "mbedtls_pk_verify.*4b00" \
8360 -c "mbedtls_ecdh_make_public.*4b00" \
8361 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008362
8363requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008364requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008366run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008367 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008368 crt_file=data_files/server5-badsign.crt \
8369 key_file=data_files/server5.key" \
8370 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8371 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8372 debug_level=1 ec_max_ops=1000" \
8373 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008374 -c "x509_verify_cert.*4b00" \
8375 -C "mbedtls_pk_verify.*4b00" \
8376 -C "mbedtls_ecdh_make_public.*4b00" \
8377 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008378 -c "! The certificate is not correctly signed by the trusted CA" \
8379 -c "! mbedtls_ssl_handshake returned" \
8380 -c "X509 - Certificate verification failed"
8381
8382requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008383requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008385run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008386 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008387 crt_file=data_files/server5-badsign.crt \
8388 key_file=data_files/server5.key" \
8389 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8390 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8391 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8392 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008393 -c "x509_verify_cert.*4b00" \
8394 -c "mbedtls_pk_verify.*4b00" \
8395 -c "mbedtls_ecdh_make_public.*4b00" \
8396 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008397 -c "! The certificate is not correctly signed by the trusted CA" \
8398 -C "! mbedtls_ssl_handshake returned" \
8399 -C "X509 - Certificate verification failed"
8400
8401requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008402requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008404run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008405 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008406 crt_file=data_files/server5-badsign.crt \
8407 key_file=data_files/server5.key" \
8408 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8409 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8410 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8411 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008412 -C "x509_verify_cert.*4b00" \
8413 -c "mbedtls_pk_verify.*4b00" \
8414 -c "mbedtls_ecdh_make_public.*4b00" \
8415 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008416 -C "! The certificate is not correctly signed by the trusted CA" \
8417 -C "! mbedtls_ssl_handshake returned" \
8418 -C "X509 - Certificate verification failed"
8419
8420requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008421requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008423run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008424 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008425 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008426 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008427 dtls=1 debug_level=1 ec_max_ops=1000" \
8428 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008429 -c "x509_verify_cert.*4b00" \
8430 -c "mbedtls_pk_verify.*4b00" \
8431 -c "mbedtls_ecdh_make_public.*4b00" \
8432 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008433
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008434requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008435requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008437run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008438 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008439 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8440 debug_level=1 ec_max_ops=1000" \
8441 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008442 -c "x509_verify_cert.*4b00" \
8443 -c "mbedtls_pk_verify.*4b00" \
8444 -c "mbedtls_ecdh_make_public.*4b00" \
8445 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008446
8447requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008448requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008450run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008451 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008452 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
8453 psk=abc123 debug_level=1 ec_max_ops=1000" \
8454 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008455 -C "x509_verify_cert.*4b00" \
8456 -C "mbedtls_pk_verify.*4b00" \
8457 -C "mbedtls_ecdh_make_public.*4b00" \
8458 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008459
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008460# Tests of asynchronous private key support in SSL
8461
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008462requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008464run_test "SSL async private: sign, delay=0" \
8465 "$P_SRV \
8466 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008467 "$P_CLI" \
8468 0 \
8469 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008470 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008471
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008472requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008474run_test "SSL async private: sign, delay=1" \
8475 "$P_SRV \
8476 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008477 "$P_CLI" \
8478 0 \
8479 -s "Async sign callback: using key slot " \
8480 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008481 -s "Async resume (slot [0-9]): sign done, status=0"
8482
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008483requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008485run_test "SSL async private: sign, delay=2" \
8486 "$P_SRV \
8487 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8488 "$P_CLI" \
8489 0 \
8490 -s "Async sign callback: using key slot " \
8491 -U "Async sign callback: using key slot " \
8492 -s "Async resume (slot [0-9]): call 1 more times." \
8493 -s "Async resume (slot [0-9]): call 0 more times." \
8494 -s "Async resume (slot [0-9]): sign done, status=0"
8495
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008496requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008497requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08008498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02008499run_test "SSL async private: sign, SNI" \
8500 "$P_SRV debug_level=3 \
8501 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8502 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8503 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8504 "$P_CLI server_name=polarssl.example" \
8505 0 \
8506 -s "Async sign callback: using key slot " \
8507 -s "Async resume (slot [0-9]): sign done, status=0" \
8508 -s "parse ServerName extension" \
8509 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8510 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8511
8512requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008514run_test "SSL async private: decrypt, delay=0" \
8515 "$P_SRV \
8516 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8517 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8518 0 \
8519 -s "Async decrypt callback: using key slot " \
8520 -s "Async resume (slot [0-9]): decrypt done, status=0"
8521
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008522requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008524run_test "SSL async private: decrypt, delay=1" \
8525 "$P_SRV \
8526 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8527 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8528 0 \
8529 -s "Async decrypt callback: using key slot " \
8530 -s "Async resume (slot [0-9]): call 0 more times." \
8531 -s "Async resume (slot [0-9]): decrypt done, status=0"
8532
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008533requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008535run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8536 "$P_SRV psk=abc123 \
8537 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8538 "$P_CLI psk=abc123 \
8539 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8540 0 \
8541 -s "Async decrypt callback: using key slot " \
8542 -s "Async resume (slot [0-9]): decrypt done, status=0"
8543
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008544requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008546run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8547 "$P_SRV psk=abc123 \
8548 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8549 "$P_CLI psk=abc123 \
8550 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8551 0 \
8552 -s "Async decrypt callback: using key slot " \
8553 -s "Async resume (slot [0-9]): call 0 more times." \
8554 -s "Async resume (slot [0-9]): decrypt done, status=0"
8555
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008556requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008558run_test "SSL async private: sign callback not present" \
8559 "$P_SRV \
8560 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8561 "$P_CLI; [ \$? -eq 1 ] &&
8562 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8563 0 \
8564 -S "Async sign callback" \
8565 -s "! mbedtls_ssl_handshake returned" \
8566 -s "The own private key or pre-shared key is not set, but needed" \
8567 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8568 -s "Successful connection"
8569
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008570requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008572run_test "SSL async private: decrypt callback not present" \
8573 "$P_SRV debug_level=1 \
8574 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8575 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8576 [ \$? -eq 1 ] && $P_CLI" \
8577 0 \
8578 -S "Async decrypt callback" \
8579 -s "! mbedtls_ssl_handshake returned" \
8580 -s "got no RSA private key" \
8581 -s "Async resume (slot [0-9]): sign done, status=0" \
8582 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008583
8584# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008585requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008587run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008588 "$P_SRV \
8589 async_operations=s async_private_delay1=1 \
8590 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8591 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008592 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8593 0 \
8594 -s "Async sign callback: using key slot 0," \
8595 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008596 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008597
8598# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008599requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008601run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008602 "$P_SRV \
8603 async_operations=s async_private_delay2=1 \
8604 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8605 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008606 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8607 0 \
8608 -s "Async sign callback: using key slot 0," \
8609 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008610 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008611
8612# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008613requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02008615run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008616 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008617 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008618 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8619 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008620 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8621 0 \
8622 -s "Async sign callback: using key slot 1," \
8623 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008624 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008625
8626# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008627requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008629run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008630 "$P_SRV \
8631 async_operations=s async_private_delay1=1 \
8632 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8633 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008634 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8635 0 \
8636 -s "Async sign callback: no key matches this certificate."
8637
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008638requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008640run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008641 "$P_SRV \
8642 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8643 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008644 "$P_CLI" \
8645 1 \
8646 -s "Async sign callback: injected error" \
8647 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008648 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008649 -s "! mbedtls_ssl_handshake returned"
8650
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008651requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008653run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008654 "$P_SRV \
8655 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8656 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008657 "$P_CLI" \
8658 1 \
8659 -s "Async sign callback: using key slot " \
8660 -S "Async resume" \
8661 -s "Async cancel"
8662
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008663requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008665run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008666 "$P_SRV \
8667 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8668 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008669 "$P_CLI" \
8670 1 \
8671 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008672 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008673 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008674 -s "! mbedtls_ssl_handshake returned"
8675
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008676requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008678run_test "SSL async private: decrypt, error in start" \
8679 "$P_SRV \
8680 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8681 async_private_error=1" \
8682 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8683 1 \
8684 -s "Async decrypt callback: injected error" \
8685 -S "Async resume" \
8686 -S "Async cancel" \
8687 -s "! mbedtls_ssl_handshake returned"
8688
8689requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008691run_test "SSL async private: decrypt, cancel after start" \
8692 "$P_SRV \
8693 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8694 async_private_error=2" \
8695 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8696 1 \
8697 -s "Async decrypt callback: using key slot " \
8698 -S "Async resume" \
8699 -s "Async cancel"
8700
8701requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008703run_test "SSL async private: decrypt, error in resume" \
8704 "$P_SRV \
8705 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8706 async_private_error=3" \
8707 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8708 1 \
8709 -s "Async decrypt callback: using key slot " \
8710 -s "Async resume callback: decrypt done but injected error" \
8711 -S "Async cancel" \
8712 -s "! mbedtls_ssl_handshake returned"
8713
8714requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008716run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008717 "$P_SRV \
8718 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8719 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008720 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8721 0 \
8722 -s "Async cancel" \
8723 -s "! mbedtls_ssl_handshake returned" \
8724 -s "Async resume" \
8725 -s "Successful connection"
8726
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008727requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008729run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008730 "$P_SRV \
8731 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8732 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008733 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8734 0 \
8735 -s "! mbedtls_ssl_handshake returned" \
8736 -s "Async resume" \
8737 -s "Successful connection"
8738
8739# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008740requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008742run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008743 "$P_SRV \
8744 async_operations=s async_private_delay1=1 async_private_error=-2 \
8745 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8746 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008747 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8748 [ \$? -eq 1 ] &&
8749 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8750 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008751 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008752 -S "Async resume" \
8753 -s "Async cancel" \
8754 -s "! mbedtls_ssl_handshake returned" \
8755 -s "Async sign callback: no key matches this certificate." \
8756 -s "Successful connection"
8757
8758# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008759requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008761run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008762 "$P_SRV \
8763 async_operations=s async_private_delay1=1 async_private_error=-3 \
8764 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8765 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008766 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8767 [ \$? -eq 1 ] &&
8768 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8769 0 \
8770 -s "Async resume" \
8771 -s "! mbedtls_ssl_handshake returned" \
8772 -s "Async sign callback: no key matches this certificate." \
8773 -s "Successful connection"
8774
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008775requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008776requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008778run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008779 "$P_SRV \
8780 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008781 exchanges=2 renegotiation=1" \
8782 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8783 0 \
8784 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008785 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008786
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008787requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008788requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008790run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008791 "$P_SRV \
8792 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008793 exchanges=2 renegotiation=1 renegotiate=1" \
8794 "$P_CLI exchanges=2 renegotiation=1" \
8795 0 \
8796 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008797 -s "Async resume (slot [0-9]): sign done, status=0"
8798
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008799requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008800requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008802run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008803 "$P_SRV \
8804 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8805 exchanges=2 renegotiation=1" \
8806 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8807 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8808 0 \
8809 -s "Async decrypt callback: using key slot " \
8810 -s "Async resume (slot [0-9]): decrypt done, status=0"
8811
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008812requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008813requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008815run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008816 "$P_SRV \
8817 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8818 exchanges=2 renegotiation=1 renegotiate=1" \
8819 "$P_CLI exchanges=2 renegotiation=1 \
8820 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8821 0 \
8822 -s "Async decrypt callback: using key slot " \
8823 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008824
Ron Eldor58093c82018-06-28 13:22:05 +03008825# Tests for ECC extensions (rfc 4492)
8826
Ron Eldor643df7c2018-06-28 16:17:00 +03008827requires_config_enabled MBEDTLS_AES_C
8828requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008829requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008830requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008832run_test "Force a non ECC ciphersuite in the client side" \
8833 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008834 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008835 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008836 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008837 -C "client hello, adding supported_point_formats extension" \
