blob: 85d2bb398b4c18b1af73000d63542b09d5e1cf42 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann184c4f02024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann184c4f02024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann184c4f02024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann184c4f02024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010071
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020072# alternative versions of OpenSSL and GnuTLS (no default path)
73
Gilles Peskinedd782f42024-04-29 17:46:24 +020074# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
75if [ -z "${OPENSSL_NEXT:-}" ]; then
76 case $($OPENSSL version) in
77 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
78 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
79 esac
80fi
81
82# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
83if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
84 case $($GNUTLS_CLI --version) in
85 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
86 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 esac
89fi
90
91# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
92if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
93 case $($GNUTLS_SERV --version) in
94 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
95 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 esac
98fi
99
Jerry Yu04029792021-08-10 16:45:37 +0800100if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100101 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
102 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800103 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann184c4f02024-07-01 17:01:28 +0100104 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000105 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Minos Galanakisa8f14382025-03-11 17:29:33 +0000106 O_NEXT_CLI_RENEGOTIATE="echo 'R' | $OPENSSL_NEXT s_client -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu04029792021-08-10 16:45:37 +0800107else
108 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800109 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000110 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000111 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800112 O_NEXT_CLI=false
Minos Galanakis5aaa6e02025-02-12 18:23:09 +0000113 O_NEXT_CLI_RENEGOTIATE=false
Jerry Yu04029792021-08-10 16:45:37 +0800114fi
115
Hanno Becker58e9dc32018-08-17 15:53:21 +0100116if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100117 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800118 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200119else
120 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800121 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200122fi
123
Hanno Becker58e9dc32018-08-17 15:53:21 +0100124if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100125 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000126 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200127else
128 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000129 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200130fi
131
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100132TESTS=0
133FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200134SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100135
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200136CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200137
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100139FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200140EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100141
Paul Bakkere20310a2016-05-10 11:18:17 +0100142SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100143LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100144RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800145RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100146
Gilles Peskine39c52072024-05-17 11:55:15 +0200147MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100148PRESERVE_LOGS=0
149
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150# Pick a "unique" server port in the range 10000-19999, and a proxy
151# port which is this plus 10000. Each port number may be independently
152# overridden by a command line option.
153SRV_PORT=$(($$ % 10000 + 10000))
154PXY_PORT=$((SRV_PORT + 10000))
155
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100156print_usage() {
157 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100158 printf " -h|--help\tPrint this help.\n"
159 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200160 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
161 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100162 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100163 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100164 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100165 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskine39c52072024-05-17 11:55:15 +0200166 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200167 printf " --outcome-file\tFile where test outcomes are written\n"
168 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
169 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200170 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200171 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800172 printf " --test-suite\tOnly matching test suites are executed\n"
173 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174}
175
176get_options() {
177 while [ $# -gt 0 ]; do
178 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100179 -f|--filter)
180 shift; FILTER=$1
181 ;;
182 -e|--exclude)
183 shift; EXCLUDE=$1
184 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100185 -m|--memcheck)
186 MEMCHECK=1
187 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100188 -n|--number)
189 shift; RUN_TEST_NUMBER=$1
190 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100191 -s|--show-numbers)
192 SHOW_TEST_NUMBER=1
193 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100194 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100195 LIST_TESTS=1
196 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100197 -p|--preserve-logs)
198 PRESERVE_LOGS=1
199 ;;
Gilles Peskine39c52072024-05-17 11:55:15 +0200200 --min)
201 shift; MIN_TESTS=$1
202 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800203 --outcome-file)
204 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
205 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200206 --port)
207 shift; SRV_PORT=$1
208 ;;
209 --proxy-port)
210 shift; PXY_PORT=$1
211 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100212 --seed)
213 shift; SEED="$1"
214 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800215 --test-suite)
216 shift; RUN_TEST_SUITE="$1"
217 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100218 -h|--help)
219 print_usage
220 exit 0
221 ;;
222 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200223 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100224 print_usage
225 exit 1
226 ;;
227 esac
228 shift
229 done
230}
231
Tomás González0e8a08a2023-08-23 15:29:57 +0100232get_options "$@"
233
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200234# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200235# testing. Skip non-boolean options (with something other than spaces
236# and a comment after "#define SYMBOL"). The variable contains a
Minos Galanakis4ce27cb2024-12-02 15:51:07 +0000237# space-separated list of symbols. The list should always be
238# terminated by a single whitespace character, otherwise the last entry
239# will not get matched by the parsing regex.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100240if [ "$LIST_TESTS" -eq 0 ];then
Minos Galanakis4ce27cb2024-12-02 15:51:07 +0000241 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` ) "
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100242else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100243 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100244 CONFIGS_ENABLED=""
245fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100246# Skip next test; use this macro to skip tests which are legitimate
247# in theory and expected to be re-introduced at some point, but
248# aren't expected to succeed at the moment due to problems outside
249# our control (such as bugs in other TLS implementations).
250skip_next_test() {
251 SKIP_NEXT="YES"
252}
253
Valerio Settid1f991c2023-02-22 12:54:13 +0100254# Check if the required configuration ($1) is enabled
255is_config_enabled()
256{
257 case $CONFIGS_ENABLED in
258 *" $1"[\ =]*) return 0;;
259 *) return 1;;
260 esac
261}
262
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200263# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100264requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200265 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800266 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200267 *) SKIP_NEXT="YES";;
268 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100269}
270
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200271# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200272requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200273 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800274 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200275 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200276}
277
Jerry Yu2fcb0562022-07-27 17:30:49 +0800278requires_all_configs_enabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200279 for x in "$@"; do
280 if ! is_config_enabled "$x"; then
281 SKIP_NEXT="YES"
282 return
283 fi
284 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800285}
286
287requires_all_configs_disabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200288 for x in "$@"; do
289 if is_config_enabled "$x"; then
290 SKIP_NEXT="YES"
291 return
292 fi
293 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800294}
295
296requires_any_configs_enabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200297 for x in "$@"; do
298 if is_config_enabled "$x"; then
299 return
300 fi
301 done
302 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800303}
304
305requires_any_configs_disabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200306 for x in "$@"; do
307 if ! is_config_enabled "$x"; then
308 return
309 fi
310 done
311 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800312}
313
Gabor Mezeie1e27302025-02-26 18:06:05 +0100314TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200315 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200316 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
317 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
318
Valerio Settid1f991c2023-02-22 12:54:13 +0100319TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
320 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
321
Gabor Mezeie1e27302025-02-26 18:06:05 +0100322TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
323 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED"
Valerio Setti6ba247c2023-03-14 17:13:43 +0100324
Gilles Peskine9d3b2072024-09-06 15:38:47 +0200325requires_certificate_authentication () {
Gilles Peskinee3eab322024-09-10 12:24:23 +0200326 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron928cbd32022-10-04 16:14:26 +0200327 then
Gilles Peskinee3eab322024-09-10 12:24:23 +0200328 # TLS 1.3 is negotiated by default, so check whether it supports
329 # certificate-based authentication.
330 requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
331 else # Only TLS 1.2 is enabled.
Valerio Settie7f896d2023-03-13 13:55:28 +0100332 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200333 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200334}
335
Hanno Becker7c48dd12018-08-28 16:09:22 +0100336get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100337 # This function uses the query_config command line option to query the
338 # required Mbed TLS compile time configuration from the ssl_server2
339 # program. The command will always return a success value if the
340 # configuration is defined and the value will be printed to stdout.
341 #
342 # Note that if the configuration is not defined or is defined to nothing,
343 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100344 if [ "$LIST_TESTS" -eq 0 ];then
345 ${P_SRV} "query_config=${1}"
346 else
347 echo "1"
348 fi
349
Hanno Becker7c48dd12018-08-28 16:09:22 +0100350}
351
352requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100353 VAL="$( get_config_value_or_default "$1" )"
354 if [ -z "$VAL" ]; then
355 # Should never happen
356 echo "Mbed TLS configuration $1 is not defined"
357 exit 1
358 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100359 SKIP_NEXT="YES"
360 fi
361}
362
363requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100364 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100365 if [ -z "$VAL" ]; then
366 # Should never happen
367 echo "Mbed TLS configuration $1 is not defined"
368 exit 1
369 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100370 SKIP_NEXT="YES"
371 fi
372}
373
Yuto Takano6f657432021-07-02 13:10:41 +0100374requires_config_value_equals() {
375 VAL=$( get_config_value_or_default "$1" )
376 if [ -z "$VAL" ]; then
377 # Should never happen
378 echo "Mbed TLS configuration $1 is not defined"
379 exit 1
380 elif [ "$VAL" -ne "$2" ]; then
381 SKIP_NEXT="YES"
382 fi
383}
384
Gilles Peskinec9126732022-04-08 19:33:07 +0200385# Require Mbed TLS to support the given protocol version.
386#
387# Inputs:
388# * $1: protocol version in mbedtls syntax (argument to force_version=)
389requires_protocol_version() {
390 # Support for DTLS is detected separately in detect_dtls().
391 case "$1" in
392 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
393 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
394 *) echo "Unknown required protocol version: $1"; exit 1;;
395 esac
396}
397
Gilles Peskine64457492020-08-26 21:53:33 +0200398# Space-separated list of ciphersuites supported by this build of
399# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100400P_CIPHERSUITES=""
401if [ "$LIST_TESTS" -eq 0 ]; then
402 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
403 grep 'TLS-\|TLS1-3' |
404 tr -s ' \n' ' ')"
405
406 if [ -z "${P_CIPHERSUITES# }" ]; then
407 echo >&2 "$0: fatal error: no cipher suites found!"
408 exit 125
409 fi
410fi
411
Hanno Becker9d76d562018-11-16 17:27:29 +0000412requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200413 case $P_CIPHERSUITES in
414 *" $1 "*) :;;
415 *) SKIP_NEXT="YES";;
416 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000417}
418
Valerio Setti73d05312023-11-09 16:53:59 +0100419requires_cipher_enabled() {
420 KEY_TYPE=$1
421 MODE=${2:-}
Gilles Peskinefb31ebd2024-10-24 20:14:16 +0200422 case "$KEY_TYPE" in
423 CHACHA20)
424 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
425 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
426 ;;
427 *)
428 requires_config_enabled PSA_WANT_ALG_${MODE}
429 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
430 ;;
431 esac
Valerio Setti73d05312023-11-09 16:53:59 +0100432}
433
Valerio Setti1af76d12023-02-23 15:55:10 +0100434# Automatically detect required features based on command line parameters.
435# Parameters are:
436# - $1 = command line (call to a TLS client or server program)
437# - $2 = client/server
438# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100439# - $4 = Use an external tool without ECDH support
440# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200441detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100442 CMD_LINE=$1
443 ROLE=$2
444 TLS_VERSION=$3
445 EXT_WO_ECDH=$4
446 TEST_OPTIONS=${5:-}
447
448 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200449 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100450 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200451 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
452 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200453 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200454
Valerio Setti6ba247c2023-03-14 17:13:43 +0100455 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200456 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100457 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200458 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
459 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200460 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200461
Valerio Setti6ba247c2023-03-14 17:13:43 +0100462 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200463 *[-_\ =]tickets=[^0]*)
464 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
465 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100466 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200467 *[-_\ =]alpn=*)
468 requires_config_enabled MBEDTLS_SSL_ALPN;;
469 esac
470
Gilles Peskineae3dc172024-09-06 15:34:59 +0200471 case " $CMD_LINE " in
472 *\ auth_mode=*|*[-_\ =]crt[_=]*)
Gilles Peskine6e85e352024-09-10 12:06:33 +0200473 # The test case involves certificates (crt), or a relevant
474 # aspect of it is the (certificate-based) authentication mode.
Gilles Peskineae3dc172024-09-06 15:34:59 +0200475 requires_certificate_authentication;;
476 esac
477
Gilles Peskine7985d452024-09-04 16:06:10 +0200478 case " $CMD_LINE " in
Gilles Peskineae710c82024-09-04 16:07:56 +0200479 *"programs/ssl/dtls_client "*|\
Gilles Peskine7985d452024-09-04 16:06:10 +0200480 *"programs/ssl/ssl_client1 "*)
481 requires_config_enabled MBEDTLS_CTR_DRBG_C
482 requires_config_enabled MBEDTLS_ENTROPY_C
483 requires_config_enabled MBEDTLS_PEM_PARSE_C
484 requires_config_enabled MBEDTLS_SSL_CLI_C
485 requires_certificate_authentication
486 ;;
Gilles Peskine6b4d6932024-09-04 16:51:50 +0200487 *"programs/ssl/dtls_server "*|\
Gilles Peskinec83e56c2024-09-04 17:47:14 +0200488 *"programs/ssl/ssl_fork_server "*|\
Gilles Peskine3abca952024-09-04 16:31:06 +0200489 *"programs/ssl/ssl_pthread_server "*|\
Gilles Peskinea21e8932024-09-04 16:30:32 +0200490 *"programs/ssl/ssl_server "*)
491 requires_config_enabled MBEDTLS_CTR_DRBG_C
492 requires_config_enabled MBEDTLS_ENTROPY_C
493 requires_config_enabled MBEDTLS_PEM_PARSE_C
494 requires_config_enabled MBEDTLS_SSL_SRV_C
495 requires_certificate_authentication
Gilles Peskinef9ad8302024-09-13 23:08:48 +0200496 # The actual minimum depends on the configuration since it's
497 # mostly about the certificate size.
498 # In config-suite-b.h, for the test certificates (server5.crt),
499 # 1024 is not enough.
500 requires_config_value_at_least MBEDTLS_SSL_OUT_CONTENT_LEN 2000
Gilles Peskinea21e8932024-09-04 16:30:32 +0200501 ;;
Gilles Peskine7985d452024-09-04 16:06:10 +0200502 esac
503
Gilles Peskine3abca952024-09-04 16:31:06 +0200504 case " $CMD_LINE " in
505 *"programs/ssl/ssl_pthread_server "*)
506 requires_config_enabled MBEDTLS_THREADING_PTHREAD;;
507 esac
508
Valerio Setti6ba247c2023-03-14 17:13:43 +0100509 case "$CMD_LINE" in
Gilles Peskine4f098642024-09-06 15:35:58 +0200510 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskinee8553172024-04-26 21:28:49 +0200511 */server5*|\
512 */server7*|\
513 */dir-maxpath*)
Gilles Peskineae3dc172024-09-06 15:34:59 +0200514 requires_certificate_authentication
Valerio Setti6ba247c2023-03-14 17:13:43 +0100515 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100516 # In case of TLS13 the support for ECDSA is enough
517 requires_pk_alg "ECDSA"
518 else
519 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100520 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100521 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100522 # key exchange is required. However gnutls also does not
523 # support ECDH, so this limit the choice to ECDHE-ECDSA
524 if [ "$EXT_WO_ECDH" = "yes" ]; then
525 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
526 else
527 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
528 fi
529 elif [ "$ROLE" = "client" ]; then
530 # On the client side it is enough to have any certificate
531 # based authentication together with support for ECDSA.