8838 -S "found supported elliptic curves extension" \
8839 -S "found supported point formats extension"
8840
Ron Eldor643df7c2018-06-28 16:17:00 +03008841requires_config_enabled MBEDTLS_AES_C
8842requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008843requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008844requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008846run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008847 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008848 "$P_CLI debug_level=3" \
8849 0 \
8850 -C "found supported_point_formats extension" \
8851 -S "server hello, supported_point_formats extension"
8852
Ron Eldor643df7c2018-06-28 16:17:00 +03008853requires_config_enabled MBEDTLS_AES_C
8854requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008855requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008856requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008858run_test "Force an ECC ciphersuite in the client side" \
8859 "$P_SRV debug_level=3" \
8860 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8861 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008862 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008863 -c "client hello, adding supported_point_formats extension" \
8864 -s "found supported elliptic curves extension" \
8865 -s "found supported point formats extension"
8866
Ron Eldor643df7c2018-06-28 16:17:00 +03008867requires_config_enabled MBEDTLS_AES_C
8868requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008869requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008870requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008872run_test "Force an ECC ciphersuite in the server side" \
8873 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8874 "$P_CLI debug_level=3" \
8875 0 \
8876 -c "found supported_point_formats extension" \
8877 -s "server hello, supported_point_formats extension"
8878
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008879# Tests for DTLS HelloVerifyRequest
8880
Jerry Yuab082902021-12-23 18:02:22 +08008881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008882run_test "DTLS cookie: enabled" \
8883 "$P_SRV dtls=1 debug_level=2" \
8884 "$P_CLI dtls=1 debug_level=2" \
8885 0 \
8886 -s "cookie verification failed" \
8887 -s "cookie verification passed" \
8888 -S "cookie verification skipped" \
8889 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008890 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008891 -S "SSL - The requested feature is not available"
8892
Jerry Yuab082902021-12-23 18:02:22 +08008893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008894run_test "DTLS cookie: disabled" \
8895 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8896 "$P_CLI dtls=1 debug_level=2" \
8897 0 \
8898 -S "cookie verification failed" \
8899 -S "cookie verification passed" \
8900 -s "cookie verification skipped" \
8901 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008902 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008903 -S "SSL - The requested feature is not available"
8904
Jerry Yuab082902021-12-23 18:02:22 +08008905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008906run_test "DTLS cookie: default (failing)" \
8907 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8908 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8909 1 \
8910 -s "cookie verification failed" \
8911 -S "cookie verification passed" \
8912 -S "cookie verification skipped" \
8913 -C "received hello verify request" \
8914 -S "hello verification requested" \
8915 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008916
8917requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08008918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008919run_test "DTLS cookie: enabled, IPv6" \
8920 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8921 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8922 0 \
8923 -s "cookie verification failed" \
8924 -s "cookie verification passed" \
8925 -S "cookie verification skipped" \
8926 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008927 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008928 -S "SSL - The requested feature is not available"
8929
Jerry Yuab082902021-12-23 18:02:22 +08008930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008931run_test "DTLS cookie: enabled, nbio" \
8932 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8933 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8934 0 \
8935 -s "cookie verification failed" \
8936 -s "cookie verification passed" \
8937 -S "cookie verification skipped" \
8938 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008939 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008940 -S "SSL - The requested feature is not available"
8941
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008942# Tests for client reconnecting from the same port with DTLS
8943
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008944not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008946run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008947 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8948 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008949 0 \
8950 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008951 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008952 -S "Client initiated reconnection from same port"
8953
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008954not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008956run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008957 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8958 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008959 0 \
8960 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008961 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008962 -s "Client initiated reconnection from same port"
8963
Paul Bakker362689d2016-05-13 10:33:25 +01008964not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08008965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008966run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008967 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8968 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008969 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008970 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008971 -s "Client initiated reconnection from same port"
8972
Paul Bakker362689d2016-05-13 10:33:25 +01008973only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08008974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008975run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8976 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8977 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8978 0 \
8979 -S "The operation timed out" \
8980 -s "Client initiated reconnection from same port"
8981
Jerry Yuab082902021-12-23 18:02:22 +08008982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008983run_test "DTLS client reconnect from same port: no cookies" \
8984 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008985 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8986 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008987 -s "The operation timed out" \
8988 -S "Client initiated reconnection from same port"
8989
Jerry Yuab082902021-12-23 18:02:22 +08008990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008991run_test "DTLS client reconnect from same port: attacker-injected" \
8992 -p "$P_PXY inject_clihlo=1" \
8993 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8994 "$P_CLI dtls=1 exchanges=2" \
8995 0 \
8996 -s "possible client reconnect from the same port" \
8997 -S "Client initiated reconnection from same port"
8998
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008999# Tests for various cases of client authentication with DTLS
9000# (focused on handshake flows and message parsing)
9001
Jerry Yuab082902021-12-23 18:02:22 +08009002requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009003run_test "DTLS client auth: required" \
9004 "$P_SRV dtls=1 auth_mode=required" \
9005 "$P_CLI dtls=1" \
9006 0 \
9007 -s "Verifying peer X.509 certificate... ok"
9008
Jerry Yuab082902021-12-23 18:02:22 +08009009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009010run_test "DTLS client auth: optional, client has no cert" \
9011 "$P_SRV dtls=1 auth_mode=optional" \
9012 "$P_CLI dtls=1 crt_file=none key_file=none" \
9013 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009014 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009015
Jerry Yuab082902021-12-23 18:02:22 +08009016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009017run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009018 "$P_SRV dtls=1 auth_mode=none" \
9019 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9020 0 \
9021 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009022 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009023
Jerry Yuab082902021-12-23 18:02:22 +08009024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009025run_test "DTLS wrong PSK: badmac alert" \
9026 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9027 "$P_CLI dtls=1 psk=abc124" \
9028 1 \
9029 -s "SSL - Verification of the message MAC failed" \
9030 -c "SSL - A fatal alert message was received from our peer"
9031
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009032# Tests for receiving fragmented handshake messages with DTLS
9033
9034requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009036run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9037 "$G_SRV -u --mtu 2048 -a" \
9038 "$P_CLI dtls=1 debug_level=2" \
9039 0 \
9040 -C "found fragmented DTLS handshake message" \
9041 -C "error"
9042
9043requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009045run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9046 "$G_SRV -u --mtu 512" \
9047 "$P_CLI dtls=1 debug_level=2" \
9048 0 \
9049 -c "found fragmented DTLS handshake message" \
9050 -C "error"
9051
9052requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009054run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9055 "$G_SRV -u --mtu 128" \
9056 "$P_CLI dtls=1 debug_level=2" \
9057 0 \
9058 -c "found fragmented DTLS handshake message" \
9059 -C "error"
9060
9061requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009063run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9064 "$G_SRV -u --mtu 128" \
9065 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9066 0 \
9067 -c "found fragmented DTLS handshake message" \
9068 -C "error"
9069
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009070requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009071requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009073run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9074 "$G_SRV -u --mtu 256" \
9075 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9076 0 \
9077 -c "found fragmented DTLS handshake message" \
9078 -c "client hello, adding renegotiation extension" \
9079 -c "found renegotiation extension" \
9080 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009081 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009082 -C "error" \
9083 -s "Extra-header:"
9084
9085requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009088run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9089 "$G_SRV -u --mtu 256" \
9090 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9091 0 \
9092 -c "found fragmented DTLS handshake message" \
9093 -c "client hello, adding renegotiation extension" \
9094 -c "found renegotiation extension" \
9095 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009096 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009097 -C "error" \
9098 -s "Extra-header:"
9099
Jerry Yuab082902021-12-23 18:02:22 +08009100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009101run_test "DTLS reassembly: no fragmentation (openssl server)" \
9102 "$O_SRV -dtls -mtu 2048" \
9103 "$P_CLI dtls=1 debug_level=2" \
9104 0 \
9105 -C "found fragmented DTLS handshake message" \
9106 -C "error"
9107
Jerry Yuab082902021-12-23 18:02:22 +08009108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009109run_test "DTLS reassembly: some fragmentation (openssl server)" \
9110 "$O_SRV -dtls -mtu 768" \
9111 "$P_CLI dtls=1 debug_level=2" \
9112 0 \
9113 -c "found fragmented DTLS handshake message" \
9114 -C "error"
9115
Jerry Yuab082902021-12-23 18:02:22 +08009116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009117run_test "DTLS reassembly: more fragmentation (openssl server)" \
9118 "$O_SRV -dtls -mtu 256" \
9119 "$P_CLI dtls=1 debug_level=2" \
9120 0 \
9121 -c "found fragmented DTLS handshake message" \
9122 -C "error"
9123
Jerry Yuab082902021-12-23 18:02:22 +08009124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009125run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9126 "$O_SRV -dtls -mtu 256" \
9127 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9128 0 \
9129 -c "found fragmented DTLS handshake message" \
9130 -C "error"
9131
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009132# Tests for sending fragmented handshake messages with DTLS
9133#
9134# Use client auth when we need the client to send large messages,
9135# and use large cert chains on both sides too (the long chains we have all use
9136# both RSA and ECDSA, but ideally we should have long chains with either).
9137# Sizes reached (UDP payload):
9138# - 2037B for server certificate
9139# - 1542B for client certificate
9140# - 1013B for newsessionticket
9141# - all others below 512B
9142# All those tests assume MAX_CONTENT_LEN is at least 2048
9143
9144requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9145requires_config_enabled MBEDTLS_RSA_C
9146requires_config_enabled MBEDTLS_ECDSA_C
9147requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009148requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009150run_test "DTLS fragmenting: none (for reference)" \
9151 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9152 crt_file=data_files/server7_int-ca.crt \
9153 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009154 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009155 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009156 "$P_CLI dtls=1 debug_level=2 \
9157 crt_file=data_files/server8_int-ca2.crt \
9158 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009159 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009160 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009161 0 \
9162 -S "found fragmented DTLS handshake message" \
9163 -C "found fragmented DTLS handshake message" \
9164 -C "error"
9165
9166requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9167requires_config_enabled MBEDTLS_RSA_C
9168requires_config_enabled MBEDTLS_ECDSA_C
9169requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009170requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009172run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009173 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9174 crt_file=data_files/server7_int-ca.crt \
9175 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009176 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009177 max_frag_len=1024" \
9178 "$P_CLI dtls=1 debug_level=2 \
9179 crt_file=data_files/server8_int-ca2.crt \
9180 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009181 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009182 max_frag_len=2048" \
9183 0 \
9184 -S "found fragmented DTLS handshake message" \
9185 -c "found fragmented DTLS handshake message" \
9186 -C "error"
9187
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009188# With the MFL extension, the server has no way of forcing
9189# the client to not exceed a certain MTU; hence, the following
9190# test can't be replicated with an MTU proxy such as the one
9191# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009192requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9193requires_config_enabled MBEDTLS_RSA_C
9194requires_config_enabled MBEDTLS_ECDSA_C
9195requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009196requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009198run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009199 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9200 crt_file=data_files/server7_int-ca.crt \
9201 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009202 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009203 max_frag_len=512" \
9204 "$P_CLI dtls=1 debug_level=2 \
9205 crt_file=data_files/server8_int-ca2.crt \
9206 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009207 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009208 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009209 0 \
9210 -S "found fragmented DTLS handshake message" \
9211 -c "found fragmented DTLS handshake message" \
9212 -C "error"
9213
9214requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9215requires_config_enabled MBEDTLS_RSA_C
9216requires_config_enabled MBEDTLS_ECDSA_C
9217requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009218requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009220run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009221 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9222 crt_file=data_files/server7_int-ca.crt \
9223 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009224 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009225 max_frag_len=2048" \
9226 "$P_CLI dtls=1 debug_level=2 \
9227 crt_file=data_files/server8_int-ca2.crt \
9228 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009229 hs_timeout=2500-60000 \
9230 max_frag_len=1024" \
9231 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009232 -S "found fragmented DTLS handshake message" \
9233 -c "found fragmented DTLS handshake message" \
9234 -C "error"
9235
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009236# While not required by the standard defining the MFL extension
9237# (according to which it only applies to records, not to datagrams),
9238# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9239# as otherwise there wouldn't be any means to communicate MTU restrictions
9240# to the peer.
9241# The next test checks that no datagrams significantly larger than the
9242# negotiated MFL are sent.
9243requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9244requires_config_enabled MBEDTLS_RSA_C
9245requires_config_enabled MBEDTLS_ECDSA_C
9246requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009247requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009249run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009250 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009251 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9252 crt_file=data_files/server7_int-ca.crt \
9253 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009254 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009255 max_frag_len=2048" \
9256 "$P_CLI dtls=1 debug_level=2 \
9257 crt_file=data_files/server8_int-ca2.crt \
9258 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009259 hs_timeout=2500-60000 \
9260 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009261 0 \
9262 -S "found fragmented DTLS handshake message" \
9263 -c "found fragmented DTLS handshake message" \
9264 -C "error"
9265
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009266requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9267requires_config_enabled MBEDTLS_RSA_C
9268requires_config_enabled MBEDTLS_ECDSA_C
9269requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009270requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009272run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009273 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9274 crt_file=data_files/server7_int-ca.crt \
9275 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009276 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009277 max_frag_len=2048" \
9278 "$P_CLI dtls=1 debug_level=2 \
9279 crt_file=data_files/server8_int-ca2.crt \
9280 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009281 hs_timeout=2500-60000 \
9282 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009283 0 \
9284 -s "found fragmented DTLS handshake message" \
9285 -c "found fragmented DTLS handshake message" \
9286 -C "error"
9287
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009288# While not required by the standard defining the MFL extension
9289# (according to which it only applies to records, not to datagrams),
9290# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9291# as otherwise there wouldn't be any means to communicate MTU restrictions
9292# to the peer.
9293# The next test checks that no datagrams significantly larger than the
9294# negotiated MFL are sent.
9295requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9296requires_config_enabled MBEDTLS_RSA_C
9297requires_config_enabled MBEDTLS_ECDSA_C
9298requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009299requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009301run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009302 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009303 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9304 crt_file=data_files/server7_int-ca.crt \
9305 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009306 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009307 max_frag_len=2048" \
9308 "$P_CLI dtls=1 debug_level=2 \
9309 crt_file=data_files/server8_int-ca2.crt \
9310 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009311 hs_timeout=2500-60000 \
9312 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009313 0 \
9314 -s "found fragmented DTLS handshake message" \
9315 -c "found fragmented DTLS handshake message" \
9316 -C "error"
9317
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009318requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9319requires_config_enabled MBEDTLS_RSA_C
9320requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009321requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009323run_test "DTLS fragmenting: none (for reference) (MTU)" \
9324 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9325 crt_file=data_files/server7_int-ca.crt \
9326 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009327 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009328 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009329 "$P_CLI dtls=1 debug_level=2 \
9330 crt_file=data_files/server8_int-ca2.crt \
9331 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009332 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009333 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009334 0 \
9335 -S "found fragmented DTLS handshake message" \
9336 -C "found fragmented DTLS handshake message" \
9337 -C "error"
9338
9339requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9340requires_config_enabled MBEDTLS_RSA_C
9341requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009342requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009344run_test "DTLS fragmenting: client (MTU)" \
9345 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9346 crt_file=data_files/server7_int-ca.crt \
9347 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009348 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009349 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009350 "$P_CLI dtls=1 debug_level=2 \
9351 crt_file=data_files/server8_int-ca2.crt \
9352 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009353 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009354 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009355 0 \
9356 -s "found fragmented DTLS handshake message" \
9357 -C "found fragmented DTLS handshake message" \
9358 -C "error"
9359
9360requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9361requires_config_enabled MBEDTLS_RSA_C
9362requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009363requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009365run_test "DTLS fragmenting: server (MTU)" \
9366 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9367 crt_file=data_files/server7_int-ca.crt \
9368 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009369 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009370 mtu=512" \
9371 "$P_CLI dtls=1 debug_level=2 \
9372 crt_file=data_files/server8_int-ca2.crt \
9373 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009374 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009375 mtu=2048" \
9376 0 \
9377 -S "found fragmented DTLS handshake message" \
9378 -c "found fragmented DTLS handshake message" \
9379 -C "error"
9380
9381requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9382requires_config_enabled MBEDTLS_RSA_C
9383requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009384requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009386run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009387 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009388 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9389 crt_file=data_files/server7_int-ca.crt \
9390 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009391 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009392 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009393 "$P_CLI dtls=1 debug_level=2 \
9394 crt_file=data_files/server8_int-ca2.crt \
9395 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009396 hs_timeout=2500-60000 \
9397 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009398 0 \
9399 -s "found fragmented DTLS handshake message" \
9400 -c "found fragmented DTLS handshake message" \
9401 -C "error"
9402
Andrzej Kurek77826052018-10-11 07:34:08 -04009403# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009404requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9405requires_config_enabled MBEDTLS_RSA_C
9406requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009407requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009408requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009409requires_config_enabled MBEDTLS_AES_C
9410requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009411requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009413run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009414 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009415 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9416 crt_file=data_files/server7_int-ca.crt \
9417 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009418 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009419 mtu=512" \
9420 "$P_CLI dtls=1 debug_level=2 \
9421 crt_file=data_files/server8_int-ca2.crt \
9422 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009423 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9424 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009425 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009426 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009427 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009428 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009429 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009430
Andrzej Kurek7311c782018-10-11 06:49:41 -04009431# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009432# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009433# The ratio of max/min timeout should ideally equal 4 to accept two
9434# retransmissions, but in some cases (like both the server and client using
9435# fragmentation and auto-reduction) an extra retransmission might occur,
9436# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009437not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009438requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9439requires_config_enabled MBEDTLS_RSA_C
9440requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009441requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009442requires_config_enabled MBEDTLS_AES_C
9443requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009444requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009446run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009447 -p "$P_PXY mtu=508" \
9448 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9449 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009450 key_file=data_files/server7.key \
9451 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009452 "$P_CLI dtls=1 debug_level=2 \
9453 crt_file=data_files/server8_int-ca2.crt \
9454 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009455 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9456 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009457 0 \
9458 -s "found fragmented DTLS handshake message" \
9459 -c "found fragmented DTLS handshake message" \
9460 -C "error"
9461
Andrzej Kurek77826052018-10-11 07:34:08 -04009462# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009463only_with_valgrind
9464requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9465requires_config_enabled MBEDTLS_RSA_C
9466requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009467requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009468requires_config_enabled MBEDTLS_AES_C
9469requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009470requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009472run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009473 -p "$P_PXY mtu=508" \
9474 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9475 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009476 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009477 hs_timeout=250-10000" \
9478 "$P_CLI dtls=1 debug_level=2 \
9479 crt_file=data_files/server8_int-ca2.crt \
9480 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009481 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009482 hs_timeout=250-10000" \
9483 0 \
9484 -s "found fragmented DTLS handshake message" \
9485 -c "found fragmented DTLS handshake message" \
9486 -C "error"
9487
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009488# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009489# OTOH the client might resend if the server is to slow to reset after sending
9490# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009491not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009492requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9493requires_config_enabled MBEDTLS_RSA_C
9494requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009495requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009497run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009498 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009499 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9500 crt_file=data_files/server7_int-ca.crt \
9501 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009502 hs_timeout=10000-60000 \
9503 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009504 "$P_CLI dtls=1 debug_level=2 \
9505 crt_file=data_files/server8_int-ca2.crt \
9506 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009507 hs_timeout=10000-60000 \
9508 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009509 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009510 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009511 -s "found fragmented DTLS handshake message" \
9512 -c "found fragmented DTLS handshake message" \
9513 -C "error"
9514
Andrzej Kurek77826052018-10-11 07:34:08 -04009515# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009516# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9517# OTOH the client might resend if the server is to slow to reset after sending
9518# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009519not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009520requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9521requires_config_enabled MBEDTLS_RSA_C
9522requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009523requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009524requires_config_enabled MBEDTLS_AES_C
9525requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009526requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009528run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009529 -p "$P_PXY mtu=512" \
9530 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9531 crt_file=data_files/server7_int-ca.crt \
9532 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009533 hs_timeout=10000-60000 \
9534 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009535 "$P_CLI dtls=1 debug_level=2 \
9536 crt_file=data_files/server8_int-ca2.crt \
9537 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009538 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9539 hs_timeout=10000-60000 \
9540 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009541 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009542 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009543 -s "found fragmented DTLS handshake message" \
9544 -c "found fragmented DTLS handshake message" \
9545 -C "error"
9546
Andrzej Kurek7311c782018-10-11 06:49:41 -04009547not_with_valgrind # spurious autoreduction due to timeout
9548requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9549requires_config_enabled MBEDTLS_RSA_C
9550requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009551requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009553run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009554 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009555 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9556 crt_file=data_files/server7_int-ca.crt \
9557 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009558 hs_timeout=10000-60000 \
9559 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009560 "$P_CLI dtls=1 debug_level=2 \
9561 crt_file=data_files/server8_int-ca2.crt \
9562 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009563 hs_timeout=10000-60000 \
9564 mtu=1024 nbio=2" \
9565 0 \
9566 -S "autoreduction" \
9567 -s "found fragmented DTLS handshake message" \
9568 -c "found fragmented DTLS handshake message" \
9569 -C "error"
9570
Andrzej Kurek77826052018-10-11 07:34:08 -04009571# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009572not_with_valgrind # spurious autoreduction due to timeout
9573requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9574requires_config_enabled MBEDTLS_RSA_C
9575requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009576requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009577requires_config_enabled MBEDTLS_AES_C
9578requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009579requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009581run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9582 -p "$P_PXY mtu=512" \
9583 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9584 crt_file=data_files/server7_int-ca.crt \
9585 key_file=data_files/server7.key \
9586 hs_timeout=10000-60000 \
9587 mtu=512 nbio=2" \
9588 "$P_CLI dtls=1 debug_level=2 \
9589 crt_file=data_files/server8_int-ca2.crt \
9590 key_file=data_files/server8.key \
9591 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9592 hs_timeout=10000-60000 \
9593 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009594 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009595 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009596 -s "found fragmented DTLS handshake message" \
9597 -c "found fragmented DTLS handshake message" \
9598 -C "error"
9599
Andrzej Kurek77826052018-10-11 07:34:08 -04009600# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009601# This ensures things still work after session_reset().
9602# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009603# Since we don't support reading fragmented ClientHello yet,
9604# up the MTU to 1450 (larger than ClientHello with session ticket,
9605# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009606# An autoreduction on the client-side might happen if the server is
9607# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009608# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009609# resumed listening, which would result in a spurious autoreduction.
9610not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009611requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9612requires_config_enabled MBEDTLS_RSA_C
9613requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009614requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009615requires_config_enabled MBEDTLS_AES_C
9616requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009617requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009619run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9620 -p "$P_PXY mtu=1450" \
9621 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9622 crt_file=data_files/server7_int-ca.crt \
9623 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009624 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009625 mtu=1450" \
9626 "$P_CLI dtls=1 debug_level=2 \
9627 crt_file=data_files/server8_int-ca2.crt \
9628 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009629 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009630 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009631 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009632 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009633 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009634 -s "found fragmented DTLS handshake message" \
9635 -c "found fragmented DTLS handshake message" \
9636 -C "error"
9637
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009638# An autoreduction on the client-side might happen if the server is
9639# slow to reset, therefore omitting '-C "autoreduction"' below.
9640not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009641requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9642requires_config_enabled MBEDTLS_RSA_C
9643requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009644requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009645requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009646requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9647requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009648requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009650run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9651 -p "$P_PXY mtu=512" \
9652 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9653 crt_file=data_files/server7_int-ca.crt \
9654 key_file=data_files/server7.key \
9655 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009656 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009657 mtu=512" \
9658 "$P_CLI dtls=1 debug_level=2 \
9659 crt_file=data_files/server8_int-ca2.crt \
9660 key_file=data_files/server8.key \
9661 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009662 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009663 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009664 mtu=512" \
9665 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009666 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009667 -s "found fragmented DTLS handshake message" \
9668 -c "found fragmented DTLS handshake message" \
9669 -C "error"
9670
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009671# An autoreduction on the client-side might happen if the server is
9672# slow to reset, therefore omitting '-C "autoreduction"' below.
9673not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009674requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9675requires_config_enabled MBEDTLS_RSA_C
9676requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009677requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009678requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009679requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9680requires_config_enabled MBEDTLS_AES_C
9681requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009682requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009684run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9685 -p "$P_PXY mtu=512" \
9686 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9687 crt_file=data_files/server7_int-ca.crt \
9688 key_file=data_files/server7.key \
9689 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009690 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009691 mtu=512" \
9692 "$P_CLI dtls=1 debug_level=2 \
9693 crt_file=data_files/server8_int-ca2.crt \
9694 key_file=data_files/server8.key \
9695 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009696 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009697 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009698 mtu=512" \
9699 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009700 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009701 -s "found fragmented DTLS handshake message" \
9702 -c "found fragmented DTLS handshake message" \
9703 -C "error"
9704
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009705# An autoreduction on the client-side might happen if the server is
9706# slow to reset, therefore omitting '-C "autoreduction"' below.
9707not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009708requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9709requires_config_enabled MBEDTLS_RSA_C
9710requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009711requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009712requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009713requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9714requires_config_enabled MBEDTLS_AES_C
9715requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009716requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009718run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009719 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009720 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9721 crt_file=data_files/server7_int-ca.crt \
9722 key_file=data_files/server7.key \
9723 exchanges=2 renegotiation=1 \
9724 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009725 hs_timeout=10000-60000 \
9726 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009727 "$P_CLI dtls=1 debug_level=2 \
9728 crt_file=data_files/server8_int-ca2.crt \
9729 key_file=data_files/server8.key \
9730 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009731 hs_timeout=10000-60000 \
9732 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009733 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009734 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009735 -s "found fragmented DTLS handshake message" \
9736 -c "found fragmented DTLS handshake message" \
9737 -C "error"
9738
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009739# An autoreduction on the client-side might happen if the server is
9740# slow to reset, therefore omitting '-C "autoreduction"' below.
9741not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009742requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9743requires_config_enabled MBEDTLS_RSA_C
9744requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009745requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009746requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009747requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9748requires_config_enabled MBEDTLS_AES_C
9749requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9750requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009751requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009753run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009754 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009755 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9756 crt_file=data_files/server7_int-ca.crt \
9757 key_file=data_files/server7.key \
9758 exchanges=2 renegotiation=1 \
9759 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009760 hs_timeout=10000-60000 \
9761 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009762 "$P_CLI dtls=1 debug_level=2 \
9763 crt_file=data_files/server8_int-ca2.crt \
9764 key_file=data_files/server8.key \
9765 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009766 hs_timeout=10000-60000 \
9767 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009768 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009769 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009770 -s "found fragmented DTLS handshake message" \
9771 -c "found fragmented DTLS handshake message" \
9772 -C "error"
9773
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009774# An autoreduction on the client-side might happen if the server is
9775# slow to reset, therefore omitting '-C "autoreduction"' below.