532 # Of course the GnuTLS limitation mentioned above applies
533 # also here.
534 if [ "$EXT_WO_ECDH" = "yes" ]; then
535 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
536 else
537 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
538 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100539 requires_pk_alg "ECDSA"
540 fi
541 fi
542 ;;
543 esac
544
Valerio Setti4f577f32023-07-31 18:58:25 +0200545 case "$CMD_LINE" in
Gilles Peskine4f098642024-09-06 15:35:58 +0200546 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskined00b93b2024-04-29 16:03:02 +0200547 */server1*|\
Gilles Peskinee8553172024-04-26 21:28:49 +0200548 */server2*|\
549 */server7*)
Gilles Peskineae3dc172024-09-06 15:34:59 +0200550 requires_certificate_authentication
Gilles Peskined00b93b2024-04-29 16:03:02 +0200551 # Certificates with an RSA key. The algorithm requirement is
552 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
553 # PSS signature}. We can't easily tell which subset works, and
554 # we aren't currently running ssl-opt.sh in configurations
555 # where partial RSA support is a problem, so generically, we
556 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200557 requires_config_enabled "MBEDTLS_RSA_C"
558 esac
559
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200560 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200561}
562
Gilles Peskine6e86e542022-02-25 19:52:52 +0100563adapt_cmd_for_psk () {
564 case "$2" in
Gilles Peskine77c13e62024-04-29 16:09:52 +0200565 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
566 *openssl*) s='-psk 73776f726466697368';;
Gilles Peskine6f9952a2024-09-06 15:27:57 +0200567 *gnutls-cli*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
568 *gnutls-serv*) s='--pskpasswd=../framework/data_files/simplepass.psk';;
Gilles Peskine77c13e62024-04-29 16:09:52 +0200569 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100570 esac
571 eval $1='"$2 $s"'
572 unset s
573}
574
575# maybe_adapt_for_psk [RUN_TEST_OPTION...]
576# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
577#
578# If not running in a PSK-only build, do nothing.
579# If the test looks like it doesn't use a pre-shared key but can run with a
580# pre-shared key, pass a pre-shared key. If the test looks like it can't run
581# with a pre-shared key, skip it. If the test looks like it's already using
582# a pre-shared key, do nothing.
583#
Gilles Peskine7dfe7c92024-09-20 18:16:41 +0200584# This code does not consider builds with ECDHE-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100585#
586# Inputs:
587# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
588# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
589# * "$@": options passed to run_test.
590#
591# Outputs:
592# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
593# * $SKIP_NEXT: set to YES if the test can't run with PSK.
594maybe_adapt_for_psk() {
595 if [ "$PSK_ONLY" != "YES" ]; then
596 return
597 fi
598 if [ "$SKIP_NEXT" = "YES" ]; then
599 return
600 fi
601 case "$CLI_CMD $SRV_CMD" in
602 *[-_\ =]psk*|*[-_\ =]PSK*)
603 return;;
604 *force_ciphersuite*)
605 # The test case forces a non-PSK cipher suite. In some cases, a
606 # PSK cipher suite could be substituted, but we're not ready for
607 # that yet.
608 SKIP_NEXT="YES"
609 return;;
610 *\ auth_mode=*|*[-_\ =]crt[_=]*)
611 # The test case involves certificates. PSK won't do.
612 SKIP_NEXT="YES"
613 return;;
614 esac
615 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
616 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
617}
618
Gilles Peskinedb264062024-09-06 19:08:41 +0200619# PSK_PRESENT="YES" if at least one protocol versions supports at least
620# one PSK key exchange mode.
Gilles Peskine24b43032024-09-06 15:38:20 +0200621PSK_PRESENT="NO"
Gilles Peskinedb264062024-09-06 19:08:41 +0200622# PSK_ONLY="YES" if all the available key exchange modes are PSK-based
623# (pure-PSK or PSK-ephemeral, possibly both).
Gilles Peskine24b43032024-09-06 15:38:20 +0200624PSK_ONLY=""
625for c in $CONFIGS_ENABLED; do
626 case $c in
627 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine2dd43952024-09-09 11:24:17 +0200628 MBEDTLS_KEY_EXCHANGE_*_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine24b43032024-09-06 15:38:20 +0200629 MBEDTLS_KEY_EXCHANGE_*_ENABLED) PSK_ONLY="NO";;
630 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinedb264062024-09-06 19:08:41 +0200631 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_*_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine24b43032024-09-06 15:38:20 +0200632 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_*_ENABLED) PSK_ONLY="NO";;
633 esac
634done
Gilles Peskine7f453bf2024-09-09 10:57:01 +0200635# At this stage, $PSK_ONLY is empty if we haven't detected a non-PSK
636# key exchange, i.e. if we're in a PSK-only build or a build with no
637# key exchanges at all. We avoid triggering PSK-only adaptation code in
Gilles Peskine6e85e352024-09-10 12:06:33 +0200638# the edge case of no key exchanges.
Gilles Peskine24b43032024-09-06 15:38:20 +0200639: ${PSK_ONLY:=$PSK_PRESENT}
640unset c
Gilles Peskine6e86e542022-02-25 19:52:52 +0100641
Sam Berryd50e8432024-06-19 11:43:03 +0100642HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400643HAS_ALG_SHA_1="NO"
644HAS_ALG_SHA_224="NO"
645HAS_ALG_SHA_256="NO"
646HAS_ALG_SHA_384="NO"
647HAS_ALG_SHA_512="NO"
648
649check_for_hash_alg()
650{
651 CURR_ALG="INVALID";
Gilles Peskinefb31ebd2024-10-24 20:14:16 +0200652 CURR_ALG=PSA_WANT_ALG_${1}
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400653
654 case $CONFIGS_ENABLED in
655 *" $CURR_ALG"[\ =]*)
656 return 0
657 ;;
658 *) :;;
659 esac
660 return 1
661}
662
663populate_enabled_hash_algs()
664{
Sam Berryd50e8432024-06-19 11:43:03 +0100665 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400666 if check_for_hash_alg "$hash_alg"; then
667 hash_alg_variable=HAS_ALG_${hash_alg}
668 eval ${hash_alg_variable}=YES
669 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100670 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400671}
672
673# skip next test if the given hash alg is not supported
674requires_hash_alg() {
675 HASH_DEFINE="Invalid"
676 HAS_HASH_ALG="NO"
677 case $1 in
Sam Berryd50e8432024-06-19 11:43:03 +0100678 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400679 SHA_1):;;
680 SHA_224):;;
681 SHA_256):;;
682 SHA_384):;;
683 SHA_512):;;
684 *)
685 echo "Unsupported hash alg - $1"
686 exit 1
687 ;;
688 esac
689
690 HASH_DEFINE=HAS_ALG_${1}
691 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
692 if [ "$HAS_HASH_ALG" = "NO" ]
693 then
694 SKIP_NEXT="YES"
695 fi
696}
697
Valerio Settid1f991c2023-02-22 12:54:13 +0100698# Skip next test if the given pk alg is not enabled
699requires_pk_alg() {
700 case $1 in
701 ECDSA)
Gilles Peskinefb31ebd2024-10-24 20:14:16 +0200702 requires_config_enabled PSA_WANT_ALG_ECDSA
Valerio Settid1f991c2023-02-22 12:54:13 +0100703 ;;
704 *)
705 echo "Unknown/unimplemented case $1 in requires_pk_alg"
706 exit 1
707 ;;
708 esac
709}
710
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200711# skip next test if OpenSSL doesn't support FALLBACK_SCSV
712requires_openssl_with_fallback_scsv() {
713 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100714 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200715 then
716 OPENSSL_HAS_FBSCSV="YES"
717 else
718 OPENSSL_HAS_FBSCSV="NO"
719 fi
720 fi
721 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
722 SKIP_NEXT="YES"
723 fi
724}
725
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100726# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
727requires_max_content_len() {
728 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
729 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
730}
731
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200732# skip next test if GnuTLS isn't available
733requires_gnutls() {
734 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200735 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200736 GNUTLS_AVAILABLE="YES"
737 else
738 GNUTLS_AVAILABLE="NO"
739 fi
740 fi
741 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
742 SKIP_NEXT="YES"
743 fi
744}
745
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200746# skip next test if GnuTLS-next isn't available
747requires_gnutls_next() {
748 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
749 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
750 GNUTLS_NEXT_AVAILABLE="YES"
751 else
752 GNUTLS_NEXT_AVAILABLE="NO"
753 fi
754 fi
755 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
756 SKIP_NEXT="YES"
757 fi
758}
759
Jerry Yu04029792021-08-10 16:45:37 +0800760requires_openssl_next() {
761 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
762 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
763 OPENSSL_NEXT_AVAILABLE="YES"
764 else
765 OPENSSL_NEXT_AVAILABLE="NO"
766 fi
767 fi
768 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
769 SKIP_NEXT="YES"
770 fi
771}
772
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200773# skip next test if openssl version is lower than 3.0
774requires_openssl_3_x() {
775 requires_openssl_next
776 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
777 OPENSSL_3_X_AVAILABLE="NO"
778 fi
779 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200780 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200781 then
782 OPENSSL_3_X_AVAILABLE="YES"
783 else
784 OPENSSL_3_X_AVAILABLE="NO"
785 fi
786 fi
787 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
788 SKIP_NEXT="YES"
789 fi
790}
791
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200792# skip next test if openssl does not support ffdh keys
793requires_openssl_tls1_3_with_ffdh() {
794 requires_openssl_3_x
795}
796
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200797# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200798requires_openssl_tls1_3_with_compatible_ephemeral() {
799 requires_openssl_next
800
801 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
802 requires_openssl_tls1_3_with_ffdh
803 fi
804}
805
Jerry Yu04029792021-08-10 16:45:37 +0800806# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200807requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200808 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200809 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
810 OPENSSL_TLS1_3_AVAILABLE="NO"
811 fi
812 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
813 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
814 then
815 OPENSSL_TLS1_3_AVAILABLE="YES"
816 else
817 OPENSSL_TLS1_3_AVAILABLE="NO"
818 fi
819 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200820 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
821 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200822 fi
823}
824
Gilles Peskine7f453bf2024-09-09 10:57:01 +0200825# OpenSSL servers forbid client renegotiation by default since OpenSSL 3.0.
826# Older versions always allow it and have no command-line option.
Gilles Peskine56ee69d2024-09-06 13:52:14 +0200827OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=
828case $($OPENSSL s_server -help 2>&1) in
829 *-client_renegotiation*)
830 OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=-client_renegotiation;;
831esac
832
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200833# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800834requires_gnutls_tls1_3() {
835 requires_gnutls_next
836 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
837 GNUTLS_TLS1_3_AVAILABLE="NO"
838 fi
839 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
840 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
841 then
842 GNUTLS_TLS1_3_AVAILABLE="YES"
843 else
844 GNUTLS_TLS1_3_AVAILABLE="NO"
845 fi
846 fi
847 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
848 SKIP_NEXT="YES"
849 fi
850}
851
Jerry Yu75261df2021-09-02 17:40:08 +0800852# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800853requires_gnutls_next_no_ticket() {
854 requires_gnutls_next
855 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
856 GNUTLS_NO_TICKETS_AVAILABLE="NO"
857 fi
858 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
859 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
860 then
861 GNUTLS_NO_TICKETS_AVAILABLE="YES"
862 else
863 GNUTLS_NO_TICKETS_AVAILABLE="NO"
864 fi
865 fi
866 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
867 SKIP_NEXT="YES"
868 fi
869}
870
Jerry Yu75261df2021-09-02 17:40:08 +0800871# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800872requires_gnutls_next_disable_tls13_compat() {
873 requires_gnutls_next
874 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
875 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
876 fi
877 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
878 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
879 then
880 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
881 else
882 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
883 fi
884 fi
885 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
886 SKIP_NEXT="YES"
887 fi
888}
889
Jan Bruckneraa31b192023-02-06 12:54:29 +0100890# skip next test if GnuTLS does not support the record size limit extension
891requires_gnutls_record_size_limit() {
892 requires_gnutls_next
893 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
894 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
895 else
896 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
897 fi
898 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
899 SKIP_NEXT="YES"
900 fi
901}
902
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200903# skip next test if IPv6 isn't available on this host
904requires_ipv6() {
905 if [ -z "${HAS_IPV6:-}" ]; then
906 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
907 SRV_PID=$!
908 sleep 1
909 kill $SRV_PID >/dev/null 2>&1
910 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
911 HAS_IPV6="NO"
912 else
913 HAS_IPV6="YES"
914 fi
915 rm -r $SRV_OUT
916 fi
917
918 if [ "$HAS_IPV6" = "NO" ]; then
919 SKIP_NEXT="YES"
920 fi
921}
922
Andrzej Kurekb4593462018-10-11 08:43:30 -0400923# skip next test if it's i686 or uname is not available
924requires_not_i686() {
925 if [ -z "${IS_I686:-}" ]; then
926 IS_I686="YES"
927 if which "uname" >/dev/null 2>&1; then
928 if [ -z "$(uname -a | grep i686)" ]; then
929 IS_I686="NO"
930 fi
931 fi
932 fi
933 if [ "$IS_I686" = "YES" ]; then
934 SKIP_NEXT="YES"
935 fi
936}
937
David Horstmann95d516f2021-05-04 18:36:56 +0100938MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100939MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
940MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100941if [ "$LIST_TESTS" -eq 0 ];then
942 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000943
Tomás González06956a12023-08-23 15:46:20 +0100944 # Calculate the maximum content length that fits both
945 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
946 MAX_CONTENT_LEN="$MAX_IN_LEN"
947 fi
948 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
949 MAX_CONTENT_LEN="$MAX_OUT_LEN"
950 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000951fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000952# skip the next test if the SSL output buffer is less than 16KB
953requires_full_size_output_buffer() {
954 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
955 SKIP_NEXT="YES"
956 fi
957}
958
Gilles Peskine05030d42024-10-31 18:52:40 +0100959# Skip the next test if called by all.sh in a component with MSan
960# (which we also call MemSan) or Valgrind.
961not_with_msan_or_valgrind() {
962 case "_${MBEDTLS_TEST_CONFIGURATION:-}_" in
963 *_msan_*|*_memsan_*|*_valgrind_*) SKIP_NEXT="YES";;
964 esac
965}
966
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200967# skip the next test if valgrind is in use
968not_with_valgrind() {
969 if [ "$MEMCHECK" -gt 0 ]; then
970 SKIP_NEXT="YES"
971 fi
972}
973
Paul Bakker362689d2016-05-13 10:33:25 +0100974# skip the next test if valgrind is NOT in use
975only_with_valgrind() {
976 if [ "$MEMCHECK" -eq 0 ]; then
977 SKIP_NEXT="YES"
978 fi
979}
980
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200981# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100982client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200983 CLI_DELAY_FACTOR=$1
984}
985
Janos Follath74537a62016-09-02 13:45:28 +0100986# wait for the given seconds after the client finished in the next test
987server_needs_more_time() {
988 SRV_DELAY_SECONDS=$1
989}
990
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100991# print_name <name>
992print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100993 TESTS=$(( $TESTS + 1 ))
994 LINE=""
995
996 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
997 LINE="$TESTS "
998 fi
999
1000 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001001
Tomás González378e3642023-09-04 10:41:37 +01001002 printf "%s " "$LINE"
1003 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
1004 for i in `seq 1 $LEN`; do printf '.'; done
1005 printf ' '
1006
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001007}
1008
Gilles Peskine560280b2019-09-16 15:17:38 +02001009# record_outcome <outcome> [<failure-reason>]
1010# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001011# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +02001012record_outcome() {
1013 echo "$1"
1014 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
1015 printf '%s;%s;%s;%s;%s;%s\n' \
1016 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +08001017 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +02001018 "$1" "${2-}" \
1019 >>"$MBEDTLS_TEST_OUTCOME_FILE"
1020 fi
1021}
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001022unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +02001023
Gilles Peskine788ad332021-10-20 14:17:02 +02001024# True if the presence of the given pattern in a log definitely indicates
1025# that the test has failed. False if the presence is inconclusive.
1026#
1027# Inputs:
1028# * $1: pattern found in the logs
1029# * $TIMES_LEFT: >0 if retrying is an option
1030#
1031# Outputs:
1032# * $outcome: set to a retry reason if the pattern is inconclusive,
1033# unchanged otherwise.
1034# * Return value: 1 if the pattern is inconclusive,
1035# 0 if the failure is definitive.
1036log_pattern_presence_is_conclusive() {
1037 # If we've run out of attempts, then don't retry no matter what.
1038 if [ $TIMES_LEFT -eq 0 ]; then
1039 return 0
1040 fi
1041 case $1 in
1042 "resend")
1043 # An undesired resend may have been caused by the OS dropping or
1044 # delaying a packet at an inopportune time.
1045 outcome="RETRY(resend)"
1046 return 1;;
1047 esac
1048}
1049
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001050# fail <message>
1051fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001052 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001053 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001054
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001055 mv $SRV_OUT o-srv-${TESTS}.log
1056 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001057 if [ -n "$PXY_CMD" ]; then
1058 mv $PXY_OUT o-pxy-${TESTS}.log
1059 fi
1060 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001061
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001062 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001063 echo " ! server output:"
1064 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001065 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001066 echo " ! client output:"
1067 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001068 if [ -n "$PXY_CMD" ]; then
1069 echo " ! ========================================================"
1070 echo " ! proxy output:"
1071 cat o-pxy-${TESTS}.log
1072 fi
1073 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001074 fi
1075
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001076 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001077}
1078
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001079# is_polar <cmd_line>
1080is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001081 case "$1" in
1082 *ssl_client2*) true;;
1083 *ssl_server2*) true;;
1084 *) false;;
1085 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001086}
1087
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001088# openssl s_server doesn't have -www with DTLS
1089check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001090 case "$SRV_CMD" in
1091 *s_server*-dtls*)
1092 NEEDS_INPUT=1
1093 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1094 *) NEEDS_INPUT=0;;
1095 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001096}
1097
1098# provide input to commands that need it
1099provide_input() {
1100 if [ $NEEDS_INPUT -eq 0 ]; then
1101 return
1102 fi
1103
1104 while true; do
1105 echo "HTTP/1.0 200 OK"
1106 sleep 1
1107 done
1108}
1109
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001110# has_mem_err <log_file_name>
1111has_mem_err() {
1112 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1113 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1114 then
1115 return 1 # false: does not have errors
1116 else
1117 return 0 # true: has errors
1118 fi
1119}
1120
Unknownd364f4c2019-09-02 10:42:57 -04001121# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001122if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001123 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001124 newline='
1125'
Gilles Peskine418b5362017-12-14 18:58:42 +01001126 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001127 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001128 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001129 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001130 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001131 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001132 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001133 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001134 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001135 # When we use a proxy, it will be listening on the same port we
1136 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001137 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001138 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001139 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001140 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001141 echo "$3 START TIMEOUT"
1142 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001143 break
1144 fi
1145 # Linux and *BSD support decimal arguments to sleep. On other
1146 # OSes this may be a tight loop.
1147 sleep 0.1 2>/dev/null || true
1148 done
1149 }
1150else
Unknownd364f4c2019-09-02 10:42:57 -04001151 echo "Warning: lsof not available, wait_app_start = sleep"
1152 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001153 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001154 }
1155fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001156
Unknownd364f4c2019-09-02 10:42:57 -04001157# Wait for server process $2 to be listening on port $1.
1158wait_server_start() {
1159 wait_app_start $1 $2 "SERVER" $SRV_OUT
1160}
1161
1162# Wait for proxy process $2 to be listening on port $1.
1163wait_proxy_start() {
1164 wait_app_start $1 $2 "PROXY" $PXY_OUT
1165}
1166
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001167# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001168# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001169# acceptable bounds
1170check_server_hello_time() {
1171 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001172 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001173 # Get the Unix timestamp for now
1174 CUR_TIME=$(date +'%s')
1175 THRESHOLD_IN_SECS=300
1176
1177 # Check if the ServerHello time was printed
1178 if [ -z "$SERVER_HELLO_TIME" ]; then
1179 return 1
1180 fi
1181
1182 # Check the time in ServerHello is within acceptable bounds
1183 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1184 # The time in ServerHello is at least 5 minutes before now
1185 return 1
1186 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001187 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001188 return 1
1189 else
1190 return 0
1191 fi
1192}
1193
Max Fillinger92b7a7e2024-11-11 17:50:34 +01001194# Extract the exported key from the output.
1195get_exported_key() {
1196 OUTPUT="$1"
1197 EXPORTED_KEY1=$(sed -n '/Exporting key of length 20 with label ".*": /s/.*: //p' $OUTPUT)
1198}
1199
1200# Check that the exported key from the output matches the one obtained in get_exported_key().
1201check_exported_key() {
1202 OUTPUT="$1"
1203 EXPORTED_KEY2=$(sed -n '/Exporting key of length 20 with label ".*": /s/.*: //p' $OUTPUT)
1204 test "$EXPORTED_KEY1" = "$EXPORTED_KEY2"
1205}
1206
1207# Check that the exported key from the output matches the one obtained in get_exported_key().
1208check_exported_key_openssl() {
1209 OUTPUT="$1"
1210 EXPORTED_KEY2=0x$(sed -n '/Keying material: /s/.*: //p' $OUTPUT)
1211 test "$EXPORTED_KEY1" = "$EXPORTED_KEY2"
1212}
1213
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001214# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1215handshake_memory_get() {
1216 OUTPUT_VARIABLE="$1"
1217 OUTPUT_FILE="$2"
1218
1219 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1220 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1221
1222 # Check if memory usage was read
1223 if [ -z "$MEM_USAGE" ]; then
1224 echo "Error: Can not read the value of handshake memory usage"
1225 return 1
1226 else
1227 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1228 return 0
1229 fi
1230}
1231
1232# Get handshake memory usage from server or client output and check if this value
1233# is not higher than the maximum given by the first argument
1234handshake_memory_check() {
1235 MAX_MEMORY="$1"
1236 OUTPUT_FILE="$2"
1237
1238 # Get memory usage
1239 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1240 return 1
1241 fi
1242
1243 # Check if memory usage is below max value
1244 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1245 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1246 "but should be below $MAX_MEMORY bytes"
1247 return 1
1248 else
1249 return 0
1250 fi
1251}
1252
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001253# wait for client to terminate and set CLI_EXIT
1254# must be called right after starting the client
1255wait_client_done() {
1256 CLI_PID=$!
1257
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001258 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1259 CLI_DELAY_FACTOR=1
1260
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001261 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001262 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001263
Jerry Yud2d41102022-07-26 17:34:42 +08001264 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1265 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1266 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001267 CLI_EXIT=$?
1268
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001269 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001270 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001271
1272 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001273
1274 sleep $SRV_DELAY_SECONDS
1275 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001276}
1277
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001278# check if the given command uses dtls and sets global variable DTLS
1279detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001280 case "$1" in
Gilles Peskine6b4d6932024-09-04 16:51:50 +02001281 *dtls=1*|*-dtls*|*-u*|*/dtls_*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001282 *) DTLS=0;;
1283 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001284}
1285
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001286# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1287is_gnutls() {
1288 case "$1" in
1289 *gnutls-cli*)
1290 CMD_IS_GNUTLS=1
1291 ;;
1292 *gnutls-serv*)
1293 CMD_IS_GNUTLS=1
1294 ;;
1295 *)
1296 CMD_IS_GNUTLS=0
1297 ;;
1298 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001299}
1300
Valerio Setti2f8eb622023-03-16 13:04:44 +01001301# Some external tools (gnutls or openssl) might not have support for static ECDH
1302# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001303# and client command lines, given as input, to verify if the current test
1304# is using one of these tools.
1305use_ext_tool_without_ecdh_support() {
1306 case "$1" in
1307 *$GNUTLS_SERV*|\
1308 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1309 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1310 echo "yes"
1311 return;;
1312 esac
1313 case "$2" in
1314 *$GNUTLS_CLI*|\
1315 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1316 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1317 echo "yes"
1318 return;;
1319 esac
1320 echo "no"
1321}
1322
Jerry Yuf467d462022-11-07 13:12:44 +08001323# Generate random psk_list argument for ssl_server2
1324get_srv_psk_list ()
1325{
1326 case $(( TESTS % 3 )) in
1327 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1328 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1329 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1330 esac
1331}
1332
Gilles Peskine309ca652022-03-14 17:55:04 +01001333# Determine what calc_verify trace is to be expected, if any.
1334#
1335# calc_verify is only called for two things: to calculate the
1336# extended master secret, and to process client authentication.
1337#
1338# Warning: the current implementation assumes that extended_ms is not
1339# disabled on the client or on the server.
1340#
1341# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001342# * $1: the value of the server auth_mode parameter.
1343# 'required' if client authentication is expected,
1344# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001345# * $CONFIGS_ENABLED
1346#
1347# Outputs:
1348# * $maybe_calc_verify: set to a trace expected in the debug logs
1349set_maybe_calc_verify() {
1350 maybe_calc_verify=
1351 case $CONFIGS_ENABLED in
1352 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1353 *)
1354 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001355 ''|none) return;;
1356 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001357 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1358 esac
1359 esac
Gilles Peskinefb31ebd2024-10-24 20:14:16 +02001360 maybe_calc_verify="PSA calc verify"
Gilles Peskine309ca652022-03-14 17:55:04 +01001361}
1362
Johan Pascal9bc50b02020-09-24 12:01:13 +02001363# Compare file content
1364# Usage: find_in_both pattern file1 file2
1365# extract from file1 the first line matching the pattern
1366# check in file2 that the same line can be found
1367find_in_both() {
1368 srv_pattern=$(grep -m 1 "$1" "$2");
1369 if [ -z "$srv_pattern" ]; then
1370 return 1;
1371 fi
1372
1373 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001374 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001375 else
1376 return 1;
1377 fi
1378}
1379
Jerry Yuc46e9b42021-08-06 11:22:24 +08001380SKIP_HANDSHAKE_CHECK="NO"
1381skip_handshake_stage_check() {
1382 SKIP_HANDSHAKE_CHECK="YES"
1383}
1384
Gilles Peskine236bf982021-10-19 16:25:10 +02001385# Analyze the commands that will be used in a test.
1386#
1387# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1388# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001389#
1390# Inputs:
1391# * $@: supplemental options to run_test() (after the mandatory arguments).
1392# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1393# * $DTLS: 1 if DTLS, otherwise 0.
1394#
1395# Outputs:
1396# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001397analyze_test_commands() {
Gilles Peskineae710c82024-09-04 16:07:56 +02001398 # If the test uses DTLS, does not force a specific port, and does not
1399 # specify a custom proxy, add a simple proxy.
1400 # It provides timing info that's useful to debug failures.
1401 if [ "$DTLS" -eq 1 ] &&
1402 [ "$THIS_SRV_PORT" = "$SRV_PORT" ] &&
1403 [ -z "$PXY_CMD" ]
1404 then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001405 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001406 case " $SRV_CMD " in
1407 *' server_addr=::1 '*)
1408 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1409 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001410 fi
1411
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001412 # update CMD_IS_GNUTLS variable
1413 is_gnutls "$SRV_CMD"
1414
1415 # if the server uses gnutls but doesn't set priority, explicitly
1416 # set the default priority
1417 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1418 case "$SRV_CMD" in
1419 *--priority*) :;;
1420 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1421 esac
1422 fi
1423
1424 # update CMD_IS_GNUTLS variable
1425 is_gnutls "$CLI_CMD"
1426
1427 # if the client uses gnutls but doesn't set priority, explicitly
1428 # set the default priority
1429 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1430 case "$CLI_CMD" in
1431 *--priority*) :;;
1432 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1433 esac
1434 fi
1435
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001436 # fix client port
1437 if [ -n "$PXY_CMD" ]; then
1438 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1439 else
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001440 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$THIS_SRV_PORT/g )
1441 fi
1442
1443 # If the test forces a specific port and the server is OpenSSL or
1444 # GnuTLS, override its port specification.
1445 if [ "$THIS_SRV_PORT" != "$SRV_PORT" ]; then
1446 case "$SRV_CMD" in
Gilles Peskine6ef52392024-09-04 23:33:36 +02001447 "$G_SRV"*|"$G_NEXT_SRV"*)
1448 SRV_CMD=$(
1449 printf %s "$SRV_CMD " |
1450 sed -e "s/ -p $SRV_PORT / -p $THIS_SRV_PORT /"
1451 );;
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001452 "$O_SRV"*|"$O_NEXT_SRV"*) SRV_CMD="$SRV_CMD -accept $THIS_SRV_PORT";;
1453 esac
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001454 fi
1455
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001456 # prepend valgrind to our commands if active
1457 if [ "$MEMCHECK" -gt 0 ]; then
1458 if is_polar "$SRV_CMD"; then
1459 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1460 fi
1461 if is_polar "$CLI_CMD"; then
1462 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1463 fi
1464 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001465}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001466
Gilles Peskine236bf982021-10-19 16:25:10 +02001467# Check for failure conditions after a test case.