9776not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009777requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9778requires_config_enabled MBEDTLS_RSA_C
9779requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009780requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009781requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009782requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9783requires_config_enabled MBEDTLS_AES_C
9784requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009785requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009787run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009788 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009789 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9790 crt_file=data_files/server7_int-ca.crt \
9791 key_file=data_files/server7.key \
9792 exchanges=2 renegotiation=1 \
9793 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009794 hs_timeout=10000-60000 \
9795 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009796 "$P_CLI dtls=1 debug_level=2 \
9797 crt_file=data_files/server8_int-ca2.crt \
9798 key_file=data_files/server8.key \
9799 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009800 hs_timeout=10000-60000 \
9801 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009802 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009803 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009804 -s "found fragmented DTLS handshake message" \
9805 -c "found fragmented DTLS handshake message" \
9806 -C "error"
9807
Andrzej Kurek77826052018-10-11 07:34:08 -04009808# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009809requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9810requires_config_enabled MBEDTLS_RSA_C
9811requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009812requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009813requires_config_enabled MBEDTLS_AES_C
9814requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009815client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009816requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009818run_test "DTLS fragmenting: proxy MTU + 3d" \
9819 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009820 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009821 crt_file=data_files/server7_int-ca.crt \
9822 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009823 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009824 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009825 crt_file=data_files/server8_int-ca2.crt \
9826 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009827 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009828 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009829 0 \
9830 -s "found fragmented DTLS handshake message" \
9831 -c "found fragmented DTLS handshake message" \
9832 -C "error"
9833
Andrzej Kurek77826052018-10-11 07:34:08 -04009834# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009835requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9836requires_config_enabled MBEDTLS_RSA_C
9837requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009838requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009839requires_config_enabled MBEDTLS_AES_C
9840requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009841client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009842requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009844run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9845 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9846 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9847 crt_file=data_files/server7_int-ca.crt \
9848 key_file=data_files/server7.key \
9849 hs_timeout=250-10000 mtu=512 nbio=2" \
9850 "$P_CLI dtls=1 debug_level=2 \
9851 crt_file=data_files/server8_int-ca2.crt \
9852 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009853 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009854 hs_timeout=250-10000 mtu=512 nbio=2" \
9855 0 \
9856 -s "found fragmented DTLS handshake message" \
9857 -c "found fragmented DTLS handshake message" \
9858 -C "error"
9859
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009860# interop tests for DTLS fragmentating with reliable connection
9861#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009862# here and below we just want to test that the we fragment in a way that
9863# pleases other implementations, so we don't need the peer to fragment
9864requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9865requires_config_enabled MBEDTLS_RSA_C
9866requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009867requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009868requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009869run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9870 "$G_SRV -u" \
9871 "$P_CLI dtls=1 debug_level=2 \
9872 crt_file=data_files/server8_int-ca2.crt \
9873 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009874 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009875 0 \
9876 -c "fragmenting handshake message" \
9877 -C "error"
9878
Hanno Beckerb9a00862018-08-28 10:20:22 +01009879# We use --insecure for the GnuTLS client because it expects
9880# the hostname / IP it connects to to be the name used in the
9881# certificate obtained from the server. Here, however, it
9882# connects to 127.0.0.1 while our test certificates use 'localhost'
9883# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009884# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009885# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009886requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9887requires_config_enabled MBEDTLS_RSA_C
9888requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009889requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009890requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009891requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009892run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009893 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009894 crt_file=data_files/server7_int-ca.crt \
9895 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009896 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009897 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009898 0 \
9899 -s "fragmenting handshake message"
9900
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009901requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9902requires_config_enabled MBEDTLS_RSA_C
9903requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009904requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009905run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9906 "$O_SRV -dtls1_2 -verify 10" \
9907 "$P_CLI dtls=1 debug_level=2 \
9908 crt_file=data_files/server8_int-ca2.crt \
9909 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009910 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009911 0 \
9912 -c "fragmenting handshake message" \
9913 -C "error"
9914
9915requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9916requires_config_enabled MBEDTLS_RSA_C
9917requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009918requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009919run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9920 "$P_SRV dtls=1 debug_level=2 \
9921 crt_file=data_files/server7_int-ca.crt \
9922 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009923 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009924 "$O_CLI -dtls1_2" \
9925 0 \
9926 -s "fragmenting handshake message"
9927
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009928# interop tests for DTLS fragmentating with unreliable connection
9929#
9930# again we just want to test that the we fragment in a way that
9931# pleases other implementations, so we don't need the peer to fragment
9932requires_gnutls_next
9933requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9934requires_config_enabled MBEDTLS_RSA_C
9935requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009936client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009937requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009938run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9939 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9940 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009941 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009942 crt_file=data_files/server8_int-ca2.crt \
9943 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009944 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009945 0 \
9946 -c "fragmenting handshake message" \
9947 -C "error"
9948
9949requires_gnutls_next
9950requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9951requires_config_enabled MBEDTLS_RSA_C
9952requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009953client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009954requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009955run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9956 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9957 "$P_SRV dtls=1 debug_level=2 \
9958 crt_file=data_files/server7_int-ca.crt \
9959 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009960 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009961 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009962 0 \
9963 -s "fragmenting handshake message"
9964
Zhangsen Wang91385122022-07-12 01:48:17 +00009965## The test below requires 1.1.1a or higher version of openssl, otherwise
9966## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009967requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009968requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9969requires_config_enabled MBEDTLS_RSA_C
9970requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009971client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009972requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009973run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9974 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009975 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009976 "$P_CLI dtls=1 debug_level=2 \
9977 crt_file=data_files/server8_int-ca2.crt \
9978 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009979 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009980 0 \
9981 -c "fragmenting handshake message" \
9982 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009983
Zhangsen Wangd5e8a482022-07-29 07:53:36 +00009984## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +00009985## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
9986skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009987requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9988requires_config_enabled MBEDTLS_RSA_C
9989requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009990client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009991requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009992run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9993 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9994 "$P_SRV dtls=1 debug_level=2 \
9995 crt_file=data_files/server7_int-ca.crt \
9996 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009997 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009998 "$O_CLI -dtls1_2" \
9999 0 \
10000 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010001
Ron Eldorb4655392018-07-05 18:25:39 +030010002# Tests for DTLS-SRTP (RFC 5764)
10003requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010005run_test "DTLS-SRTP all profiles supported" \
10006 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10007 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10008 0 \
10009 -s "found use_srtp extension" \
10010 -s "found srtp profile" \
10011 -s "selected srtp profile" \
10012 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010013 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010014 -c "client hello, adding use_srtp extension" \
10015 -c "found use_srtp extension" \
10016 -c "found srtp profile" \
10017 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010018 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010019 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010020 -C "error"
10021
Johan Pascal9bc50b02020-09-24 12:01:13 +020010022
Ron Eldorb4655392018-07-05 18:25:39 +030010023requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010025run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10026 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010027 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010028 0 \
10029 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010030 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10031 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010032 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010033 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010034 -c "client hello, adding use_srtp extension" \
10035 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010036 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010037 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010038 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010039 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010040 -C "error"
10041
10042requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010044run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010045 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010046 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10047 0 \
10048 -s "found use_srtp extension" \
10049 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010050 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010051 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010052 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010053 -c "client hello, adding use_srtp extension" \
10054 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010055 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010056 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010057 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010058 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010059 -C "error"
10060
10061requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010063run_test "DTLS-SRTP server and Client support only one matching profile." \
10064 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10065 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10066 0 \
10067 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010068 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10069 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010070 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010071 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010072 -c "client hello, adding use_srtp extension" \
10073 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010074 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010075 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010076 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010077 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010078 -C "error"
10079
10080requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010082run_test "DTLS-SRTP server and Client support only one different profile." \
10083 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010084 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010085 0 \
10086 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010087 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010088 -S "selected srtp profile" \
10089 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010090 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010091 -c "client hello, adding use_srtp extension" \
10092 -C "found use_srtp extension" \
10093 -C "found srtp profile" \
10094 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010095 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010096 -C "error"
10097
10098requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010100run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10101 "$P_SRV dtls=1 debug_level=3" \
10102 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10103 0 \
10104 -s "found use_srtp extension" \
10105 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010106 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010107 -c "client hello, adding use_srtp extension" \
10108 -C "found use_srtp extension" \
10109 -C "found srtp profile" \
10110 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010111 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010112 -C "error"
10113
10114requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010116run_test "DTLS-SRTP all profiles supported. mki used" \
10117 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10118 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10119 0 \
10120 -s "found use_srtp extension" \
10121 -s "found srtp profile" \
10122 -s "selected srtp profile" \
10123 -s "server hello, adding use_srtp extension" \
10124 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010125 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010126 -c "client hello, adding use_srtp extension" \
10127 -c "found use_srtp extension" \
10128 -c "found srtp profile" \
10129 -c "selected srtp profile" \
10130 -c "dumping 'sending mki' (8 bytes)" \
10131 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010132 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010133 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010134 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010135 -C "error"
10136
10137requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010139run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10140 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10141 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10142 0 \
10143 -s "found use_srtp extension" \
10144 -s "found srtp profile" \
10145 -s "selected srtp profile" \
10146 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010147 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010148 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010149 -S "dumping 'using mki' (8 bytes)" \
10150 -c "client hello, adding use_srtp extension" \
10151 -c "found use_srtp extension" \
10152 -c "found srtp profile" \
10153 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010154 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010155 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010156 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010157 -c "dumping 'sending mki' (8 bytes)" \
10158 -C "dumping 'received mki' (8 bytes)" \
10159 -C "error"
10160
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010161requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010163run_test "DTLS-SRTP all profiles supported. openssl client." \
10164 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10165 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10166 0 \
10167 -s "found use_srtp extension" \
10168 -s "found srtp profile" \
10169 -s "selected srtp profile" \
10170 -s "server hello, adding use_srtp extension" \
10171 -s "DTLS-SRTP key material is"\
10172 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10173 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10174
10175requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010177run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10178 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10179 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10180 0 \
10181 -s "found use_srtp extension" \
10182 -s "found srtp profile" \
10183 -s "selected srtp profile" \
10184 -s "server hello, adding use_srtp extension" \
10185 -s "DTLS-SRTP key material is"\
10186 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10187 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10188
10189requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010191run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10192 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10193 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10194 0 \
10195 -s "found use_srtp extension" \
10196 -s "found srtp profile" \
10197 -s "selected srtp profile" \
10198 -s "server hello, adding use_srtp extension" \
10199 -s "DTLS-SRTP key material is"\
10200 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10201 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10202
10203requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010205run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10206 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10207 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10208 0 \
10209 -s "found use_srtp extension" \
10210 -s "found srtp profile" \
10211 -s "selected srtp profile" \
10212 -s "server hello, adding use_srtp extension" \
10213 -s "DTLS-SRTP key material is"\
10214 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10215 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10216
10217requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010219run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10220 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10221 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10222 0 \
10223 -s "found use_srtp extension" \
10224 -s "found srtp profile" \
10225 -s "selected srtp profile" \
10226 -s "server hello, adding use_srtp extension" \
10227 -s "DTLS-SRTP key material is"\
10228 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10229 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10230
10231requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010233run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10234 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10235 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10236 0 \
10237 -s "found use_srtp extension" \
10238 -s "found srtp profile" \
10239 -S "selected srtp profile" \
10240 -S "server hello, adding use_srtp extension" \
10241 -S "DTLS-SRTP key material is"\
10242 -C "SRTP Extension negotiated, profile"
10243
10244requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010246run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10247 "$P_SRV dtls=1 debug_level=3" \
10248 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10249 0 \
10250 -s "found use_srtp extension" \
10251 -S "server hello, adding use_srtp extension" \
10252 -S "DTLS-SRTP key material is"\
10253 -C "SRTP Extension negotiated, profile"
10254
10255requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010257run_test "DTLS-SRTP all profiles supported. openssl server" \
10258 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10259 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10260 0 \
10261 -c "client hello, adding use_srtp extension" \
10262 -c "found use_srtp extension" \
10263 -c "found srtp profile" \
10264 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10265 -c "DTLS-SRTP key material is"\
10266 -C "error"
10267
10268requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010270run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10271 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10272 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10273 0 \
10274 -c "client hello, adding use_srtp extension" \
10275 -c "found use_srtp extension" \
10276 -c "found srtp profile" \
10277 -c "selected srtp profile" \
10278 -c "DTLS-SRTP key material is"\
10279 -C "error"
10280
10281requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010282requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010283run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10284 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10285 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10286 0 \
10287 -c "client hello, adding use_srtp extension" \
10288 -c "found use_srtp extension" \
10289 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10290 -c "selected srtp profile" \
10291 -c "DTLS-SRTP key material is"\
10292 -C "error"
10293
10294requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010296run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10297 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10298 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10299 0 \
10300 -c "client hello, adding use_srtp extension" \
10301 -c "found use_srtp extension" \
10302 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10303 -c "selected srtp profile" \
10304 -c "DTLS-SRTP key material is"\
10305 -C "error"
10306
10307requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010309run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10310 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10311 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10312 0 \
10313 -c "client hello, adding use_srtp extension" \
10314 -c "found use_srtp extension" \
10315 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10316 -c "selected srtp profile" \
10317 -c "DTLS-SRTP key material is"\
10318 -C "error"
10319
10320requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010322run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10323 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10324 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10325 0 \
10326 -c "client hello, adding use_srtp extension" \
10327 -C "found use_srtp extension" \
10328 -C "found srtp profile" \
10329 -C "selected srtp profile" \
10330 -C "DTLS-SRTP key material is"\
10331 -C "error"
10332
10333requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010335run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10336 "$O_SRV -dtls" \
10337 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10338 0 \
10339 -c "client hello, adding use_srtp extension" \
10340 -C "found use_srtp extension" \
10341 -C "found srtp profile" \
10342 -C "selected srtp profile" \
10343 -C "DTLS-SRTP key material is"\
10344 -C "error"
10345
10346requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010348run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10349 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10350 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10351 0 \
10352 -c "client hello, adding use_srtp extension" \
10353 -c "found use_srtp extension" \
10354 -c "found srtp profile" \
10355 -c "selected srtp profile" \
10356 -c "DTLS-SRTP key material is"\
10357 -c "DTLS-SRTP no mki value negotiated"\
10358 -c "dumping 'sending mki' (8 bytes)" \
10359 -C "dumping 'received mki' (8 bytes)" \
10360 -C "error"
10361
10362requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010363requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010365run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010366 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10367 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010368 0 \
10369 -s "found use_srtp extension" \
10370 -s "found srtp profile" \
10371 -s "selected srtp profile" \
10372 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010373 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010374 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10375
10376requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010377requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010378requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010379run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010380 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10381 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010382 0 \
10383 -s "found use_srtp extension" \
10384 -s "found srtp profile" \
10385 -s "selected srtp profile" \
10386 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010387 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010388 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10389
10390requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010391requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010393run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010394 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10395 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010396 0 \
10397 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010398 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10399 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010400 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010401 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010402 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10403
10404requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010405requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010407run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010408 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010409 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010410 0 \
10411 -s "found use_srtp extension" \
10412 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010413 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010414 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010415 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010416 -c "SRTP profile: SRTP_NULL_SHA1_32"
10417
10418requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010419requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010421run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010422 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10423 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010424 0 \
10425 -s "found use_srtp extension" \
10426 -s "found srtp profile" \
10427 -s "selected srtp profile" \
10428 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010429 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010430 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10431
10432requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010433requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010435run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010436 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10437 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010438 0 \
10439 -s "found use_srtp extension" \
10440 -s "found srtp profile" \
10441 -S "selected srtp profile" \
10442 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010443 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010444 -C "SRTP profile:"
10445
10446requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010447requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010449run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010450 "$P_SRV dtls=1 debug_level=3" \
10451 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010452 0 \
10453 -s "found use_srtp extension" \
10454 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010455 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010456 -C "SRTP profile:"
10457
10458requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010459requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010461run_test "DTLS-SRTP all profiles supported. gnutls server" \
10462 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10463 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10464 0 \
10465 -c "client hello, adding use_srtp extension" \
10466 -c "found use_srtp extension" \
10467 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010468 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010469 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010470 -C "error"
10471
10472requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010473requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010475run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10476 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10477 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10478 0 \