1468#
1469# Inputs from run_test:
1470# * positional parameters: test options (see run_test documentation)
1471# * $CLI_EXIT: client return code
1472# * $CLI_EXPECT: expected client return code
1473# * $SRV_RET: server return code
1474# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001475# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001476#
1477# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001478# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001479check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001480 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001481
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001482 if [ $TIMES_LEFT -gt 0 ] &&
1483 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1484 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001485 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001486 return
1487 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001488
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001489 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001490 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001491 # expected client exit to incorrectly succeed in case of catastrophic
1492 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001493 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1494 then
1495 if is_polar "$SRV_CMD"; then
1496 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1497 else
1498 fail "server or client failed to reach handshake stage"
1499 return
1500 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001501 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001502 if is_polar "$CLI_CMD"; then
1503 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1504 else
1505 fail "server or client failed to reach handshake stage"
1506 return
1507 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001508 fi
1509 fi
1510
Jerry Yuc46e9b42021-08-06 11:22:24 +08001511 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001512 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1513 # exit with status 0 when interrupted by a signal, and we don't really
1514 # care anyway), in case e.g. the server reports a memory leak.
1515 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001516 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001517 return
1518 fi
1519
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001520 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001521 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1522 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001523 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001524 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001525 return
1526 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001527
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001528 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001529 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001530 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001531 while [ $# -gt 0 ]
1532 do
1533 case $1 in
1534 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001535 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001536 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001537 return
1538 fi
1539 ;;
1540
1541 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001542 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001543 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001544 return
1545 fi
1546 ;;
1547
1548 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001549 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001550 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001551 fail "pattern '$2' MUST NOT be present in the Server output"
1552 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001553 return
1554 fi
1555 ;;
1556
1557 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001558 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001559 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001560 fail "pattern '$2' MUST NOT be present in the Client output"
1561 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001562 return
1563 fi
1564 ;;
1565
1566 # The filtering in the following two options (-u and -U) do the following
1567 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001568 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001569 # - keep one of each non-unique line
1570 # - count how many lines remain
1571 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1572 # if there were no duplicates.
1573 "-U")
1574 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1575 fail "lines following pattern '$2' must be unique in Server output"
1576 return
1577 fi
1578 ;;
1579
1580 "-u")
1581 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1582 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001583 return
1584 fi
1585 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001586 "-F")
1587 if ! $2 "$SRV_OUT"; then
1588 fail "function call to '$2' failed on Server output"
1589 return
1590 fi
1591 ;;
1592 "-f")
1593 if ! $2 "$CLI_OUT"; then
1594 fail "function call to '$2' failed on Client output"
1595 return
1596 fi
1597 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001598 "-g")
1599 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1600 fail "function call to '$2' failed on Server and Client output"
1601 return
1602 fi
1603 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001604
1605 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001606 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001607 exit 1
1608 esac
1609 shift 2
1610 done
1611
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001612 # check valgrind's results
1613 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001614 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001615 fail "Server has memory errors"
1616 return
1617 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001618 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001619 fail "Client has memory errors"
1620 return
1621 fi
1622 fi
1623
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001624 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001625 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001626}
1627
Gilles Peskine196d73b2021-10-19 16:35:35 +02001628# Run the current test case: start the server and if applicable the proxy, run
1629# the client, wait for all processes to finish or time out.
1630#
1631# Inputs:
1632# * $NAME: test case name
1633# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1634# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1635#
1636# Outputs:
1637# * $CLI_EXIT: client return code
1638# * $SRV_RET: server return code
1639do_run_test_once() {
1640 # run the commands
1641 if [ -n "$PXY_CMD" ]; then
1642 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1643 $PXY_CMD >> $PXY_OUT 2>&1 &
1644 PXY_PID=$!
1645 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1646 fi
1647
1648 check_osrv_dtls
1649 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1650 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1651 SRV_PID=$!
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001652 wait_server_start "$THIS_SRV_PORT" "$SRV_PID"
Gilles Peskine196d73b2021-10-19 16:35:35 +02001653
1654 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001655 # The client must be a subprocess of the script in order for killing it to
1656 # work properly, that's why the ampersand is placed inside the eval command,
1657 # not at the end of the line: the latter approach will spawn eval as a
1658 # subprocess, and the $CLI_CMD as a grandchild.
1659 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001660 wait_client_done
1661
1662 sleep 0.05
1663
1664 # terminate the server (and the proxy)
1665 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001666 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001667 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001668 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001669 SRV_RET=$?
1670
1671 if [ -n "$PXY_CMD" ]; then
1672 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001673 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001674 fi
1675}
1676
Ronald Cron097ba142023-03-08 16:18:00 +01001677# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001678# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001679#
1680# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001681# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001682# for the sake of tests' filtering (especially in conjunction with the
1683# detect_required_features() function), it does NOT guarantee that the
1684# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001685# - we can force a ciphersuite which contains "WITH" in its name, meaning
1686# that we are going to use TLS 1.2
1687# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001688get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001689 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001690 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001691 *tls12*)
1692 echo "TLS12"
1693 return;;
1694 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001695 echo "TLS13"
1696 return;;
1697 esac
1698 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001699 *tls12*)
1700 echo "TLS12"
1701 return;;
1702 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001703 echo "TLS13"
1704 return;;
1705 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001706 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1707 case $1 in
1708 tls1_2*)
1709 echo "TLS12"
1710 return;;
1711 *tls1_3)
1712 echo "TLS13"
1713 return;;
1714 esac
1715 case $2 in
1716 *tls1_2)
1717 echo "TLS12"
1718 return;;
1719 *tls1_3)
1720 echo "TLS13"
1721 return;;
1722 esac
1723 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1724 # is aimed to run a TLS 1.3 handshake.
Gilles Peskine94041692024-09-06 14:43:17 +02001725 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron097ba142023-03-08 16:18:00 +01001726 then
1727 echo "TLS13"
1728 else
1729 echo "TLS12"
1730 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001731}
1732
Gilles Peskine236bf982021-10-19 16:25:10 +02001733# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1734# Options: -s pattern pattern that must be present in server output
1735# -c pattern pattern that must be present in client output
1736# -u pattern lines after pattern must be unique in client output
1737# -f call shell function on client output
1738# -S pattern pattern that must be absent in server output
1739# -C pattern pattern that must be absent in client output
1740# -U pattern lines after pattern must be unique in server output
1741# -F call shell function on server output
1742# -g call shell function on server and client output
1743run_test() {
1744 NAME="$1"
1745 shift 1
1746
Tomás González787428a2023-08-23 15:27:19 +01001747 if is_excluded "$NAME"; then
1748 SKIP_NEXT="NO"
1749 # There was no request to run the test, so don't record its outcome.
1750 return
1751 fi
1752
Tomás González37a87392023-09-01 11:25:44 +01001753 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001754 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001755 return
1756 fi
1757
Jerry Yu50d07bd2023-11-06 10:49:01 +08001758 # Use ssl-opt as default test suite name. Also see record_outcome function
1759 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1760 # Do not skip next test and skip current test.
1761 SKIP_NEXT="NO"
1762 return
1763 fi
1764
Tomás González51cb7042023-09-07 10:21:19 +01001765 print_name "$NAME"
1766
Gilles Peskine236bf982021-10-19 16:25:10 +02001767 # Do we only run numbered tests?
1768 if [ -n "$RUN_TEST_NUMBER" ]; then
1769 case ",$RUN_TEST_NUMBER," in
1770 *",$TESTS,"*) :;;
1771 *) SKIP_NEXT="YES";;
1772 esac
1773 fi
1774
Gilles Peskineae710c82024-09-04 16:07:56 +02001775 # Does this test specify a proxy?
Gilles Peskine236bf982021-10-19 16:25:10 +02001776 if [ "X$1" = "X-p" ]; then
1777 PXY_CMD="$2"
1778 shift 2
1779 else
1780 PXY_CMD=""
1781 fi
1782
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001783 # Does this test force a specific port?
1784 if [ "$1" = "-P" ]; then
1785 THIS_SRV_PORT="$2"
1786 shift 2
1787 else
1788 THIS_SRV_PORT="$SRV_PORT"
1789 fi
1790
Gilles Peskine236bf982021-10-19 16:25:10 +02001791 # get commands and client output
1792 SRV_CMD="$1"
1793 CLI_CMD="$2"
1794 CLI_EXPECT="$3"
1795 shift 3
1796
1797 # Check if test uses files
1798 case "$SRV_CMD $CLI_CMD" in
David Horstmann184c4f02024-07-01 17:01:28 +01001799 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001800 requires_config_enabled MBEDTLS_FS_IO;;
1801 esac
1802
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001803 # Check if the test uses DTLS.
1804 detect_dtls "$SRV_CMD"
1805 if [ "$DTLS" -eq 1 ]; then
1806 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1807 fi
1808
Yanray Wang7b320fa2023-11-08 10:33:30 +08001809 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001810 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1811
Gilles Peskinecc7d6ae2024-09-11 21:03:05 +02001812 # Guess the TLS version which is going to be used.
1813 # Note that this detection is wrong in some cases, which causes unduly
1814 # skipped test cases in builds with TLS 1.3 but not TLS 1.2.
1815 # https://github.com/Mbed-TLS/mbedtls/issues/9560
Valerio Setti726ffbf2023-08-02 20:02:44 +02001816 if [ "$EXT_WO_ECDH" = "no" ]; then
1817 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1818 else
1819 TLS_VERSION="TLS12"
1820 fi
1821
Gilles Peskine4f098642024-09-06 15:35:58 +02001822 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1823 maybe_adapt_for_psk "$@"
1824
Valerio Setti726ffbf2023-08-02 20:02:44 +02001825 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001826 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001827 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1828 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001829
1830 # should we skip?
1831 if [ "X$SKIP_NEXT" = "XYES" ]; then
1832 SKIP_NEXT="NO"
1833 record_outcome "SKIP"
1834 SKIPS=$(( $SKIPS + 1 ))
1835 return
1836 fi
1837
1838 analyze_test_commands "$@"
1839
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001840 # One regular run and two retries
1841 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001842 while [ $TIMES_LEFT -gt 0 ]; do
1843 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1844
Gilles Peskine196d73b2021-10-19 16:35:35 +02001845 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001846
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001847 check_test_failure "$@"
1848 case $outcome in
1849 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001850 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001851 FAIL) return;;
1852 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001853 done
1854
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001855 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001856 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001857 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1858 mv $SRV_OUT o-srv-${TESTS}.log
1859 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001860 if [ -n "$PXY_CMD" ]; then
1861 mv $PXY_OUT o-pxy-${TESTS}.log
1862 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001863 fi
1864
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001865 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001866}
1867
Hanno Becker9b5853c2018-11-16 17:28:40 +00001868run_test_psa() {
Gilles Peskine309ca652022-03-14 17:55:04 +01001869 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001870 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001871 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001872 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001873 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001874 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001875 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001876 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001877 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001878 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001879 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001880 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001881 -S "error" \
1882 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001883 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001884}
1885
Hanno Becker354e2482019-01-08 11:40:25 +00001886run_test_psa_force_curve() {
Gilles Peskine309ca652022-03-14 17:55:04 +01001887 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001888 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001889 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1890 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001891 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001892 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001893 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001894 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001895 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001896 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001897 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001898 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001899 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001900 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001901 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001902}
1903
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001904# Test that the server's memory usage after a handshake is reduced when a client specifies
1905# a maximum fragment length.
1906# first argument ($1) is MFL for SSL client
1907# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001908run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001909{
1910 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001911 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001912
1913 # Leave some margin for robustness
1914 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1915
1916 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001917 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001918 "$P_CLI debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01001919 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001920 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1921 0 \
1922 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1923}
1924
1925
1926# Test that the server's memory usage after a handshake is reduced when a client specifies
1927# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001928run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001929{
1930 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1931 SKIP_THIS_TESTS="$SKIP_NEXT"
1932
1933 # first test with default MFU is to get reference memory usage
1934 MEMORY_USAGE_MFL_16K=0
1935 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001936 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001937 "$P_CLI debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01001938 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001939 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1940 0 \
1941 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1942
1943 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001944 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001945
1946 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001947 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001948
1949 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001950 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001951
1952 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001953 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001954}
1955
Max Fillinger92b7a7e2024-11-11 17:50:34 +01001956run_test_export_keying_material() {
1957 unset EXPORTED_KEY1
1958 unset EXPORTED_KEY2
1959 TLS_VERSION="$1"
Max Fillingerf8059db2024-11-13 15:27:23 +01001960
1961 case $TLS_VERSION in
1962 tls12) TLS_VERSION_PRINT="TLS 1.2";;
1963 tls13) TLS_VERSION_PRINT="TLS 1.3";;
1964 esac
1965
1966 run_test "$TLS_VERSION_PRINT: Export keying material" \
Max Fillinger92b7a7e2024-11-11 17:50:34 +01001967 "$P_SRV debug_level=4 force_version=$TLS_VERSION exp_label=test-label" \
1968 "$P_CLI debug_level=4 force_version=$TLS_VERSION exp_label=test-label" \
1969 0 \
1970 -s "Exporting key of length 20 with label \".*\": 0x" \
1971 -c "Exporting key of length 20 with label \".*\": 0x" \
1972 -f get_exported_key \
1973 -F check_exported_key
1974}
1975
1976run_test_export_keying_material_openssl_compat() {
1977 unset EXPORTED_KEY1
1978 unset EXPORTED_KEY2
1979 TLS_VERSION="$1"
Max Fillingerf8059db2024-11-13 15:27:23 +01001980
Max Fillinger4e217032024-11-14 17:50:42 +01001981 case $TLS_VERSION in
1982 tls12) TLS_VERSION_PRINT="TLS 1.2"; OPENSSL_CLIENT="$O_CLI";;
1983 tls13) TLS_VERSION_PRINT="TLS 1.3"; OPENSSL_CLIENT="$O_NEXT_CLI";;
Max Fillingerf8059db2024-11-13 15:27:23 +01001984 esac
1985
1986 run_test "$TLS_VERSION_PRINT: Export keying material (OpenSSL compatibility)" \
Max Fillinger92b7a7e2024-11-11 17:50:34 +01001987 "$P_SRV debug_level=4 force_version=$TLS_VERSION exp_label=test-label" \
Max Fillinger4e217032024-11-14 17:50:42 +01001988 "$OPENSSL_CLIENT -keymatexport test-label" \
Max Fillinger92b7a7e2024-11-11 17:50:34 +01001989 0 \
1990 -s "Exporting key of length 20 with label \".*\": 0x" \
1991 -c "Keying material exporter:" \
1992 -F get_exported_key \
1993 -f check_exported_key_openssl
1994}
1995
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001996cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001997 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001998 rm -f context_srv.txt
1999 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02002000 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
2001 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
2002 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
2003 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002004 exit 1
2005}
2006
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01002007#
2008# MAIN
2009#
2010
Yanray Wang5b33f642023-02-28 11:56:59 +08002011# Make the outcome file path relative to the original directory, not
2012# to .../tests
2013case "$MBEDTLS_TEST_OUTCOME_FILE" in
2014 [!/]*)
2015 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
2016 ;;
2017esac
2018
Andrzej Kurek9c061a22022-09-05 10:51:19 -04002019populate_enabled_hash_algs
2020
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002021# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
2022# patterns rather than regular expressions, use a case statement instead
2023# of calling grep. To keep the optimizer simple, it is incomplete and only
2024# detects simple cases: plain substring, everything, nothing.
2025#
2026# As an exception, the character '.' is treated as an ordinary character
2027# if it is the only special character in the string. This is because it's
2028# rare to need "any one character", but needing a literal '.' is common
2029# (e.g. '-f "DTLS 1.2"').
2030need_grep=
2031case "$FILTER" in
2032 '^$') simple_filter=;;
2033 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02002034 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002035 need_grep=1;;
2036 *) # No regexp or shell-pattern special character
2037 simple_filter="*$FILTER*";;
2038esac
2039case "$EXCLUDE" in
2040 '^$') simple_exclude=;;
2041 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02002042 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002043 need_grep=1;;
2044 *) # No regexp or shell-pattern special character
2045 simple_exclude="*$EXCLUDE*";;
2046esac
2047if [ -n "$need_grep" ]; then
2048 is_excluded () {
2049 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
2050 }
2051else
2052 is_excluded () {
2053 case "$1" in
2054 $simple_exclude) true;;
2055 $simple_filter) false;;
2056 *) true;;
2057 esac
2058 }
2059fi
2060
Jerry Yu50d07bd2023-11-06 10:49:01 +08002061# Filter tests according to TEST_SUITE_NAME
2062is_excluded_test_suite () {
2063 if [ -n "$RUN_TEST_SUITE" ]
2064 then
2065 case ",$RUN_TEST_SUITE," in
2066 *",$1,"*) false;;
2067 *) true;;
2068 esac
2069 else
2070 false
2071 fi
2072
2073}
2074
2075
Tomás González06956a12023-08-23 15:46:20 +01002076if [ "$LIST_TESTS" -eq 0 ];then
2077
2078 # sanity checks, avoid an avalanche of errors
2079 P_SRV_BIN="${P_SRV%%[ ]*}"
2080 P_CLI_BIN="${P_CLI%%[ ]*}"
2081 P_PXY_BIN="${P_PXY%%[ ]*}"
2082 if [ ! -x "$P_SRV_BIN" ]; then
2083 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002084 exit 1
2085 fi
Tomás González06956a12023-08-23 15:46:20 +01002086 if [ ! -x "$P_CLI_BIN" ]; then
2087 echo "Command '$P_CLI_BIN' is not an executable file"
2088 exit 1
2089 fi
2090 if [ ! -x "$P_PXY_BIN" ]; then
2091 echo "Command '$P_PXY_BIN' is not an executable file"
2092 exit 1
2093 fi
2094 if [ "$MEMCHECK" -gt 0 ]; then
2095 if which valgrind >/dev/null 2>&1; then :; else
2096 echo "Memcheck not possible. Valgrind not found"
2097 exit 1
2098 fi
2099 fi
2100 if which $OPENSSL >/dev/null 2>&1; then :; else
2101 echo "Command '$OPENSSL' not found"
2102 exit 1
2103 fi
2104
2105 # used by watchdog
2106 MAIN_PID="$$"
2107
2108 # We use somewhat arbitrary delays for tests:
2109 # - how long do we wait for the server to start (when lsof not available)?
2110 # - how long do we allow for the client to finish?
2111 # (not to check performance, just to avoid waiting indefinitely)
2112 # Things are slower with valgrind, so give extra time here.
2113 #
2114 # Note: without lsof, there is a trade-off between the running time of this
2115 # script and the risk of spurious errors because we didn't wait long enough.
2116 # The watchdog delay on the other hand doesn't affect normal running time of
2117 # the script, only the case where a client or server gets stuck.
2118 if [ "$MEMCHECK" -gt 0 ]; then
2119 START_DELAY=6
2120 DOG_DELAY=60
2121 else
2122 START_DELAY=2
2123 DOG_DELAY=20
2124 fi
2125
2126 # some particular tests need more time:
2127 # - for the client, we multiply the usual watchdog limit by a factor
2128 # - for the server, we sleep for a number of seconds after the client exits
2129 # see client_need_more_time() and server_needs_more_time()
2130 CLI_DELAY_FACTOR=1
2131 SRV_DELAY_SECONDS=0
2132
2133 # fix commands to use this port, force IPv4 while at it
2134 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2135 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2136 # machines that will resolve to ::1, and we don't want ipv6 here.
2137 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2138 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2139 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2140 O_SRV="$O_SRV -accept $SRV_PORT"
2141 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2142 G_SRV="$G_SRV -p $SRV_PORT"
2143 G_CLI="$G_CLI -p +SRV_PORT"
2144
2145 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2146 # low-security ones. This covers not just cipher suites but also protocol
2147 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2148 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2149 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2150 # a way to discover it from -help, so check the openssl version.
2151 case $($OPENSSL version) in
2152 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2153 *)
2154 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2155 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2156 ;;
2157 esac
2158
2159 if [ -n "${OPENSSL_NEXT:-}" ]; then
2160 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2161 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2162 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2163 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2164 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2165 fi
2166
2167 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2168 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2169 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2170 fi
2171
2172 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2173 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2174 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2175 fi
2176
2177 # Allow SHA-1, because many of our test certificates use it
2178 P_SRV="$P_SRV allow_sha1=1"
2179 P_CLI="$P_CLI allow_sha1=1"
2180
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002181fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002182# Also pick a unique name for intermediate files
2183SRV_OUT="srv_out.$$"
2184CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002185PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002186SESSION="session.$$"
2187
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002188SKIP_NEXT="NO"
2189
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002190trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002191
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002192# Basic test
2193
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002194# Checks that:
2195# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002196# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002197requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002198requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskinecd4fe702024-09-07 19:50:17 +02002199requires_any_configs_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2200 PSA_WANT_ECC_MONTGOMERY_255
Ronald Cronf95d1692023-03-14 17:19:42 +01002201run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002202 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002203 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002204 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002205 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002206 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002207 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002208 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002209 -S "error" \
2210 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002211
Jerry Yuab082902021-12-23 18:02:22 +08002212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002213requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002214run_test "Default, DTLS" \
2215 "$P_SRV dtls=1" \
2216 "$P_CLI dtls=1" \
2217 0 \
2218 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002219 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002220
Hanno Becker721f7c12020-08-17 12:17:32 +01002221run_test "TLS client auth: required" \
2222 "$P_SRV auth_mode=required" \
2223 "$P_CLI" \
2224 0 \
2225 -s "Verifying peer X.509 certificate... ok"
2226
Glenn Strauss6eef5632022-01-23 08:37:02 -05002227run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2228 "$P_SRV" \
2229 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2230 0 \
2231 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2232 -c "Key size is 256"
2233
2234run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2235 "$P_SRV" \
2236 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2237 0 \
2238 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2239 -c "Key size is 128"
2240
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002241requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002242# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2243# module does not support PSA dispatching so we need builtin support.
2244requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2245requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002246requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002247requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002248run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002249 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002250 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002251 0
2252
2253requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002254# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2255# module does not support PSA dispatching so we need builtin support.
2256requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2257requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002258requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002259requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002260run_test "TLS: password protected server key" \
David Horstmann184c4f02024-07-01 17:01:28 +01002261 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002262 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002263 0
2264
2265requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002266requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002267# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2268# module does not support PSA dispatching so we need builtin support.
2269requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2270requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002271requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002272requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002273run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002274 "$P_SRV force_version=tls12\
David Horstmann184c4f02024-07-01 17:01:28 +01002275 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2276 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002277 "$P_CLI" \
2278 0
2279
Hanno Becker746aaf32019-03-28 15:25:23 +00002280requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2281run_test "CA callback on client" \
2282 "$P_SRV debug_level=3" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02002283 "$P_CLI ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002284 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002285 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002286 -S "error" \
2287 -C "error"
2288
2289requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2290requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002291requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002292run_test "CA callback on server" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02002293 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002294 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2295 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002296 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002297 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002298 -s "Verifying peer X.509 certificate... ok" \
2299 -S "error" \
2300 -C "error"
2301
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002302# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002303requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002304requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002305requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002306run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002307 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2308 key_file=$DATA_FILES_PATH/server5.key" \
2309 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2310 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002311 0 \
2312 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002313 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002314 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002315 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002316 -S "error" \
2317 -C "error"
2318
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002319# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002320requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002321requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002322requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002323requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002324run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002325 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2326 key_file=$DATA_FILES_PATH/server2.key" \
2327 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2328 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002329 0 \
2330 -c "key type: Opaque" \
2331 -c "Ciphersuite is TLS-ECDHE-RSA" \
2332 -s "Verifying peer X.509 certificate... ok" \
2333 -s "Ciphersuite is TLS-ECDHE-RSA" \
2334 -S "error" \
2335 -C "error"
2336
2337# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002338requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002339requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002340requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002341run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002342 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2343 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002344 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002345 0 \
2346 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002347 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002348 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002349 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002350 -S "error" \
2351 -C "error"
2352
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002353requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002354requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002355run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002356 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann184c4f02024-07-01 17:01:28 +01002357 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2358 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002359 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002360 0 \
2361 -c "Verifying peer X.509 certificate... ok" \
2362 -c "Ciphersuite is TLS-ECDH-" \
2363 -s "key types: Opaque, none" \
2364 -s "Ciphersuite is TLS-ECDH-" \
2365 -S "error" \
2366 -C "error"
2367
Neil Armstrong1948a202022-06-30 18:05:57 +02002368requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002369requires_config_enabled MBEDTLS_ECDSA_C
2370requires_config_enabled MBEDTLS_RSA_C
2371requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2372requires_hash_alg SHA_256
2373run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002374 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2375 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002376 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002377 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002378 1 \
2379 -s "key types: Opaque, none" \
2380 -s "error" \
2381 -c "error" \
2382 -c "Public key type mismatch"
2383
Andrzej Kurekd6817462022-09-06 14:32:00 -04002384requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002385requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002386requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002387requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002388run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002389 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2390 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002391 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002392 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002393 1 \
2394 -s "key types: Opaque, none" \
2395 -s "got ciphersuites in common, but none of them usable" \
2396 -s "error" \
2397 -c "error"
2398
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002399requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002400requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002401run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann184c4f02024-07-01 17:01:28 +01002402 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2403 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002404 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002405 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002406 1 \
2407 -s "key types: Opaque, none" \
2408 -s "got ciphersuites in common, but none of them usable" \
2409 -s "error" \
2410 -c "error"
2411
Neil Armstrong167d82c2022-06-30 11:32:00 +02002412requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002413requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002414requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002415requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002416run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002417 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2418 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2419 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002420 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002421 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002422 0 \
2423 -c "Verifying peer X.509 certificate... ok" \
2424 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002425 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002426 -s "key types: Opaque, Opaque" \
2427 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2428 -S "error" \
2429 -C "error"
2430
Neil Armstrong167d82c2022-06-30 11:32:00 +02002431requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002432requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002433requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002434run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002435 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2436 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2437 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002438 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002439 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002440 0 \
2441 -c "Verifying peer X.509 certificate... ok" \
2442 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2443 -c "CN=Polarssl Test EC CA" \
2444 -s "key types: Opaque, Opaque" \
2445 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2446 -S "error" \
2447 -C "error"
2448
Neil Armstrong4b102092022-07-01 09:42:29 +02002449requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002450requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002451requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002452run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002453 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2454 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2455 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2456 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002457 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002458 0 \
2459 -c "Verifying peer X.509 certificate... ok" \
2460 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002461 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002462 -s "key types: Opaque, Opaque" \
2463 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2464 -S "error" \
2465 -C "error"
2466
Przemek Stekielc454aba2022-07-07 09:56:13 +02002467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekielc454aba2022-07-07 09:56:13 +02002468requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002469requires_config_enabled MBEDTLS_SSL_SRV_C
2470requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002471run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Gabor Mezei3ead04a2025-02-27 14:30:35 +01002472 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pkcs1,none" \
2473 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-sign-pkcs1,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002474 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002475 -c "key type: Opaque" \
2476 -s "key types: Opaque, Opaque" \
2477 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002478 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002479
2480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekielc454aba2022-07-07 09:56:13 +02002481requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002482requires_config_enabled MBEDTLS_SSL_SRV_C
2483requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002484run_test "TLS 1.3 opaque key: suitable algorithm found" \
Gabor Mezei3ead04a2025-02-27 14:30:35 +01002485 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pkcs1,rsa-sign-pss" \
2486 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-sign-pkcs1,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002487 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002488 -c "key type: Opaque" \
2489 -s "key types: Opaque, Opaque" \
2490 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002491 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002492
2493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekielc454aba2022-07-07 09:56:13 +02002494requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002495requires_config_enabled MBEDTLS_SSL_SRV_C
2496requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002497run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002498 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002499 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2500 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002501 -s "key types: Opaque, Opaque" \
2502 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2503 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2504 -C "error" \
2505 -S "error" \
2506
2507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron50969e32022-09-16 15:54:33 +02002508requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002509requires_config_enabled MBEDTLS_SSL_SRV_C
2510requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002511run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Gabor Mezei1ac784c2025-03-20 09:15:47 +01002512 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-sign-pkcs1,rsa-sign-pss" \
Gabor Mezei3ead04a2025-02-27 14:30:35 +01002513 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-sign-pkcs1,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002514 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002515 -c "key type: Opaque" \
2516 -s "key types: Opaque, Opaque" \
2517 -C "error" \
2518 -S "error" \
2519
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002520# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002521requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002522requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002523requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002524requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002525run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002526 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2527 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002528 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002529 0 \
2530 -c "Verifying peer X.509 certificate... ok" \
2531 -c "Ciphersuite is TLS-ECDHE-RSA" \
2532 -s "key types: Opaque, none" \
2533 -s "Ciphersuite is TLS-ECDHE-RSA" \
2534 -S "error" \
2535 -C "error"
2536
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002537requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002538requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002539requires_hash_alg SHA_256
Valerio Setti309a7ec2025-01-20 13:07:39 +01002540requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
2541run_test "Opaque key for server authentication: ECDHE-RSA, PSS instead of PKCS1" \
David Horstmann184c4f02024-07-01 17:01:28 +01002542 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2543 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2544 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002545 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002546 1 \
2547 -s "key types: Opaque, none" \