10479 -c "client hello, adding use_srtp extension" \
10480 -c "found use_srtp extension" \
10481 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010482 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010483 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010484 -C "error"
10485
10486requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010487requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010489run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10490 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10491 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10492 0 \
10493 -c "client hello, adding use_srtp extension" \
10494 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010495 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010496 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010497 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010498 -C "error"
10499
10500requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010501requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010503run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10504 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010505 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010506 0 \
10507 -c "client hello, adding use_srtp extension" \
10508 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010509 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010510 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010511 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010512 -C "error"
10513
10514requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010515requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010517run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10518 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10519 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10520 0 \
10521 -c "client hello, adding use_srtp extension" \
10522 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010523 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010524 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010525 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010526 -C "error"
10527
10528requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010529requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010531run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10532 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010533 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010534 0 \
10535 -c "client hello, adding use_srtp extension" \
10536 -C "found use_srtp extension" \
10537 -C "found srtp profile" \
10538 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010539 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010540 -C "error"
10541
10542requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010543requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010545run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10546 "$G_SRV -u" \
10547 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10548 0 \
10549 -c "client hello, adding use_srtp extension" \
10550 -C "found use_srtp extension" \
10551 -C "found srtp profile" \
10552 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010553 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010554 -C "error"
10555
10556requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010557requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010559run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10560 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10561 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10562 0 \
10563 -c "client hello, adding use_srtp extension" \
10564 -c "found use_srtp extension" \
10565 -c "found srtp profile" \
10566 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010567 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010568 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010569 -c "dumping 'sending mki' (8 bytes)" \
10570 -c "dumping 'received mki' (8 bytes)" \
10571 -C "error"
10572
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010573# Tests for specific things with "unreliable" UDP connection
10574
10575not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010577run_test "DTLS proxy: reference" \
10578 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010579 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10580 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010581 0 \
10582 -C "replayed record" \
10583 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010584 -C "Buffer record from epoch" \
10585 -S "Buffer record from epoch" \
10586 -C "ssl_buffer_message" \
10587 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010588 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010589 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010590 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010591 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010592 -c "HTTP/1.0 200 OK"
10593
10594not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010596run_test "DTLS proxy: duplicate every packet" \
10597 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010598 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10599 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010600 0 \
10601 -c "replayed record" \
10602 -s "replayed record" \
10603 -c "record from another epoch" \
10604 -s "record from another epoch" \
10605 -S "resend" \
10606 -s "Extra-header:" \
10607 -c "HTTP/1.0 200 OK"
10608
Jerry Yuab082902021-12-23 18:02:22 +080010609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010610run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10611 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010612 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10613 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010614 0 \
10615 -c "replayed record" \
10616 -S "replayed record" \
10617 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010618 -s "record from another epoch" \
10619 -c "resend" \
10620 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010621 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010622 -c "HTTP/1.0 200 OK"
10623
Jerry Yuab082902021-12-23 18:02:22 +080010624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010625run_test "DTLS proxy: multiple records in same datagram" \
10626 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010627 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10628 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010629 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010630 -c "next record in same datagram" \
10631 -s "next record in same datagram"
10632
Jerry Yuab082902021-12-23 18:02:22 +080010633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010634run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10635 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010636 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10637 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010638 0 \
10639 -c "next record in same datagram" \
10640 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010641
Jerry Yuab082902021-12-23 18:02:22 +080010642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010643run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10644 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010645 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10646 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010647 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010648 -c "discarding invalid record (mac)" \
10649 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010650 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010651 -c "HTTP/1.0 200 OK" \
10652 -S "too many records with bad MAC" \
10653 -S "Verification of the message MAC failed"
10654
Jerry Yuab082902021-12-23 18:02:22 +080010655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010656run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10657 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010658 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10659 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010660 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010661 -C "discarding invalid record (mac)" \
10662 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010663 -S "Extra-header:" \
10664 -C "HTTP/1.0 200 OK" \
10665 -s "too many records with bad MAC" \
10666 -s "Verification of the message MAC failed"
10667
Jerry Yuab082902021-12-23 18:02:22 +080010668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010669run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10670 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010671 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10672 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010673 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010674 -c "discarding invalid record (mac)" \
10675 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010676 -s "Extra-header:" \
10677 -c "HTTP/1.0 200 OK" \
10678 -S "too many records with bad MAC" \
10679 -S "Verification of the message MAC failed"
10680
Jerry Yuab082902021-12-23 18:02:22 +080010681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010682run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10683 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010684 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10685 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010686 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010687 -c "discarding invalid record (mac)" \
10688 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010689 -s "Extra-header:" \
10690 -c "HTTP/1.0 200 OK" \
10691 -s "too many records with bad MAC" \
10692 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010693
Jerry Yuab082902021-12-23 18:02:22 +080010694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010695run_test "DTLS proxy: delay ChangeCipherSpec" \
10696 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010697 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10698 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010699 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010700 -c "record from another epoch" \
10701 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010702 -s "Extra-header:" \
10703 -c "HTTP/1.0 200 OK"
10704
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010705# Tests for reordering support with DTLS
10706
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010707requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010709run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10710 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010711 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10712 hs_timeout=2500-60000" \
10713 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10714 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010715 0 \
10716 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010717 -c "Next handshake message has been buffered - load"\
10718 -S "Buffering HS message" \
10719 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010720 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010721 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010722 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010723 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010724
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010725requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010727run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10728 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010729 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10730 hs_timeout=2500-60000" \
10731 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10732 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010733 0 \
10734 -c "Buffering HS message" \
10735 -c "found fragmented DTLS handshake message"\
10736 -c "Next handshake message 1 not or only partially bufffered" \
10737 -c "Next handshake message has been buffered - load"\
10738 -S "Buffering HS message" \
10739 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010740 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010741 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010742 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010743 -S "Remember CCS message"
10744
Hanno Beckera1adcca2018-08-24 14:41:07 +010010745# The client buffers the ServerKeyExchange before receiving the fragmented
10746# Certificate message; at the time of writing, together these are aroudn 1200b
10747# in size, so that the bound below ensures that the certificate can be reassembled
10748# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010749requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010750requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010752run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010753 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010754 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10755 hs_timeout=2500-60000" \
10756 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10757 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010758 0 \
10759 -c "Buffering HS message" \
10760 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010761 -C "attempt to make space by freeing buffered messages" \
10762 -S "Buffering HS message" \
10763 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010764 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010765 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010766 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010767 -S "Remember CCS message"
10768
10769# The size constraints ensure that the delayed certificate message can't
10770# be reassembled while keeping the ServerKeyExchange message, but it can
10771# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010772requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010773requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10774requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010776run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10777 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010778 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10779 hs_timeout=2500-60000" \
10780 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10781 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010782 0 \
10783 -c "Buffering HS message" \
10784 -c "attempt to make space by freeing buffered future messages" \
10785 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010786 -S "Buffering HS message" \
10787 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010788 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010789 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010790 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010791 -S "Remember CCS message"
10792
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010793requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010795run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10796 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010797 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10798 hs_timeout=2500-60000" \
10799 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10800 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010801 0 \
10802 -C "Buffering HS message" \
10803 -C "Next handshake message has been buffered - load"\
10804 -s "Buffering HS message" \
10805 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010806 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010807 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010808 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010809 -S "Remember CCS message"
10810
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010811requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010813run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10814 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010815 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10816 hs_timeout=2500-60000" \
10817 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10818 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010819 0 \
10820 -C "Buffering HS message" \
10821 -C "Next handshake message has been buffered - load"\
10822 -S "Buffering HS message" \
10823 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010824 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010825 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010826 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010827 -S "Remember CCS message"
10828
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010829requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010831run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10832 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010833 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10834 hs_timeout=2500-60000" \
10835 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10836 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010837 0 \
10838 -C "Buffering HS message" \
10839 -C "Next handshake message has been buffered - load"\
10840 -S "Buffering HS message" \
10841 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010842 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010843 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010844 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010845 -s "Remember CCS message"
10846
Jerry Yuab082902021-12-23 18:02:22 +080010847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010848run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010849 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010850 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10851 hs_timeout=2500-60000" \
10852 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10853 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010854 0 \
10855 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010856 -s "Found buffered record from current epoch - load" \
10857 -c "Buffer record from epoch 1" \
10858 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010859
Hanno Beckera1adcca2018-08-24 14:41:07 +010010860# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10861# from the server are delayed, so that the encrypted Finished message
10862# is received and buffered. When the fragmented NewSessionTicket comes
10863# in afterwards, the encrypted Finished message must be freed in order
10864# to make space for the NewSessionTicket to be reassembled.
10865# This works only in very particular circumstances:
10866# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10867# of the NewSessionTicket, but small enough to also allow buffering of
10868# the encrypted Finished message.
10869# - The MTU setting on the server must be so small that the NewSessionTicket
10870# needs to be fragmented.
10871# - All messages sent by the server must be small enough to be either sent
10872# without fragmentation or be reassembled within the bounds of
10873# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10874# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010875requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10876requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +080010877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010878run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10879 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010880 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010881 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10882 0 \
10883 -s "Buffer record from epoch 1" \
10884 -s "Found buffered record from current epoch - load" \
10885 -c "Buffer record from epoch 1" \
10886 -C "Found buffered record from current epoch - load" \
10887 -c "Enough space available after freeing future epoch record"
10888
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010889# Tests for "randomly unreliable connection": try a variety of flows and peers
10890
10891client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010893run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10894 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010895 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010896 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010897 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010898 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10899 0 \
10900 -s "Extra-header:" \
10901 -c "HTTP/1.0 200 OK"
10902
Janos Follath74537a62016-09-02 13:45:28 +010010903client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010905run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10906 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010907 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10908 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010909 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10910 0 \
10911 -s "Extra-header:" \
10912 -c "HTTP/1.0 200 OK"
10913
Janos Follath74537a62016-09-02 13:45:28 +010010914client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010916run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10917 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010918 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10919 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010920 0 \
10921 -s "Extra-header:" \
10922 -c "HTTP/1.0 200 OK"
10923
Janos Follath74537a62016-09-02 13:45:28 +010010924client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010926run_test "DTLS proxy: 3d, FS, client auth" \
10927 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010928 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10929 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010930 0 \
10931 -s "Extra-header:" \
10932 -c "HTTP/1.0 200 OK"
10933
Janos Follath74537a62016-09-02 13:45:28 +010010934client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010936run_test "DTLS proxy: 3d, FS, ticket" \
10937 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010938 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10939 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010940 0 \
10941 -s "Extra-header:" \
10942 -c "HTTP/1.0 200 OK"
10943
Janos Follath74537a62016-09-02 13:45:28 +010010944client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010946run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10947 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010948 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10949 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010950 0 \
10951 -s "Extra-header:" \
10952 -c "HTTP/1.0 200 OK"
10953
Janos Follath74537a62016-09-02 13:45:28 +010010954client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010956run_test "DTLS proxy: 3d, max handshake, nbio" \
10957 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010958 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010959 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010960 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010961 0 \
10962 -s "Extra-header:" \
10963 -c "HTTP/1.0 200 OK"
10964
Janos Follath74537a62016-09-02 13:45:28 +010010965client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010967requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010968run_test "DTLS proxy: 3d, min handshake, resumption" \
10969 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010970 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010971 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010972 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010973 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010974 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10975 0 \
10976 -s "a session has been resumed" \
10977 -c "a session has been resumed" \
10978 -s "Extra-header:" \
10979 -c "HTTP/1.0 200 OK"
10980
Janos Follath74537a62016-09-02 13:45:28 +010010981client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010983requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010984run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10985 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010986 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010987 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010988 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010989 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010990 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10991 0 \
10992 -s "a session has been resumed" \
10993 -c "a session has been resumed" \
10994 -s "Extra-header:" \
10995 -c "HTTP/1.0 200 OK"
10996
Janos Follath74537a62016-09-02 13:45:28 +010010997client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010998requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011000run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011001 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011002 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011003 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011004 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011005 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011006 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11007 0 \
11008 -c "=> renegotiate" \
11009 -s "=> renegotiate" \
11010 -s "Extra-header:" \
11011 -c "HTTP/1.0 200 OK"
11012
Janos Follath74537a62016-09-02 13:45:28 +010011013client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011014requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011016run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11017 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011018 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011019 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011020 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011021 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011022 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11023 0 \
11024 -c "=> renegotiate" \
11025 -s "=> renegotiate" \
11026 -s "Extra-header:" \
11027 -c "HTTP/1.0 200 OK"
11028
Janos Follath74537a62016-09-02 13:45:28 +010011029client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011030requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011032run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011033 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011034 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011035 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011036 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011037 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011038 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011039 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11040 0 \
11041 -c "=> renegotiate" \
11042 -s "=> renegotiate" \
11043 -s "Extra-header:" \
11044 -c "HTTP/1.0 200 OK"
11045
Janos Follath74537a62016-09-02 13:45:28 +010011046client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011047requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011049run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011050 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011051 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011052 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011053 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011054 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011055 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011056 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11057 0 \
11058 -c "=> renegotiate" \
11059 -s "=> renegotiate" \
11060 -s "Extra-header:" \
11061 -c "HTTP/1.0 200 OK"
11062
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011063## The three tests below require 1.1.1a or higher version of openssl, otherwise
11064## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11065## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11066requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011067client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011068not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011070run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011071 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011072 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011073 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011074 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011075 -c "HTTP/1.0 200 OK"
11076
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011077requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011078client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011079not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011081run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11082 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011083 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011084 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011085 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011086 -c "HTTP/1.0 200 OK"
11087
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011088requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011089client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011090not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011092run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11093 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011094 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011095 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011096 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011097 -c "HTTP/1.0 200 OK"
11098
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011099requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011100client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011101not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011103run_test "DTLS proxy: 3d, gnutls server" \
11104 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11105 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011106 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011107 0 \
11108 -s "Extra-header:" \
11109 -c "Extra-header:"
11110
k-stachowiak17a38d32019-02-18 15:29:56 +010011111requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011112client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011113not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011115run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11116 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011117 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011118 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011119 0 \
11120 -s "Extra-header:" \
11121 -c "Extra-header:"
11122
k-stachowiak17a38d32019-02-18 15:29:56 +010011123requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011124client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011125not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011127run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11128 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011129 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011130 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011131 0 \
11132 -s "Extra-header:" \
11133 -c "Extra-header:"
11134
Jerry Yuab082902021-12-23 18:02:22 +080011135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011136run_test "export keys functionality" \
11137 "$P_SRV eap_tls=1 debug_level=3" \
11138 "$P_CLI eap_tls=1 debug_level=3" \
11139 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011140 -c "EAP-TLS key material is:"\
11141 -s "EAP-TLS key material is:"\
11142 -c "EAP-TLS IV is:" \
11143 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011144
Jerry Yu04029792021-08-10 16:45:37 +080011145# openssl feature tests: check if tls1.3 exists.