2548 -s "got ciphersuites in common, but none of them usable" \
2549 -s "error" \
2550 -c "error"
2551
Neil Armstrong167d82c2022-06-30 11:32:00 +02002552requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002553requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002554requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002555requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002556requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002557run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann184c4f02024-07-01 17:01:28 +01002558 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2559 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2560 crt_file2=$DATA_FILES_PATH/server4.crt \
2561 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002562 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002563 0 \
2564 -c "Verifying peer X.509 certificate... ok" \
2565 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002566 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002567 -s "key types: Opaque, Opaque" \
2568 -s "Ciphersuite is TLS-ECDHE-RSA" \
2569 -S "error" \
2570 -C "error"
2571
Neil Armstrong167d82c2022-06-30 11:32:00 +02002572requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002573requires_config_enabled MBEDTLS_RSA_C
Valerio Setti309a7ec2025-01-20 13:07:39 +01002574requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002575requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002576requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Valerio Setti309a7ec2025-01-20 13:07:39 +01002577run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002578 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2579 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2580 crt_file2=$DATA_FILES_PATH/server4.crt \
2581 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002582 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002583 0 \
2584 -c "Verifying peer X.509 certificate... ok" \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002585 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002586 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002587 -s "key types: Opaque, Opaque" \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002588 -s "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002589 -S "error" \
2590 -C "error"
2591
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002592# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002593requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002594requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002595requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002596run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002597 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2598 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2599 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2600 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002601 0 \
2602 -c "key type: Opaque" \
2603 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002604 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002605 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002606 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002607 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002608 -S "error" \
2609 -C "error"
2610
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002611# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002612requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002613requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002614requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002615requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002616run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002617 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2618 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2619 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2620 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002621 0 \
2622 -c "key type: Opaque" \
2623 -c "Verifying peer X.509 certificate... ok" \
2624 -c "Ciphersuite is TLS-ECDHE-RSA" \
2625 -s "key types: Opaque, none" \
2626 -s "Verifying peer X.509 certificate... ok" \
2627 -s "Ciphersuite is TLS-ECDHE-RSA" \
2628 -S "error" \
2629 -C "error"
2630
Hanno Becker9b5853c2018-11-16 17:28:40 +00002631# Test ciphersuites which we expect to be fully supported by PSA Crypto
2632# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2633run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2634run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2635run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2636run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2637run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2638run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2639run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2640run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2641run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2642
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002643requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002644run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002645requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002646run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002647requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002648run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002649requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002650run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002651requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002652run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002653requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002654run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002655requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002656run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002657requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002658run_test_psa_force_curve "secp224r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002659requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002660run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002661requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002662run_test_psa_force_curve "secp192k1"
2663
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002664# Test current time in ServerHello
2665requires_config_enabled MBEDTLS_HAVE_TIME
2666run_test "ServerHello contains gmt_unix_time" \
2667 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002668 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002669 0 \
2670 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002671 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002672
2673# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002674run_test "Unique IV in GCM" \
2675 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002676 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002677 0 \
2678 -u "IV used" \
2679 -U "IV used"
2680
Andrzej Kurekec71b092022-11-15 10:21:50 -05002681# Test for correctness of sent single supported algorithm
Gilles Peskinecd4fe702024-09-07 19:50:17 +02002682requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2683 PSA_WANT_ECC_SECP_R1_256
Andrzej Kurekec71b092022-11-15 10:21:50 -05002684requires_config_enabled MBEDTLS_DEBUG_C
2685requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002686requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002687requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2688requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002689requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002690run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002691 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002692 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002693 0 \
2694 -c "Supported Signature Algorithm found: 04 03"
2695
Paul Elliottf6e342c2022-11-17 12:50:29 +00002696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2697requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskinecd4fe702024-09-07 19:50:17 +02002698requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2699 PSA_WANT_ECC_SECP_R1_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002700requires_hash_alg SHA_256
2701run_test "Single supported algorithm sending: openssl client" \
2702 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002703 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2704 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002705 0
2706
Janos Follathee11be62019-04-04 12:03:30 +01002707# Tests for certificate verification callback
2708run_test "Configuration-specific CRT verification callback" \
2709 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard843a00d2024-08-16 09:53:41 +02002710 "$P_CLI context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002711 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002712 -S "error" \
2713 -c "Verify requested for " \
2714 -c "Use configuration-specific verification callback" \
2715 -C "Use context-specific verification callback" \
2716 -C "error"
2717
Hanno Beckerefb440a2019-04-03 13:04:33 +01002718run_test "Context-specific CRT verification callback" \
2719 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard843a00d2024-08-16 09:53:41 +02002720 "$P_CLI context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002721 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002722 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002723 -c "Verify requested for " \
2724 -c "Use context-specific verification callback" \
2725 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002726 -C "error"
2727
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002728# Tests for SHA-1 support
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002729requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002730run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002731 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002732 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002733 1 \
2734 -c "The certificate is signed with an unacceptable hash"
2735
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002736requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002737run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002738 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002739 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002740 0
2741
2742run_test "SHA-256 allowed by default in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002743 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002744 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002745 0
2746
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002747requires_hash_alg SHA_1
2748requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002749run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002750 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01002751 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002752 1 \
2753 -s "The certificate is signed with an unacceptable hash"
2754
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002755requires_hash_alg SHA_1
2756requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002757run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002758 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann184c4f02024-07-01 17:01:28 +01002759 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002760 0
2761
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002762requires_config_enabled MBEDTLS_RSA_C
2763requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002764run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002765 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01002766 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002767 0
2768
Hanno Becker7ae8a762018-08-14 15:43:35 +01002769# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002770requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002771run_test "DTLS: multiple records in same datagram, client and server" \
2772 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2773 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2774 0 \
2775 -c "next record in same datagram" \
2776 -s "next record in same datagram"
2777
Jerry Yuab082902021-12-23 18:02:22 +08002778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002779run_test "DTLS: multiple records in same datagram, client only" \
2780 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2781 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2782 0 \
2783 -s "next record in same datagram" \
2784 -C "next record in same datagram"
2785
Jerry Yuab082902021-12-23 18:02:22 +08002786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002787run_test "DTLS: multiple records in same datagram, server only" \
2788 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2789 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2790 0 \
2791 -S "next record in same datagram" \
2792 -c "next record in same datagram"
2793
Jerry Yuab082902021-12-23 18:02:22 +08002794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002795run_test "DTLS: multiple records in same datagram, neither client nor server" \
2796 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2797 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2798 0 \
2799 -S "next record in same datagram" \
2800 -C "next record in same datagram"
2801
Jarno Lamsa2937d812019-06-04 11:33:23 +03002802# Tests for Context serialization
2803
2804requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002805run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002806 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002807 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2808 0 \
2809 -c "Deserializing connection..." \
2810 -S "Deserializing connection..."
2811
2812requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2813run_test "Context serialization, client serializes, ChaChaPoly" \
2814 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2815 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2816 0 \
2817 -c "Deserializing connection..." \
2818 -S "Deserializing connection..."
2819
2820requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2821run_test "Context serialization, client serializes, GCM" \
2822 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2823 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002824 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002825 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002826 -S "Deserializing connection..."
2827
Jerry Yuab082902021-12-23 18:02:22 +08002828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002829requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002830requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2831run_test "Context serialization, client serializes, with CID" \
2832 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2833 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2834 0 \
2835 -c "Deserializing connection..." \
2836 -S "Deserializing connection..."
2837
2838requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002839run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002840 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002841 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2842 0 \
2843 -C "Deserializing connection..." \
2844 -s "Deserializing connection..."
2845
2846requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2847run_test "Context serialization, server serializes, ChaChaPoly" \
2848 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2849 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2850 0 \
2851 -C "Deserializing connection..." \
2852 -s "Deserializing connection..."
2853
2854requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2855run_test "Context serialization, server serializes, GCM" \
2856 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2857 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002858 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002859 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002860 -s "Deserializing connection..."
2861
Jerry Yuab082902021-12-23 18:02:22 +08002862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002863requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002864requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2865run_test "Context serialization, server serializes, with CID" \
2866 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2867 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2868 0 \
2869 -C "Deserializing connection..." \
2870 -s "Deserializing connection..."
2871
2872requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002873run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002874 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002875 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2876 0 \
2877 -c "Deserializing connection..." \
2878 -s "Deserializing connection..."
2879
2880requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2881run_test "Context serialization, both serialize, ChaChaPoly" \
2882 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2883 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2884 0 \
2885 -c "Deserializing connection..." \
2886 -s "Deserializing connection..."
2887
2888requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2889run_test "Context serialization, both serialize, GCM" \
2890 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2891 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002892 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002893 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002894 -s "Deserializing connection..."
2895
Jerry Yuab082902021-12-23 18:02:22 +08002896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002897requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002898requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2899run_test "Context serialization, both serialize, with CID" \
2900 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2901 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2902 0 \
2903 -c "Deserializing connection..." \
2904 -s "Deserializing connection..."
2905
2906requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002907run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002908 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002909 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2910 0 \
2911 -c "Deserializing connection..." \
2912 -S "Deserializing connection..."
2913
Jerry Yuab082902021-12-23 18:02:22 +08002914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002915requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2916run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2917 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2918 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2919 0 \
2920 -c "Deserializing connection..." \
2921 -S "Deserializing connection..."
2922
2923requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2924run_test "Context serialization, re-init, client serializes, GCM" \
2925 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2926 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002927 0 \
2928 -c "Deserializing connection..." \
2929 -S "Deserializing connection..."
2930
Jerry Yuab082902021-12-23 18:02:22 +08002931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002932requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002933requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2934run_test "Context serialization, re-init, client serializes, with CID" \
2935 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2936 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2937 0 \
2938 -c "Deserializing connection..." \
2939 -S "Deserializing connection..."
2940
2941requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002942run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002943 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002944 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2945 0 \
2946 -C "Deserializing connection..." \
2947 -s "Deserializing connection..."
2948
2949requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2950run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2951 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2952 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2953 0 \
2954 -C "Deserializing connection..." \
2955 -s "Deserializing connection..."
2956
2957requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2958run_test "Context serialization, re-init, server serializes, GCM" \
2959 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2960 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002961 0 \
2962 -C "Deserializing connection..." \
2963 -s "Deserializing connection..."
2964
Jerry Yuab082902021-12-23 18:02:22 +08002965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002966requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002967requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2968run_test "Context serialization, re-init, server serializes, with CID" \
2969 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2970 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2971 0 \
2972 -C "Deserializing connection..." \
2973 -s "Deserializing connection..."
2974
2975requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002976run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002977 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002978 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2979 0 \
2980 -c "Deserializing connection..." \
2981 -s "Deserializing connection..."
2982
2983requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2984run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2985 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2986 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2987 0 \
2988 -c "Deserializing connection..." \
2989 -s "Deserializing connection..."
2990
2991requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2992run_test "Context serialization, re-init, both serialize, GCM" \
2993 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2994 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002995 0 \
2996 -c "Deserializing connection..." \
2997 -s "Deserializing connection..."
2998
Jerry Yuab082902021-12-23 18:02:22 +08002999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003000requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3001requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3002run_test "Context serialization, re-init, both serialize, with CID" \
3003 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3004 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3005 0 \
3006 -c "Deserializing connection..." \
3007 -s "Deserializing connection..."
3008
Jerry Yuab082902021-12-23 18:02:22 +08003009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003010requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3011run_test "Saving the serialized context to a file" \
3012 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3013 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3014 0 \
3015 -s "Save serialized context to a file... ok" \
3016 -c "Save serialized context to a file... ok"
Max Fillinger92b7a7e2024-11-11 17:50:34 +01003017
3018requires_config_enabled MBEDTLS_SSL_KEYING_MATERIAL_EXPORT
3019requires_protocol_version tls12
3020run_test_export_keying_material tls12
3021
3022requires_config_enabled MBEDTLS_SSL_KEYING_MATERIAL_EXPORT
3023requires_protocol_version tls12
3024run_test_export_keying_material_openssl_compat tls12
3025
3026requires_config_enabled MBEDTLS_SSL_KEYING_MATERIAL_EXPORT
3027requires_protocol_version tls13
3028run_test_export_keying_material tls13
3029
Max Fillinger4e217032024-11-14 17:50:42 +01003030requires_config_enabled MBEDTLS_SSL_KEYING_MATERIAL_EXPORT
3031requires_protocol_version tls13
3032requires_openssl_next
3033run_test_export_keying_material_openssl_compat tls13
3034
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003035rm -f context_srv.txt
3036rm -f context_cli.txt
3037
Hanno Becker7cf463e2019-04-09 18:08:47 +01003038# Tests for DTLS Connection ID extension
3039
Hanno Becker7cf463e2019-04-09 18:08:47 +01003040# So far, the CID API isn't implemented, so we can't
3041# grep for output witnessing its use. This needs to be
3042# changed once the CID extension is implemented.