11146requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011147run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011148 "$O_NEXT_SRV -tls1_3 -msg" \
11149 "$O_NEXT_CLI -tls1_3 -msg" \
11150 0 \
11151 -c "TLS 1.3" \
11152 -s "TLS 1.3"
11153
Jerry Yu75261df2021-09-02 17:40:08 +080011154# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011155requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011156requires_gnutls_next_no_ticket
11157requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011158run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011159 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011160 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011161 0 \
11162 -s "Version: TLS1.3" \
11163 -c "Version: TLS1.3"
11164
Jerry Yuc46e9b42021-08-06 11:22:24 +080011165# TLS1.3 test cases
Jerry Yued2ef2d2021-08-19 18:11:43 +080011166requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011167requires_config_enabled MBEDTLS_DEBUG_C
11168requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011169requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11170 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011171run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011172 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011173 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011174 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011175 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11176 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11177 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11178 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11179 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11180 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11181 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11182 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11183 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11184 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011185 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011186 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011187 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011188 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011189 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011190 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011191 -c "=> parse certificate verify" \
11192 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011193 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011194 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011195 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011196 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011197
Jerry Yu76e31ec2021-09-22 21:16:27 +080011198requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011199requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011200requires_config_enabled MBEDTLS_DEBUG_C
11201requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011202requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11203 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011204run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011205 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011206 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011207 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011208 -s "SERVER HELLO was queued" \
11209 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11210 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11211 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11212 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11213 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11214 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11215 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11216 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11217 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11218 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011219 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011220 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011221 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011222 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011223 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011224 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011225 -c "=> parse certificate verify" \
11226 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011227 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011228 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011229 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011230 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011231
lhuang0486cacac2022-01-21 07:34:27 -080011232requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011233requires_config_enabled MBEDTLS_DEBUG_C
11234requires_config_enabled MBEDTLS_SSL_CLI_C
11235requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011236requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11237 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011238run_test "TLS 1.3: alpn - openssl" \
11239 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011240 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011241 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011242 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11243 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11244 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11245 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11246 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11247 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11248 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11249 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11250 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11251 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011252 -c "<= ssl_tls13_process_server_hello" \
11253 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011254 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011255 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011256 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011257 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011258 -c "=> parse certificate verify" \
11259 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011260 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11261 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011262 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011263 -c "HTTP/1.0 200 ok" \
11264 -c "Application Layer Protocol is h2"
11265
11266requires_gnutls_tls1_3
11267requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011268requires_config_enabled MBEDTLS_DEBUG_C
11269requires_config_enabled MBEDTLS_SSL_CLI_C
11270requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011271requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11272 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011273run_test "TLS 1.3: alpn - gnutls" \
11274 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011275 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011276 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011277 -s "SERVER HELLO was queued" \
11278 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11279 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11280 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11281 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11282 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11283 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11284 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11285 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11286 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11287 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011288 -c "<= ssl_tls13_process_server_hello" \
11289 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011290 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011291 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011292 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011293 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011294 -c "=> parse certificate verify" \
11295 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011296 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11297 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011298 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011299 -c "HTTP/1.0 200 OK" \
11300 -c "Application Layer Protocol is h2"
11301
XiaokangQianacb39922022-06-17 10:18:48 +000011302requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011303requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011304requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011305requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011307run_test "TLS 1.3: server alpn - openssl" \
11308 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11309 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11310 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011311 -s "found alpn extension" \
11312 -s "server side, adding alpn extension" \
11313 -s "Protocol is TLSv1.3" \
11314 -s "HTTP/1.0 200 OK" \
11315 -s "Application Layer Protocol is h2"
11316
11317requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011318requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011319requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011320requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011322run_test "TLS 1.3: server alpn - gnutls" \
11323 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11324 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11325 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011326 -s "found alpn extension" \
11327 -s "server side, adding alpn extension" \
11328 -s "Protocol is TLSv1.3" \
11329 -s "HTTP/1.0 200 OK" \
11330 -s "Application Layer Protocol is h2"
11331
Ronald Cron6f135e12021-12-08 16:57:54 +010011332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011333requires_config_enabled MBEDTLS_DEBUG_C
11334requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011335skip_handshake_stage_check
11336requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011337run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011338 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011339 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011340 1 \
11341 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011342 -S "Version: TLS1.0" \
11343 -C "Protocol is TLSv1.0"
11344
Ronald Cron6f135e12021-12-08 16:57:54 +010011345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011346requires_config_enabled MBEDTLS_DEBUG_C
11347requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011348skip_handshake_stage_check
11349requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011350run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011351 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011352 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011353 1 \
11354 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011355 -S "Version: TLS1.1" \
11356 -C "Protocol is TLSv1.1"
11357
Ronald Cron6f135e12021-12-08 16:57:54 +010011358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011359requires_config_enabled MBEDTLS_DEBUG_C
11360requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011361skip_handshake_stage_check
11362requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011363run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011364 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011365 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011366 1 \
11367 -s "Client's version: 3.3" \
11368 -c "is a fatal alert message (msg 40)" \
11369 -S "Version: TLS1.2" \
11370 -C "Protocol is TLSv1.2"
11371
Ronald Cron6f135e12021-12-08 16:57:54 +010011372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011373requires_config_enabled MBEDTLS_DEBUG_C
11374requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011375skip_handshake_stage_check
11376requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011377run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011378 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011379 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011380 1 \
11381 -s "fatal protocol_version" \
11382 -c "is a fatal alert message (msg 70)" \
11383 -S "Version: TLS1.0" \
11384 -C "Protocol : TLSv1.0"
11385
Ronald Cron6f135e12021-12-08 16:57:54 +010011386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011387requires_config_enabled MBEDTLS_DEBUG_C
11388requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011389skip_handshake_stage_check
11390requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011391run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011392 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011393 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011394 1 \
11395 -s "fatal protocol_version" \
11396 -c "is a fatal alert message (msg 70)" \
11397 -S "Version: TLS1.1" \
11398 -C "Protocol : TLSv1.1"
11399
Ronald Cron6f135e12021-12-08 16:57:54 +010011400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011401requires_config_enabled MBEDTLS_DEBUG_C
11402requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011403skip_handshake_stage_check
11404requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011405run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011406 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011407 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011408 1 \
11409 -s "fatal protocol_version" \
11410 -c "is a fatal alert message (msg 70)" \
11411 -S "Version: TLS1.2" \
11412 -C "Protocol : TLSv1.2"
11413
Jerry Yuaa6214a2022-01-30 19:53:28 +080011414requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011415requires_config_enabled MBEDTLS_DEBUG_C
11416requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011417requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11418 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011419run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011420 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011421 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011422 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011423 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011424 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11425 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011426 -c "HTTP/1.0 200 ok" \
11427 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011428
11429requires_gnutls_tls1_3
11430requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011431requires_config_enabled MBEDTLS_DEBUG_C
11432requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011433requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11434 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011435run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011436 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011437 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011438 0 \
11439 -c "got a certificate request" \
11440 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11441 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011442 -c "HTTP/1.0 200 OK" \
11443 -c "Protocol is TLSv1.3"
11444
Jerry Yuaa6214a2022-01-30 19:53:28 +080011445
Jerry Yu960bc282022-01-26 11:12:34 +080011446requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011447requires_config_enabled MBEDTLS_DEBUG_C
11448requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011450run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011451 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011452 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011453 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011454 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011455 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011456 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11457 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011458
11459requires_gnutls_tls1_3
11460requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011461requires_config_enabled MBEDTLS_DEBUG_C
11462requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011463requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011464run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011465 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011466 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011467 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011468 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011469 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011470 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011471 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11472 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011473
11474requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011475requires_config_enabled MBEDTLS_DEBUG_C
11476requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011477requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11478 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011479run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011480 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011481 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011482 key_file=data_files/ecdsa_secp256r1.key" \
11483 0 \
11484 -c "got a certificate request" \
11485 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011486 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11487 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011488
11489requires_gnutls_tls1_3
11490requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011491requires_config_enabled MBEDTLS_DEBUG_C
11492requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011493requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11494 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011495run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011496 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011497 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011498 key_file=data_files/ecdsa_secp256r1.key" \
11499 0 \
11500 -c "got a certificate request" \
11501 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011502 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11503 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011504
11505requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011506requires_config_enabled MBEDTLS_DEBUG_C
11507requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011508requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11509 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011510run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011511 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011512 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011513 key_file=data_files/ecdsa_secp384r1.key" \
11514 0 \
11515 -c "got a certificate request" \
11516 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011517 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11518 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011519
11520requires_gnutls_tls1_3
11521requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011522requires_config_enabled MBEDTLS_DEBUG_C
11523requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011524requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11525 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011526run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011527 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011528 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011529 key_file=data_files/ecdsa_secp384r1.key" \
11530 0 \
11531 -c "got a certificate request" \
11532 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011533 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11534 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011535
11536requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011537requires_config_enabled MBEDTLS_DEBUG_C
11538requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011539requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11540 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011541run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011542 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011543 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011544 key_file=data_files/ecdsa_secp521r1.key" \
11545 0 \
11546 -c "got a certificate request" \
11547 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011548 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11549 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011550
11551requires_gnutls_tls1_3
11552requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011553requires_config_enabled MBEDTLS_DEBUG_C
11554requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011555requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11556 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011557run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011558 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011559 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011560 key_file=data_files/ecdsa_secp521r1.key" \
11561 0 \
11562 -c "got a certificate request" \
11563 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011564 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11565 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011566
11567requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011568requires_config_enabled MBEDTLS_DEBUG_C
11569requires_config_enabled MBEDTLS_SSL_CLI_C
11570requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011571requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11572 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011573run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011574 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011575 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011576 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011577 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011578 -c "got a certificate request" \
11579 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011580 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011581 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011582
11583requires_gnutls_tls1_3
11584requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011585requires_config_enabled MBEDTLS_DEBUG_C
11586requires_config_enabled MBEDTLS_SSL_CLI_C
11587requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011588requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11589 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011590run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011591 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011592 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011593 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011594 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011595 -c "got a certificate request" \
11596 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011597 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011598 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011599
Jerry Yu2124d052022-02-18 21:07:18 +080011600requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011601requires_config_enabled MBEDTLS_DEBUG_C
11602requires_config_enabled MBEDTLS_SSL_CLI_C
11603requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011604requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11605 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011606run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11607 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11608 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11609 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11610 0 \
11611 -c "got a certificate request" \
11612 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11613 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11614 -c "Protocol is TLSv1.3"
11615
11616requires_gnutls_tls1_3
11617requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011618requires_config_enabled MBEDTLS_DEBUG_C
11619requires_config_enabled MBEDTLS_SSL_CLI_C
11620requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011621requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11622 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011623run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11624 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11625 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11626 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11627 0 \
11628 -c "got a certificate request" \
11629 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11630 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11631 -c "Protocol is TLSv1.3"
11632
11633requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011634requires_config_enabled MBEDTLS_DEBUG_C
11635requires_config_enabled MBEDTLS_SSL_CLI_C
11636requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011637requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11638 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011639run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11640 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11641 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11642 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11643 0 \
11644 -c "got a certificate request" \
11645 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11646 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11647 -c "Protocol is TLSv1.3"
11648
11649requires_gnutls_tls1_3
11650requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011651requires_config_enabled MBEDTLS_DEBUG_C
11652requires_config_enabled MBEDTLS_SSL_CLI_C
11653requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011654requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11655 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011656run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11657 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11658 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11659 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11660 0 \
11661 -c "got a certificate request" \
11662 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11663 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11664 -c "Protocol is TLSv1.3"
11665
11666requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011667requires_config_enabled MBEDTLS_DEBUG_C
11668requires_config_enabled MBEDTLS_SSL_CLI_C
11669requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011670requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11671 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011672run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011673 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011674 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011675 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011676 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011677 1 \
11678 -c "got a certificate request" \
11679 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11680 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011681 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011682 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011683
11684requires_gnutls_tls1_3
11685requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011686requires_config_enabled MBEDTLS_DEBUG_C
11687requires_config_enabled MBEDTLS_SSL_CLI_C
11688requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011689requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11690 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011691run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11692 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011693 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011694 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011695 1 \
11696 -c "got a certificate request" \
11697 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11698 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011699 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011700 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011701
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011702# Test using an opaque private key for client authentication
11703requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011704requires_config_enabled MBEDTLS_DEBUG_C
11705requires_config_enabled MBEDTLS_SSL_CLI_C
11706requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011707requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011708run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11709 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11710 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11711 0 \
11712 -c "got a certificate request" \
11713 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11714 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11715 -c "Protocol is TLSv1.3"
11716
11717requires_gnutls_tls1_3
11718requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011719requires_config_enabled MBEDTLS_DEBUG_C
11720requires_config_enabled MBEDTLS_SSL_CLI_C
11721requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011722requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011723run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11724 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11725 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11726 key_file=data_files/cli2.key key_opaque=1" \
11727 0 \
11728 -c "got a certificate request" \
11729 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11730 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11731 -c "Protocol is TLSv1.3"
11732
11733requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011734requires_config_enabled MBEDTLS_DEBUG_C
11735requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011736requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011737requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11738 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011739run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11740 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11741 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11742 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11743 0 \
11744 -c "got a certificate request" \
11745 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11746 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11747 -c "Protocol is TLSv1.3"
11748
11749requires_gnutls_tls1_3
11750requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011751requires_config_enabled MBEDTLS_DEBUG_C
11752requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011753requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011754requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11755 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011756run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11757 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11758 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11759 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11760 0 \
11761 -c "got a certificate request" \
11762 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11763 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11764 -c "Protocol is TLSv1.3"
11765
11766requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011767requires_config_enabled MBEDTLS_DEBUG_C
11768requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011769requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011770requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11771 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011772run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11773 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11774 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11775 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11776 0 \
11777 -c "got a certificate request" \
11778 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11779 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11780 -c "Protocol is TLSv1.3"
11781
11782requires_gnutls_tls1_3
11783requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011784requires_config_enabled MBEDTLS_DEBUG_C
11785requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011786requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011787requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11788 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011789run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11790 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11791 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11792 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11793 0 \
11794 -c "got a certificate request" \
11795 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11796 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11797 -c "Protocol is TLSv1.3"
11798
11799requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011800requires_config_enabled MBEDTLS_DEBUG_C
11801requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011802requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011803requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11804 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011805run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11806 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11807 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11808 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11809 0 \
11810 -c "got a certificate request" \
11811 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11812 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11813 -c "Protocol is TLSv1.3"
11814
11815requires_gnutls_tls1_3
11816requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011817requires_config_enabled MBEDTLS_DEBUG_C
11818requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011819requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011820requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11821 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011822run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11823 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11824 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11825 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11826 0 \
11827 -c "got a certificate request" \
11828 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11829 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11830 -c "Protocol is TLSv1.3"
11831
11832requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011833requires_config_enabled MBEDTLS_DEBUG_C
11834requires_config_enabled MBEDTLS_SSL_CLI_C
11835requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011836requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011837requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11838 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011839run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11840 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11841 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11842 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11843 0 \
11844 -c "got a certificate request" \
11845 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11846 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11847 -c "Protocol is TLSv1.3"
11848
11849requires_gnutls_tls1_3
11850requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011851requires_config_enabled MBEDTLS_DEBUG_C
11852requires_config_enabled MBEDTLS_SSL_CLI_C
11853requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011854requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011855requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11856 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011857run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11858 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11859 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11860 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11861 0 \
11862 -c "got a certificate request" \
11863 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11864 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11865 -c "Protocol is TLSv1.3"
11866
11867requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011868requires_config_enabled MBEDTLS_DEBUG_C
11869requires_config_enabled MBEDTLS_SSL_CLI_C
11870requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011871requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011872requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11873 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011874run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11875 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11876 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11877 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11878 0 \
11879 -c "got a certificate request" \
11880 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11881 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11882 -c "Protocol is TLSv1.3"
11883
11884requires_gnutls_tls1_3
11885requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011886requires_config_enabled MBEDTLS_DEBUG_C
11887requires_config_enabled MBEDTLS_SSL_CLI_C
11888requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011889requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011890requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11891 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011892run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11893 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11894 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11895 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11896 0 \
11897 -c "got a certificate request" \
11898 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11899 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11900 -c "Protocol is TLSv1.3"
11901
11902requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011903requires_config_enabled MBEDTLS_DEBUG_C
11904requires_config_enabled MBEDTLS_SSL_CLI_C
11905requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011906requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011907requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11908 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011909run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11910 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11911 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11912 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11913 0 \
11914 -c "got a certificate request" \
11915 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11916 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11917 -c "Protocol is TLSv1.3"
11918
11919requires_gnutls_tls1_3
11920requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011921requires_config_enabled MBEDTLS_DEBUG_C
11922requires_config_enabled MBEDTLS_SSL_CLI_C
11923requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011924requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011925requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11926 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011927run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
11928 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11929 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11930 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11931 0 \
11932 -c "got a certificate request" \
11933 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11934 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11935 -c "Protocol is TLSv1.3"
11936
11937requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011938requires_config_enabled MBEDTLS_DEBUG_C
11939requires_config_enabled MBEDTLS_SSL_CLI_C
11940requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011941requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011942requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11943 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011944run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
11945 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
11946 -sigalgs ecdsa_secp256r1_sha256" \
11947 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11948 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11949 1 \
11950 -c "got a certificate request" \
11951 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11952 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011953 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011954 -C "unkown pk type"
11955
11956requires_gnutls_tls1_3
11957requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011958requires_config_enabled MBEDTLS_DEBUG_C
11959requires_config_enabled MBEDTLS_SSL_CLI_C
11960requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011961requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011962requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11963 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011964run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
11965 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
11966 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11967 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11968 1 \
11969 -c "got a certificate request" \
11970 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11971 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011972 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011973 -C "unkown pk type"
11974
Ronald Cron70ed4172022-10-20 15:48:19 +020011975requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011976requires_config_enabled MBEDTLS_DEBUG_C
11977requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011978requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11979 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020011980run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011981 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011982 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011983 0 \
11984 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011985 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011986 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011987 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011988 -c "HTTP/1.0 200 ok"
11989
Ronald Cron70ed4172022-10-20 15:48:19 +020011990requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000011991requires_config_enabled MBEDTLS_DEBUG_C
11992requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020011995run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011996 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011997 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011998 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011999 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012000 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012001 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012002 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012003 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012004
12005requires_gnutls_tls1_3
12006requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012007requires_config_enabled MBEDTLS_DEBUG_C
12008requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012009requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12010 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012011run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012012 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012013 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012014 0 \
12015 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012016 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012017 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012018 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012019 -c "HTTP/1.0 200 OK"
12020
12021requires_gnutls_tls1_3
12022requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012023requires_config_enabled MBEDTLS_DEBUG_C
12024requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012025requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12026 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012027run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012028 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012029 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012030 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012031 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012032 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012033 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012034 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012035 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012036
Jerry Yu155493d2022-04-25 13:30:18 +080012037requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012038requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012039requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012040requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012041run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012042 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012043 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012044 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012045 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12046 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12047 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012048 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012049 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12050 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012051 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012052 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012053
Ronald Cron70ed4172022-10-20 15:48:19 +020012054requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012055requires_config_enabled MBEDTLS_DEBUG_C
12056requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012057requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012058run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012059 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012060 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012061 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012062 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12063 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12064 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12065 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12066 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012067 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12068 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012069 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012070 -s "=> parse client hello" \
12071 -s "<= parse client hello"
12072
XiaokangQian5e4528c2022-02-17 07:51:12 +000012073requires_gnutls_tls1_3
12074requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012075requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012076requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012077requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012078run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012079 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012080 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012081 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012082 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12083 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12084 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012085 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012086 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12087 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012088 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12089 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12090 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012091
XiaokangQian2f150e12022-04-29 02:01:19 +000012092requires_gnutls_tls1_3
12093requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012094requires_config_enabled MBEDTLS_DEBUG_C
12095requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012096requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012097run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012098 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12099 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012100 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012101 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12102 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12103 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12104 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12105 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012106 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12107 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012108 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012109 -s "=> parse client hello" \
12110 -s "<= parse client hello"
12111
Jerry Yu8b9fd372022-04-14 20:55:12 +080012112requires_config_enabled MBEDTLS_DEBUG_C
12113requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012114requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012115requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012116run_test "TLS 1.3: Server side check - mbedtls" \
12117 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12118 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012119 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012120 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12121 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12122 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012123 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012124 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012125 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12126 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12127 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12128 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12129 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012130
XiaokangQian45c22202022-05-06 06:54:09 +000012131requires_config_enabled MBEDTLS_DEBUG_C
12132requires_config_enabled MBEDTLS_SSL_SRV_C
12133requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012134requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012135run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000012136 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12137 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012138 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012139 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12140 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12141 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12142 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012143 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012144 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012145 -s "=> parse client hello" \
12146 -s "<= parse client hello"
12147
XiaokangQianaca90482022-05-19 07:19:31 +000012148requires_config_enabled MBEDTLS_DEBUG_C
12149requires_config_enabled MBEDTLS_SSL_SRV_C
12150requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012152run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
12153 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12154 "$P_CLI debug_level=4 crt_file=none key_file=none force_version=tls13" \
12155 1 \
12156 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12157 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12158 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12159 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12160 -s "=> write certificate request" \
12161 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12162 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12163 -s "=> parse client hello" \
12164 -s "<= parse client hello"
12165
XiaokangQianaca90482022-05-19 07:19:31 +000012166requires_config_enabled MBEDTLS_DEBUG_C
12167requires_config_enabled MBEDTLS_SSL_SRV_C
12168requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012169requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012170run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
12171 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12172 "$P_CLI debug_level=4 force_version=tls13 crt_file=none key_file=none" \
12173 0 \
12174 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12175 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12176 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12177 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12178 -s "=> write certificate request" \
12179 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12180 -s "=> parse client hello" \
12181 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012182
12183requires_config_enabled MBEDTLS_DEBUG_C
12184requires_config_enabled MBEDTLS_SSL_CLI_C
12185requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012187run_test "TLS 1.3: server: HRR check - mbedtls" \
12188 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
12189 "$P_CLI debug_level=4 force_version=tls13 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012190 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012191 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12192 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12193 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12194 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12195 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12196 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012197 -s "=> write hello retry request" \
12198 -s "<= write hello retry request"
12199
Jerry Yub89125b2022-05-13 15:45:49 +080012200requires_config_enabled MBEDTLS_DEBUG_C
12201requires_config_enabled MBEDTLS_SSL_SRV_C
12202requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012204run_test "TLS 1.3: Server side check, no server certificate available" \
12205 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
12206 "$P_CLI debug_level=4 force_version=tls13" \
12207 1 \
12208 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12209 -s "No certificate available."
12210
XiaokangQianf4f0f692022-06-01 00:42:27 +000012211requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012212requires_config_enabled MBEDTLS_DEBUG_C
12213requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012214requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12215 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012216run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012217 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012218 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012219 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12220 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012221 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012222 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012223
XiaokangQianac41edf2022-05-31 13:22:13 +000012224requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012225requires_config_enabled MBEDTLS_DEBUG_C
12226requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012227requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12228 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012229run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012230 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012231 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012232 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12233 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012234 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012235 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012236
XiaokangQian40a35232022-05-07 09:02:40 +000012237requires_config_enabled MBEDTLS_DEBUG_C
12238requires_config_enabled MBEDTLS_SSL_SRV_C
12239requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012240requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12241 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012242run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000012243 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
12244 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
12245 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key \
12246 force_version=tls13" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012247 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012248 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012249 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012250
Gilles Peskine2baaf602022-01-07 15:46:12 +010012251for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012252do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012253 TEST_SUITE_NAME=${i##*/}
12254 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12255 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012256done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012257unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012258
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012259# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012260requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12261requires_config_enabled MBEDTLS_DEBUG_C
12262requires_config_enabled MBEDTLS_SSL_SRV_C
12263requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012264requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012265run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12266 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012267 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012268 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012269 -s "Protocol is TLSv1.3" \
12270 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012271 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12272 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12273
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012274requires_config_enabled MBEDTLS_DEBUG_C
12275requires_config_enabled MBEDTLS_SSL_SRV_C
12276requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012277requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12278 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012279run_test "TLS 1.3 m->m both with middlebox compat support" \
12280 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012281 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012282 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012283 -s "Protocol is TLSv1.3" \
12284 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012285 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12286 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12287
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012288requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012289requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012290requires_config_enabled MBEDTLS_DEBUG_C
12291requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012292requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012293run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012294 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012295 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012296 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012297 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012298 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12299 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012300
12301requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012302requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012303requires_config_enabled MBEDTLS_DEBUG_C
12304requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012305requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012306run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012307 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012308 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012309 1 \
12310 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12311
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012312requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012313requires_config_enabled MBEDTLS_DEBUG_C
12314requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012315requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12316 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012317run_test "TLS 1.3 m->O both with middlebox compat support" \
12318 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012319 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012320 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012321 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012322 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12323
Ronald Crona55c5a12021-11-30 09:32:47 +010012324requires_gnutls_tls1_3
12325requires_gnutls_next_no_ticket
12326requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012327requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12328requires_config_enabled MBEDTLS_DEBUG_C
12329requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012330requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012331run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12332 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012333 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012334 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012335 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012336 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12337 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012338
12339requires_gnutls_tls1_3
12340requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012341requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12342requires_config_enabled MBEDTLS_DEBUG_C
12343requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012344requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012345run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12346 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012347 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012348 1 \
12349 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12350
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012351requires_gnutls_tls1_3
12352requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012353requires_config_enabled MBEDTLS_DEBUG_C
12354requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012355requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12356 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012357run_test "TLS 1.3 m->G both with middlebox compat support" \
12358 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012359 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012360 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012361 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012362 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12363
12364requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012365requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12366requires_config_enabled MBEDTLS_DEBUG_C
12367requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012368requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012369run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12370 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012371 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012372 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012373 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012374 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12375 -C "14 03 03 00 01"
12376
12377requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012378requires_config_enabled MBEDTLS_DEBUG_C
12379requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012380requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12381 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012382run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12383 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012384 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012385 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012386 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012387 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12388
12389requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012390requires_config_enabled MBEDTLS_DEBUG_C
12391requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012392requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12393 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012394run_test "TLS 1.3 O->m both with middlebox compat support" \
12395 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012396 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012397 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012398 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012399 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12400 -c "14 03 03 00 01"
12401
12402requires_gnutls_tls1_3
12403requires_gnutls_next_no_ticket
12404requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012405requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12406requires_config_enabled MBEDTLS_DEBUG_C
12407requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012408requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012409run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12410 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012411 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012412 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012413 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012414 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12415 -C "SSL 3.3 ChangeCipherSpec packet received"
12416
12417requires_gnutls_tls1_3
12418requires_gnutls_next_no_ticket
12419requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012420requires_config_enabled MBEDTLS_DEBUG_C
12421requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012422requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12423 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012424run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12425 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012426 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012427 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012428 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012429 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12430 -c "SSL 3.3 ChangeCipherSpec packet received" \