3043
Jerry Yuab082902021-12-23 18:02:22 +08003044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003045requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003046run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003047 "$P_SRV debug_level=3 dtls=1 cid=0" \
3048 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3049 0 \
3050 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003051 -s "found CID extension" \
3052 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003053 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003054 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003055 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003056 -C "found CID extension" \
3057 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003058 -C "Copy CIDs into SSL transform" \
3059 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003060
Jerry Yuab082902021-12-23 18:02:22 +08003061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003062requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003063run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003064 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3065 "$P_CLI debug_level=3 dtls=1 cid=0" \
3066 0 \
3067 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003068 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003069 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003070 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003071 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003072 -C "found CID extension" \
3073 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003074 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003075 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003076
Jerry Yuab082902021-12-23 18:02:22 +08003077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003078requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003079run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003080 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3081 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3082 0 \
3083 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003084 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003085 -c "client hello, adding CID extension" \
3086 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003087 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003088 -s "server hello, adding CID extension" \
3089 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003090 -c "Use of CID extension negotiated" \
3091 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003092 -c "Copy CIDs into SSL transform" \
3093 -c "Peer CID (length 2 Bytes): de ad" \
3094 -s "Peer CID (length 2 Bytes): be ef" \
3095 -s "Use of Connection ID has been negotiated" \
3096 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003097
Jerry Yuab082902021-12-23 18:02:22 +08003098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003099requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003100run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003101 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003102 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3103 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3104 0 \
3105 -c "Enable use of CID extension." \
3106 -s "Enable use of CID extension." \
3107 -c "client hello, adding CID extension" \
3108 -s "found CID extension" \
3109 -s "Use of CID extension negotiated" \
3110 -s "server hello, adding CID extension" \
3111 -c "found CID extension" \
3112 -c "Use of CID extension negotiated" \
3113 -s "Copy CIDs into SSL transform" \
3114 -c "Copy CIDs into SSL transform" \
3115 -c "Peer CID (length 2 Bytes): de ad" \
3116 -s "Peer CID (length 2 Bytes): be ef" \
3117 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003118 -c "Use of Connection ID has been negotiated" \
3119 -c "ignoring unexpected CID" \
3120 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003121
Jerry Yuab082902021-12-23 18:02:22 +08003122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003123requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003124run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3125 -p "$P_PXY mtu=800" \
3126 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3127 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3128 0 \
3129 -c "Enable use of CID extension." \
3130 -s "Enable use of CID extension." \
3131 -c "client hello, adding CID extension" \
3132 -s "found CID extension" \
3133 -s "Use of CID extension negotiated" \
3134 -s "server hello, adding CID extension" \
3135 -c "found CID extension" \
3136 -c "Use of CID extension negotiated" \
3137 -s "Copy CIDs into SSL transform" \
3138 -c "Copy CIDs into SSL transform" \
3139 -c "Peer CID (length 2 Bytes): de ad" \
3140 -s "Peer CID (length 2 Bytes): be ef" \
3141 -s "Use of Connection ID has been negotiated" \
3142 -c "Use of Connection ID has been negotiated"
3143
Jerry Yuab082902021-12-23 18:02:22 +08003144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003145requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003146run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003147 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003148 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3149 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3150 0 \
3151 -c "Enable use of CID extension." \
3152 -s "Enable use of CID extension." \
3153 -c "client hello, adding CID extension" \
3154 -s "found CID extension" \
3155 -s "Use of CID extension negotiated" \
3156 -s "server hello, adding CID extension" \
3157 -c "found CID extension" \
3158 -c "Use of CID extension negotiated" \
3159 -s "Copy CIDs into SSL transform" \
3160 -c "Copy CIDs into SSL transform" \
3161 -c "Peer CID (length 2 Bytes): de ad" \
3162 -s "Peer CID (length 2 Bytes): be ef" \
3163 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003164 -c "Use of Connection ID has been negotiated" \
3165 -c "ignoring unexpected CID" \
3166 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003167
Jerry Yuab082902021-12-23 18:02:22 +08003168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003169requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003170run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003171 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3172 "$P_CLI debug_level=3 dtls=1 cid=1" \
3173 0 \
3174 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003175 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003176 -c "client hello, adding CID extension" \
3177 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003178 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003179 -s "server hello, adding CID extension" \
3180 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003181 -c "Use of CID extension negotiated" \
3182 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003183 -c "Copy CIDs into SSL transform" \
3184 -c "Peer CID (length 4 Bytes): de ad be ef" \
3185 -s "Peer CID (length 0 Bytes):" \
3186 -s "Use of Connection ID has been negotiated" \
3187 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003188
Jerry Yuab082902021-12-23 18:02:22 +08003189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003190requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003191run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003192 "$P_SRV debug_level=3 dtls=1 cid=1" \
3193 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3194 0 \
3195 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003196 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003197 -c "client hello, adding CID extension" \
3198 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003199 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003200 -s "server hello, adding CID extension" \
3201 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003202 -c "Use of CID extension negotiated" \
3203 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003204 -c "Copy CIDs into SSL transform" \
3205 -s "Peer CID (length 4 Bytes): de ad be ef" \
3206 -c "Peer CID (length 0 Bytes):" \
3207 -s "Use of Connection ID has been negotiated" \
3208 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003209
Jerry Yuab082902021-12-23 18:02:22 +08003210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003211requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003212run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003213 "$P_SRV debug_level=3 dtls=1 cid=1" \
3214 "$P_CLI debug_level=3 dtls=1 cid=1" \
3215 0 \
3216 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003217 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003218 -c "client hello, adding CID extension" \
3219 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003220 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003221 -s "server hello, adding CID extension" \
3222 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003223 -c "Use of CID extension negotiated" \
3224 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003225 -c "Copy CIDs into SSL transform" \
3226 -S "Use of Connection ID has been negotiated" \
3227 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003228
Hanno Beckera0e20d02019-05-15 14:03:01 +01003229requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003230run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003231 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3232 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3233 0 \
3234 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003235 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003236 -c "client hello, adding CID extension" \
3237 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003238 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003239 -s "server hello, adding CID extension" \
3240 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003241 -c "Use of CID extension negotiated" \
3242 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003243 -c "Copy CIDs into SSL transform" \
3244 -c "Peer CID (length 2 Bytes): de ad" \
3245 -s "Peer CID (length 2 Bytes): be ef" \
3246 -s "Use of Connection ID has been negotiated" \
3247 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003248
Hanno Beckera0e20d02019-05-15 14:03:01 +01003249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003250run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003251 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3252 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3253 0 \
3254 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003255 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003256 -c "client hello, adding CID extension" \
3257 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003258 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003259 -s "server hello, adding CID extension" \
3260 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003261 -c "Use of CID extension negotiated" \
3262 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003263 -c "Copy CIDs into SSL transform" \
3264 -c "Peer CID (length 4 Bytes): de ad be ef" \
3265 -s "Peer CID (length 0 Bytes):" \
3266 -s "Use of Connection ID has been negotiated" \
3267 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003268
Hanno Beckera0e20d02019-05-15 14:03:01 +01003269requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003270run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003271 "$P_SRV debug_level=3 dtls=1 cid=1" \
3272 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3273 0 \
3274 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003275 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003276 -c "client hello, adding CID extension" \
3277 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003278 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003279 -s "server hello, adding CID extension" \
3280 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003281 -c "Use of CID extension negotiated" \
3282 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003283 -c "Copy CIDs into SSL transform" \
3284 -s "Peer CID (length 4 Bytes): de ad be ef" \
3285 -c "Peer CID (length 0 Bytes):" \
3286 -s "Use of Connection ID has been negotiated" \
3287 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003288
Hanno Beckera0e20d02019-05-15 14:03:01 +01003289requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003290run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003291 "$P_SRV debug_level=3 dtls=1 cid=1" \
3292 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3293 0 \
3294 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003295 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003296 -c "client hello, adding CID extension" \
3297 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003298 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003299 -s "server hello, adding CID extension" \
3300 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003301 -c "Use of CID extension negotiated" \
3302 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003303 -c "Copy CIDs into SSL transform" \
3304 -S "Use of Connection ID has been negotiated" \
3305 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003306
Hanno Beckera0e20d02019-05-15 14:03:01 +01003307requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003308run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003309 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3310 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3311 0 \
3312 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003313 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003314 -c "client hello, adding CID extension" \
3315 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003316 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003317 -s "server hello, adding CID extension" \
3318 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003319 -c "Use of CID extension negotiated" \
3320 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003321 -c "Copy CIDs into SSL transform" \
3322 -c "Peer CID (length 2 Bytes): de ad" \
3323 -s "Peer CID (length 2 Bytes): be ef" \
3324 -s "Use of Connection ID has been negotiated" \
3325 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003326
Hanno Beckera0e20d02019-05-15 14:03:01 +01003327requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003328run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003329 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3330 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3331 0 \
3332 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003333 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003334 -c "client hello, adding CID extension" \
3335 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003336 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003337 -s "server hello, adding CID extension" \
3338 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003339 -c "Use of CID extension negotiated" \
3340 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003341 -c "Copy CIDs into SSL transform" \
3342 -c "Peer CID (length 4 Bytes): de ad be ef" \
3343 -s "Peer CID (length 0 Bytes):" \
3344 -s "Use of Connection ID has been negotiated" \
3345 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003346
Hanno Beckera0e20d02019-05-15 14:03:01 +01003347requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003348run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003349 "$P_SRV debug_level=3 dtls=1 cid=1" \
3350 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3351 0 \
3352 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003353 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003354 -c "client hello, adding CID extension" \
3355 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003356 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003357 -s "server hello, adding CID extension" \
3358 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003359 -c "Use of CID extension negotiated" \
3360 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003361 -c "Copy CIDs into SSL transform" \
3362 -s "Peer CID (length 4 Bytes): de ad be ef" \
3363 -c "Peer CID (length 0 Bytes):" \
3364 -s "Use of Connection ID has been negotiated" \
3365 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003366
Hanno Beckera0e20d02019-05-15 14:03:01 +01003367requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003368run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003369 "$P_SRV debug_level=3 dtls=1 cid=1" \
3370 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3371 0 \
3372 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003373 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003374 -c "client hello, adding CID extension" \
3375 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003376 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003377 -s "server hello, adding CID extension" \
3378 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003379 -c "Use of CID extension negotiated" \
3380 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003381 -c "Copy CIDs into SSL transform" \
3382 -S "Use of Connection ID has been negotiated" \
3383 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003384
Jerry Yuab082902021-12-23 18:02:22 +08003385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003386requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003388run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003389 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3390 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3391 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003392 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3393 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3394 -s "(initial handshake) Use of Connection ID has been negotiated" \
3395 -c "(initial handshake) Use of Connection ID has been negotiated" \
3396 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3397 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3398 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3399 -c "(after renegotiation) Use of Connection ID has been negotiated"
3400
Jerry Yuab082902021-12-23 18:02:22 +08003401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003402requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003403requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003404run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003405 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3406 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3407 0 \
3408 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3409 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3410 -s "(initial handshake) Use of Connection ID has been negotiated" \
3411 -c "(initial handshake) Use of Connection ID has been negotiated" \
3412 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3413 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3414 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3415 -c "(after renegotiation) Use of Connection ID has been negotiated"
3416
Jerry Yuab082902021-12-23 18:02:22 +08003417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003418requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003419requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003420run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3421 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3422 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3423 0 \
3424 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3425 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3426 -s "(initial handshake) Use of Connection ID has been negotiated" \
3427 -c "(initial handshake) Use of Connection ID has been negotiated" \
3428 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3429 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3430 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3431 -c "(after renegotiation) Use of Connection ID has been negotiated"
3432
Jerry Yuab082902021-12-23 18:02:22 +08003433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003434requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003435requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003436run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003437 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003438 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3439 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3440 0 \
3441 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3442 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3443 -s "(initial handshake) Use of Connection ID has been negotiated" \
3444 -c "(initial handshake) Use of Connection ID has been negotiated" \
3445 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3446 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3447 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003448 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3449 -c "ignoring unexpected CID" \
3450 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003451
Jerry Yuab082902021-12-23 18:02:22 +08003452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003453requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003454requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3455run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003456 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3457 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3458 0 \
3459 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3460 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3461 -s "(initial handshake) Use of Connection ID has been negotiated" \
3462 -c "(initial handshake) Use of Connection ID has been negotiated" \
3463 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3464 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3465 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3466 -S "(after renegotiation) Use of Connection ID has been negotiated"
3467
Jerry Yuab082902021-12-23 18:02:22 +08003468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003469requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003470requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003471run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3472 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3473 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3474 0 \
3475 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3476 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3477 -s "(initial handshake) Use of Connection ID has been negotiated" \
3478 -c "(initial handshake) Use of Connection ID has been negotiated" \
3479 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3480 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3481 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3482 -S "(after renegotiation) Use of Connection ID has been negotiated"
3483
Jerry Yuab082902021-12-23 18:02:22 +08003484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003485requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003486requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003487run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003488 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003489 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3490 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3491 0 \
3492 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3493 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3494 -s "(initial handshake) Use of Connection ID has been negotiated" \
3495 -c "(initial handshake) Use of Connection ID has been negotiated" \
3496 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3497 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3498 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003499 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3500 -c "ignoring unexpected CID" \
3501 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003502
Jerry Yuab082902021-12-23 18:02:22 +08003503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003504requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003505requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3506run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003507 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3508 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3509 0 \
3510 -S "(initial handshake) Use of Connection ID has been negotiated" \
3511 -C "(initial handshake) Use of Connection ID has been negotiated" \
3512 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3513 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3514 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3515 -s "(after renegotiation) Use of Connection ID has been negotiated"
3516
Jerry Yuab082902021-12-23 18:02:22 +08003517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003518requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003519requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003520run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3521 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3522 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3523 0 \
3524 -S "(initial handshake) Use of Connection ID has been negotiated" \
3525 -C "(initial handshake) Use of Connection ID has been negotiated" \
3526 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3527 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3528 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3529 -s "(after renegotiation) Use of Connection ID has been negotiated"
3530
Jerry Yuab082902021-12-23 18:02:22 +08003531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003532requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003533requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003534run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003535 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003536 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3537 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3538 0 \