12431 -c "discarding change cipher spec in TLS1.3"
12432
12433requires_gnutls_tls1_3
12434requires_gnutls_next_no_ticket
12435requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012436requires_config_enabled MBEDTLS_DEBUG_C
12437requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012438requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12439 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012440run_test "TLS 1.3 G->m both with middlebox compat support" \
12441 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012442 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012443 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012444 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012445 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12446 -c "SSL 3.3 ChangeCipherSpec packet received"
12447
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012448requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12449requires_config_enabled MBEDTLS_DEBUG_C
12450requires_config_enabled MBEDTLS_SSL_SRV_C
12451requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012452requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012453run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12454 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012455 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012456 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012457 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012458 -c "Protocol is TLSv1.3" \
12459 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012460 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012461 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12462
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012463requires_config_enabled MBEDTLS_DEBUG_C
12464requires_config_enabled MBEDTLS_SSL_SRV_C
12465requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012466requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12467 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012468run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12469 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012470 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012471 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012472 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012473 -c "Protocol is TLSv1.3" \
12474 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012475 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012476 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12477
12478requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012479requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12480requires_config_enabled MBEDTLS_DEBUG_C
12481requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012482requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012483run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12484 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012485 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012486 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012487 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012488 -c "received HelloRetryRequest message" \
12489 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12490 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12491
12492requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012493requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12494requires_config_enabled MBEDTLS_DEBUG_C
12495requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012496requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012497run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12498 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012499 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012500 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012501 -c "received HelloRetryRequest message" \
12502 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12503
12504requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012505requires_config_enabled MBEDTLS_DEBUG_C
12506requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012507requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12508 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012509run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12510 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012511 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012512 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012513 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012514 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12515
12516requires_gnutls_tls1_3
12517requires_gnutls_next_no_ticket
12518requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012519requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12520requires_config_enabled MBEDTLS_DEBUG_C
12521requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012522requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012523run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12524 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012525 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012526 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012527 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012528 -c "received HelloRetryRequest message" \
12529 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12530 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12531
12532requires_gnutls_tls1_3
12533requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012534requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12535requires_config_enabled MBEDTLS_DEBUG_C
12536requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012537requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012538run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12539 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012540 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012541 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012542 -c "received HelloRetryRequest message" \
12543 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12544
12545requires_gnutls_tls1_3
12546requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012547requires_config_enabled MBEDTLS_DEBUG_C
12548requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012549requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12550 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012551run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12552 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012553 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012554 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012555 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012556 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12557
12558requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012559requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12560requires_config_enabled MBEDTLS_DEBUG_C
12561requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012562requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012563run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12564 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012565 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012566 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012567 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012568 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012569 -C "14 03 03 00 01"
12570
12571requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012572requires_config_enabled MBEDTLS_DEBUG_C
12573requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012574requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12575 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012576run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12577 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012578 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012579 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012580 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012581 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012582
12583requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012584requires_config_enabled MBEDTLS_DEBUG_C
12585requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012586requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12587 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012588run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12589 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012590 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012591 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012592 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012593 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012594 -c "14 03 03 00 01"
12595
12596requires_gnutls_tls1_3
12597requires_gnutls_next_no_ticket
12598requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012599requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12600requires_config_enabled MBEDTLS_DEBUG_C
12601requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012602requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012603run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12604 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012605 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012606 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012607 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012608 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012609 -C "SSL 3.3 ChangeCipherSpec packet received"
12610
12611requires_gnutls_tls1_3
12612requires_gnutls_next_no_ticket
12613requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012614requires_config_enabled MBEDTLS_DEBUG_C
12615requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012616requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12617 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012618run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12619 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012620 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012621 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012622 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012623 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012624 -c "SSL 3.3 ChangeCipherSpec packet received" \
12625 -c "discarding change cipher spec in TLS1.3"
12626
12627requires_gnutls_tls1_3
12628requires_gnutls_next_no_ticket
12629requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012630requires_config_enabled MBEDTLS_DEBUG_C
12631requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012632requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12633 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012634run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12635 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012636 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012637 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012638 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012639 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012640 -c "SSL 3.3 ChangeCipherSpec packet received"
12641
Jerry Yuaae28f12022-06-29 16:21:32 +080012642requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012643requires_config_enabled MBEDTLS_DEBUG_C
12644requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012645requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12646 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012647run_test "TLS 1.3: Check signature algorithm order, m->O" \
12648 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12649 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12650 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12651 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012652 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012653 0 \
12654 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012655 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012656 -c "HTTP/1.0 200 [Oo][Kk]"
12657
12658requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012659requires_config_enabled MBEDTLS_DEBUG_C
12660requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012661requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12662 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012663run_test "TLS 1.3: Check signature algorithm order, m->G" \
12664 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12665 -d 4
12666 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12667 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012668 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012669 0 \
12670 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012671 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012672 -c "HTTP/1.0 200 [Oo][Kk]"
12673
Jerry Yuaae28f12022-06-29 16:21:32 +080012674requires_config_enabled MBEDTLS_DEBUG_C
12675requires_config_enabled MBEDTLS_SSL_SRV_C
12676requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012677requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12678 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012679run_test "TLS 1.3: Check signature algorithm order, m->m" \
12680 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12681 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12682 crt_file=data_files/server5.crt key_file=data_files/server5.key
12683 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12684 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012685 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012686 0 \
12687 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012688 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12689 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012690 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12691 -c "HTTP/1.0 200 [Oo][Kk]"
12692
12693requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012694requires_config_enabled MBEDTLS_DEBUG_C
12695requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012696requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12697 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012698run_test "TLS 1.3: Check signature algorithm order, O->m" \
12699 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12700 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12701 crt_file=data_files/server5.crt key_file=data_files/server5.key
12702 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12703 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12704 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12705 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12706 0 \
12707 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012708 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012709 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12710
12711requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012712requires_config_enabled MBEDTLS_DEBUG_C
12713requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012714requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12715 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012716run_test "TLS 1.3: Check signature algorithm order, G->m" \
12717 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12718 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12719 crt_file=data_files/server5.crt key_file=data_files/server5.key
12720 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12721 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12722 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12723 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12724 0 \
12725 -c "Negotiated version: 3.4" \
12726 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012727 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012728 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12729
12730requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012731requires_config_enabled MBEDTLS_DEBUG_C
12732requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012733requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12734 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012735run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
12736 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12737 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12738 crt_file=data_files/server5.crt key_file=data_files/server5.key
12739 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12740 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12741 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12742 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12743 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012744 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012745
12746requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012747requires_config_enabled MBEDTLS_DEBUG_C
12748requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012749requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12750 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012751run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
12752 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12753 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12754 crt_file=data_files/server5.crt key_file=data_files/server5.key
12755 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12756 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12757 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12758 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12759 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012760 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012761
Jerry Yuaae28f12022-06-29 16:21:32 +080012762requires_config_enabled MBEDTLS_DEBUG_C
12763requires_config_enabled MBEDTLS_SSL_SRV_C
12764requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012765requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12766 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012767run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
12768 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12769 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12770 crt_file=data_files/server5.crt key_file=data_files/server5.key
12771 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12772 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012773 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012774 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012775 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012776
12777requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012778requires_config_enabled MBEDTLS_DEBUG_C
12779requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012780requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12781 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012782run_test "TLS 1.3: Check server no suitable certificate, G->m" \
12783 "$P_SRV debug_level=4 force_version=tls13
12784 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12785 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12786 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12787 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12788 1 \
12789 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12790
12791requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012792requires_config_enabled MBEDTLS_DEBUG_C
12793requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012794requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12795 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012796run_test "TLS 1.3: Check server no suitable certificate, O->m" \
12797 "$P_SRV debug_level=4 force_version=tls13
12798 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12799 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12800 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12801 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12802 1 \
12803 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12804
Jerry Yuaae28f12022-06-29 16:21:32 +080012805requires_config_enabled MBEDTLS_DEBUG_C
12806requires_config_enabled MBEDTLS_SSL_SRV_C
12807requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012808requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12809 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012810run_test "TLS 1.3: Check server no suitable certificate, m->m" \
12811 "$P_SRV debug_level=4 force_version=tls13
12812 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12813 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12814 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012815 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012816 1 \
12817 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12818
12819requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012820requires_config_enabled MBEDTLS_DEBUG_C
12821requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012822requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12823 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012824run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12825 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12826 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12827 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12828 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012829 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012830 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012831 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012832
12833requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012834requires_config_enabled MBEDTLS_DEBUG_C
12835requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012836requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12837 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012838run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12839 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12840 -d 4
12841 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12842 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012843 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012844 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012845 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012846
Jerry Yuaae28f12022-06-29 16:21:32 +080012847requires_config_enabled MBEDTLS_DEBUG_C
12848requires_config_enabled MBEDTLS_SSL_SRV_C
12849requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012850requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12851 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012852run_test "TLS 1.3: Check client no signature algorithm, m->m" \
12853 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12854 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12855 crt_file=data_files/server5.crt key_file=data_files/server5.key
12856 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12857 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012858 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012859 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012860 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012861
Jerry Yu29ab32d2022-07-07 11:33:35 +000012862requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012863requires_config_enabled MBEDTLS_DEBUG_C
12864requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012865requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12866 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12867 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012868run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080012869 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
12870 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012871 0 \
12872 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012873 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012874 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012875 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012876 -c "HTTP/1.0 200 ok"
12877
12878requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012879requires_config_enabled MBEDTLS_DEBUG_C
12880requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012881requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12882 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12883 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012884run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Jerry Yue9764922022-08-03 14:34:24 +080012885 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:+PSK --disable-client-cert" \
12886 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012887 0 \
12888 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012889 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012890 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012891 -c "Reconnecting with saved session" \
12892 -c "HTTP/1.0 200 OK" \
12893 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012894
Jerry Yu7a513052022-08-09 13:34:21 +080012895requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080012896requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12897requires_config_enabled MBEDTLS_SSL_SRV_C
12898requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012899requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12900 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12901 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080012902# https://github.com/openssl/openssl/issues/10714
12903# Until now, OpenSSL client does not support reconnect.
12904skip_next_test
12905run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
12906 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
12907 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
12908 0 \
12909 -s "=> write NewSessionTicket msg" \
12910 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12911 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12912
Jerry Yuf7b5b592022-07-07 07:55:53 +000012913requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000012914requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12915requires_config_enabled MBEDTLS_SSL_SRV_C
12916requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012917requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12918 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12919 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000012920run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080012921 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
12922 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012923 0 \
Jerry Yue9764922022-08-03 14:34:24 +080012924 -c "Connecting again- trying to resume previous session" \
12925 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012926 -s "=> write NewSessionTicket msg" \
12927 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12928 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080012929 -s "key exchange mode: ephemeral" \
12930 -s "key exchange mode: psk_ephemeral" \
12931 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012932
Jerry Yuf7b5b592022-07-07 07:55:53 +000012933requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12934requires_config_enabled MBEDTLS_SSL_SRV_C
12935requires_config_enabled MBEDTLS_SSL_CLI_C
12936requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012937requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12938 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12939 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000012940run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080012941 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080012942 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012943 0 \
12944 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080012945 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080012946 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012947 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012948 -c "HTTP/1.0 200 OK" \
12949 -s "=> write NewSessionTicket msg" \
12950 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yue9764922022-08-03 14:34:24 +080012951 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH" \
12952 -s "key exchange mode: ephemeral" \
12953 -s "key exchange mode: psk_ephemeral" \
12954 -s "found pre_shared_key extension"
12955
Jerry Yu6455b682022-06-27 14:18:29 +080012956requires_openssl_tls1_3
12957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12958requires_config_enabled MBEDTLS_DEBUG_C
12959requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080012960run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080012961 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12962 -msg -tls1_2
12963 -Verify 10 " \
12964 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12965 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
12966 min_version=tls12 max_version=tls13 " \
12967 0 \
12968 -c "Protocol is TLSv1.2" \
12969 -c "HTTP/1.0 200 [Oo][Kk]"
12970
12971
12972requires_gnutls_tls1_3
12973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12974requires_config_enabled MBEDTLS_DEBUG_C
12975requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080012976run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080012977 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12978 -d 4
12979 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
12980 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12981 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
12982 min_version=tls12 max_version=tls13 " \
12983 0 \
12984 -c "Protocol is TLSv1.2" \
12985 -c "HTTP/1.0 200 [Oo][Kk]"
12986
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000012987requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12988requires_config_enabled MBEDTLS_SSL_SRV_C
12989requires_config_enabled MBEDTLS_SSL_CLI_C
12990requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012991requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12992 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12993 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000012994run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000012995 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000012996 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
12997 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
12998 0 \
12999 -c "Protocol is TLSv1.3" \
13000 -c "got new session ticket." \
13001 -c "Saving session for reuse... ok" \
13002 -c "Reconnecting with saved session" \
13003 -c "HTTP/1.0 200 OK" \
13004 -s "=> write NewSessionTicket msg" \
13005 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
13006 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH" \
13007 -s "key exchange mode: ephemeral" \
13008 -s "key exchange mode: psk_ephemeral" \
13009 -s "found pre_shared_key extension"
13010
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013011requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13012requires_config_enabled MBEDTLS_SSL_SRV_C
13013requires_config_enabled MBEDTLS_SSL_CLI_C
13014requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013015requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13016 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13017 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013018run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013019 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013020 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13021 "$P_CLI debug_level=4 server_name=localhost rec_server_name=remote reco_mode=1 reconnect=1" \
13022 1 \
13023 -c "Protocol is TLSv1.3" \
13024 -c "got new session ticket." \
13025 -c "Saving session for reuse... ok" \
13026 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013027 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013028 -s "=> write NewSessionTicket msg" \
13029 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
13030 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
13031
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013032# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013034requires_config_enabled MBEDTLS_MEMORY_DEBUG
13035requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13036requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013037requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013038run_tests_memory_after_hanshake
13039
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013040# Final report
13041
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013042echo "------------------------------------------------------------------------"
13043
13044if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013045 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013046else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013047 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013048fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013049PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013050echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013051
13052exit $FAILS