3539 -S "(initial handshake) Use of Connection ID has been negotiated" \
3540 -C "(initial handshake) Use of Connection ID has been negotiated" \
3541 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3542 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3543 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003544 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3545 -c "ignoring unexpected CID" \
3546 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003547
Jerry Yuab082902021-12-23 18:02:22 +08003548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003549requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003550requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3551run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003552 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3553 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3554 0 \
3555 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3556 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3557 -s "(initial handshake) Use of Connection ID has been negotiated" \
3558 -c "(initial handshake) Use of Connection ID has been negotiated" \
3559 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3560 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3561 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3562 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3563 -s "(after renegotiation) Use of Connection ID was not offered by client"
3564
Jerry Yuab082902021-12-23 18:02:22 +08003565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003566requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003567requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003568run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003569 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003570 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3571 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3572 0 \
3573 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3574 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3575 -s "(initial handshake) Use of Connection ID has been negotiated" \
3576 -c "(initial handshake) Use of Connection ID has been negotiated" \
3577 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3578 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3579 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3580 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003581 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3582 -c "ignoring unexpected CID" \
3583 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003584
Jerry Yuab082902021-12-23 18:02:22 +08003585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003586requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003587requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3588run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3589 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3590 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3591 0 \
3592 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3593 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3594 -s "(initial handshake) Use of Connection ID has been negotiated" \
3595 -c "(initial handshake) Use of Connection ID has been negotiated" \
3596 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3597 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3598 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3599 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3600 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3601
Jerry Yuab082902021-12-23 18:02:22 +08003602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003603requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003604requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3605run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003606 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003607 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3608 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3609 0 \
3610 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3611 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3612 -s "(initial handshake) Use of Connection ID has been negotiated" \
3613 -c "(initial handshake) Use of Connection ID has been negotiated" \
3614 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3615 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3616 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3617 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003618 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3619 -c "ignoring unexpected CID" \
3620 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003621
Yuto Takano3fa16732021-07-09 11:21:43 +01003622# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003623# tests check that the buffer contents are reallocated when the message is
3624# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003625requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3626requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003627requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003628run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3629 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3630 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3631 0 \
3632 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3633 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3634 -s "(initial handshake) Use of Connection ID has been negotiated" \
3635 -c "(initial handshake) Use of Connection ID has been negotiated" \
3636 -s "Reallocating in_buf" \
3637 -s "Reallocating out_buf"
3638
3639requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3640requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003641requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003642run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3643 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3644 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3645 0 \
3646 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3647 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3648 -s "(initial handshake) Use of Connection ID has been negotiated" \
3649 -c "(initial handshake) Use of Connection ID has been negotiated" \
3650 -s "Reallocating in_buf" \
3651 -s "Reallocating out_buf"
3652
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003653# Tests for Encrypt-then-MAC extension
3654
3655run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003656 "$P_SRV debug_level=3 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01003657 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003658 "$P_CLI debug_level=3" \
3659 0 \
3660 -c "client hello, adding encrypt_then_mac extension" \
3661 -s "found encrypt then mac extension" \
3662 -s "server hello, adding encrypt then mac extension" \
3663 -c "found encrypt_then_mac extension" \
3664 -c "using encrypt then mac" \
3665 -s "using encrypt then mac"
3666
3667run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003668 "$P_SRV debug_level=3 etm=0 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01003669 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003670 "$P_CLI debug_level=3 etm=1" \
3671 0 \
3672 -c "client hello, adding encrypt_then_mac extension" \
3673 -s "found encrypt then mac extension" \
3674 -S "server hello, adding encrypt then mac extension" \
3675 -C "found encrypt_then_mac extension" \
3676 -C "using encrypt then mac" \
3677 -S "using encrypt then mac"
3678
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003679run_test "Encrypt then MAC: client enabled, aead cipher" \
3680 "$P_SRV debug_level=3 etm=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01003681 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003682 "$P_CLI debug_level=3 etm=1" \
3683 0 \
3684 -c "client hello, adding encrypt_then_mac extension" \
3685 -s "found encrypt then mac extension" \
3686 -S "server hello, adding encrypt then mac extension" \
3687 -C "found encrypt_then_mac extension" \
3688 -C "using encrypt then mac" \
3689 -S "using encrypt then mac"
3690
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003691run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003692 "$P_SRV debug_level=3 etm=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01003693 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003694 "$P_CLI debug_level=3 etm=0" \
3695 0 \
3696 -C "client hello, adding encrypt_then_mac extension" \
3697 -S "found encrypt then mac extension" \
3698 -S "server hello, adding encrypt then mac extension" \
3699 -C "found encrypt_then_mac extension" \
3700 -C "using encrypt then mac" \
3701 -S "using encrypt then mac"
3702
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003703# Tests for Extended Master Secret extension
3704
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003705requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003706run_test "Extended Master Secret: default" \
3707 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003708 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003709 0 \
3710 -c "client hello, adding extended_master_secret extension" \
3711 -s "found extended master secret extension" \
3712 -s "server hello, adding extended master secret extension" \
3713 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003714 -c "session hash for extended master secret" \
3715 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003716
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003717requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003718run_test "Extended Master Secret: client enabled, server disabled" \
3719 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003720 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003721 0 \
3722 -c "client hello, adding extended_master_secret extension" \
3723 -s "found extended master secret extension" \
3724 -S "server hello, adding extended master secret extension" \
3725 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003726 -C "session hash for extended master secret" \
3727 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003728
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003729requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003730run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003731 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003732 "$P_CLI debug_level=3 extended_ms=0" \
3733 0 \
3734 -C "client hello, adding extended_master_secret extension" \
3735 -S "found extended master secret extension" \
3736 -S "server hello, adding extended master secret extension" \
3737 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003738 -C "session hash for extended master secret" \
3739 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003740
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003741# Test sending and receiving empty application data records
3742
3743run_test "Encrypt then MAC: empty application data record" \
3744 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3745 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3746 0 \
3747 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3748 -s "dumping 'input payload after decrypt' (0 bytes)" \
3749 -c "0 bytes written in 1 fragments"
3750
Jerry Yuab082902021-12-23 18:02:22 +08003751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003752run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003753 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3754 "$P_CLI auth_mode=none etm=0 request_size=0" \
3755 0 \
3756 -s "dumping 'input payload after decrypt' (0 bytes)" \
3757 -c "0 bytes written in 1 fragments"
3758
3759run_test "Encrypt then MAC, DTLS: empty application data record" \
3760 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3761 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3762 0 \
3763 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3764 -s "dumping 'input payload after decrypt' (0 bytes)" \
3765 -c "0 bytes written in 1 fragments"
3766
Jerry Yuab082902021-12-23 18:02:22 +08003767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003768run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003769 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3770 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3771 0 \
3772 -s "dumping 'input payload after decrypt' (0 bytes)" \
3773 -c "0 bytes written in 1 fragments"
3774
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003775# Tests for CBC 1/n-1 record splitting
3776
3777run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003778 "$P_SRV force_version=tls12" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01003779 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003780 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003781 0 \
3782 -s "Read from client: 123 bytes read" \
3783 -S "Read from client: 1 bytes read" \
3784 -S "122 bytes read"
3785
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003786# Tests for Session Tickets
3787
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003788requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003789run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003790 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003791 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003792 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003793 -c "client hello, adding session ticket extension" \
3794 -s "found session ticket extension" \
3795 -s "server hello, adding session ticket extension" \
3796 -c "found session_ticket extension" \
3797 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003798 -S "session successfully restored from cache" \
3799 -s "session successfully restored from ticket" \
3800 -s "a session has been resumed" \
3801 -c "a session has been resumed"
3802
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003803requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003804run_test "Session resume using tickets: manual rotation" \
3805 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003806 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003807 0 \
3808 -c "client hello, adding session ticket extension" \
3809 -s "found session ticket extension" \
3810 -s "server hello, adding session ticket extension" \
3811 -c "found session_ticket extension" \
3812 -c "parse new session ticket" \
3813 -S "session successfully restored from cache" \
3814 -s "session successfully restored from ticket" \
3815 -s "a session has been resumed" \
3816 -c "a session has been resumed"
3817
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003818requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003819run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003820 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003821 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003822 0 \
3823 -c "client hello, adding session ticket extension" \
3824 -s "found session ticket extension" \
3825 -s "server hello, adding session ticket extension" \
3826 -c "found session_ticket extension" \
3827 -c "parse new session ticket" \
3828 -S "session successfully restored from cache" \
3829 -s "session successfully restored from ticket" \
3830 -s "a session has been resumed" \
3831 -c "a session has been resumed"
3832
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003833requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003834run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003835 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003836 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003837 0 \
3838 -c "client hello, adding session ticket extension" \
3839 -s "found session ticket extension" \
3840 -s "server hello, adding session ticket extension" \
3841 -c "found session_ticket extension" \
3842 -c "parse new session ticket" \
3843 -S "session successfully restored from cache" \
3844 -S "session successfully restored from ticket" \
3845 -S "a session has been resumed" \
3846 -C "a session has been resumed"
3847
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003848requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003849run_test "Session resume using tickets: session copy" \
3850 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003851 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003852 0 \
3853 -c "client hello, adding session ticket extension" \
3854 -s "found session ticket extension" \
3855 -s "server hello, adding session ticket extension" \
3856 -c "found session_ticket extension" \
3857 -c "parse new session ticket" \
3858 -S "session successfully restored from cache" \
3859 -s "session successfully restored from ticket" \
3860 -s "a session has been resumed" \
3861 -c "a session has been resumed"
3862
Jerry Yuab082902021-12-23 18:02:22 +08003863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003864requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003865run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003866 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003867 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003868 0 \
3869 -c "client hello, adding session ticket extension" \
3870 -c "found session_ticket extension" \
3871 -c "parse new session ticket" \
3872 -c "a session has been resumed"
3873
Jerry Yuab082902021-12-23 18:02:22 +08003874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003875requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003876run_test "Session resume using tickets: openssl client" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02003877 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003878 "( $O_CLI -sess_out $SESSION; \
3879 $O_CLI -sess_in $SESSION; \
3880 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003881 0 \
3882 -s "found session ticket extension" \
3883 -s "server hello, adding session ticket extension" \
3884 -S "session successfully restored from cache" \
3885 -s "session successfully restored from ticket" \
3886 -s "a session has been resumed"
3887
Valerio Setti73d05312023-11-09 16:53:59 +01003888requires_cipher_enabled "AES" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003889requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003890run_test "Session resume using tickets: AES-128-GCM" \
3891 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003892 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003893 0 \
3894 -c "client hello, adding session ticket extension" \
3895 -s "found session ticket extension" \
3896 -s "server hello, adding session ticket extension" \
3897 -c "found session_ticket extension" \
3898 -c "parse new session ticket" \
3899 -S "session successfully restored from cache" \
3900 -s "session successfully restored from ticket" \
3901 -s "a session has been resumed" \
3902 -c "a session has been resumed"
3903
Valerio Setti73d05312023-11-09 16:53:59 +01003904requires_cipher_enabled "AES" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003905requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003906run_test "Session resume using tickets: AES-192-GCM" \
3907 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003908 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003909 0 \
3910 -c "client hello, adding session ticket extension" \
3911 -s "found session ticket extension" \
3912 -s "server hello, adding session ticket extension" \
3913 -c "found session_ticket extension" \
3914 -c "parse new session ticket" \
3915 -S "session successfully restored from cache" \
3916 -s "session successfully restored from ticket" \
3917 -s "a session has been resumed" \
3918 -c "a session has been resumed"
3919
Valerio Setti73d05312023-11-09 16:53:59 +01003920requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003921requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003922run_test "Session resume using tickets: AES-128-CCM" \
3923 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003924 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003925 0 \
3926 -c "client hello, adding session ticket extension" \
3927 -s "found session ticket extension" \
3928 -s "server hello, adding session ticket extension" \
3929 -c "found session_ticket extension" \
3930 -c "parse new session ticket" \
3931 -S "session successfully restored from cache" \
3932 -s "session successfully restored from ticket" \
3933 -s "a session has been resumed" \
3934 -c "a session has been resumed"
3935
Valerio Setti73d05312023-11-09 16:53:59 +01003936requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003937requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003938run_test "Session resume using tickets: AES-192-CCM" \
3939 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003940 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003941 0 \
3942 -c "client hello, adding session ticket extension" \
3943 -s "found session ticket extension" \
3944 -s "server hello, adding session ticket extension" \
3945 -c "found session_ticket extension" \
3946 -c "parse new session ticket" \
3947 -S "session successfully restored from cache" \
3948 -s "session successfully restored from ticket" \
3949 -s "a session has been resumed" \
3950 -c "a session has been resumed"
3951
Valerio Setti73d05312023-11-09 16:53:59 +01003952requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003953requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003954run_test "Session resume using tickets: AES-256-CCM" \
3955 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003956 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003957 0 \
3958 -c "client hello, adding session ticket extension" \
3959 -s "found session ticket extension" \
3960 -s "server hello, adding session ticket extension" \
3961 -c "found session_ticket extension" \
3962 -c "parse new session ticket" \
3963 -S "session successfully restored from cache" \
3964 -s "session successfully restored from ticket" \
3965 -s "a session has been resumed" \
3966 -c "a session has been resumed"
3967
Valerio Setti73d05312023-11-09 16:53:59 +01003968requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003969requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003970run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3971 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003972 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003973 0 \
3974 -c "client hello, adding session ticket extension" \
3975 -s "found session ticket extension" \
3976 -s "server hello, adding session ticket extension" \
3977 -c "found session_ticket extension" \
3978 -c "parse new session ticket" \
3979 -S "session successfully restored from cache" \
3980 -s "session successfully restored from ticket" \
3981 -s "a session has been resumed" \
3982 -c "a session has been resumed"
3983
Valerio Setti73d05312023-11-09 16:53:59 +01003984requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003985requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003986run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3987 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003988 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003989 0 \
3990 -c "client hello, adding session ticket extension" \
3991 -s "found session ticket extension" \
3992 -s "server hello, adding session ticket extension" \
3993 -c "found session_ticket extension" \
3994 -c "parse new session ticket" \
3995 -S "session successfully restored from cache" \
3996 -s "session successfully restored from ticket" \
3997 -s "a session has been resumed" \
3998 -c "a session has been resumed"
3999
Valerio Setti73d05312023-11-09 16:53:59 +01004000requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004001requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004002run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4003 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004004 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004005 0 \
4006 -c "client hello, adding session ticket extension" \
4007 -s "found session ticket extension" \
4008 -s "server hello, adding session ticket extension" \
4009 -c "found session_ticket extension" \
4010 -c "parse new session ticket" \
4011 -S "session successfully restored from cache" \
4012 -s "session successfully restored from ticket" \
4013 -s "a session has been resumed" \
4014 -c "a session has been resumed"
4015
Valerio Setti04c85e12023-11-13 10:54:05 +01004016requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004017requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004018run_test "Session resume using tickets: ARIA-128-GCM" \
4019 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004020 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004021 0 \
4022 -c "client hello, adding session ticket extension" \
4023 -s "found session ticket extension" \
4024 -s "server hello, adding session ticket extension" \
4025 -c "found session_ticket extension" \
4026 -c "parse new session ticket" \
4027 -S "session successfully restored from cache" \
4028 -s "session successfully restored from ticket" \
4029 -s "a session has been resumed" \
4030 -c "a session has been resumed"
4031
Valerio Setti04c85e12023-11-13 10:54:05 +01004032requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004033requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004034run_test "Session resume using tickets: ARIA-192-GCM" \
4035 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004036 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004037 0 \
4038 -c "client hello, adding session ticket extension" \
4039 -s "found session ticket extension" \
4040 -s "server hello, adding session ticket extension" \
4041 -c "found session_ticket extension" \
4042 -c "parse new session ticket" \
4043 -S "session successfully restored from cache" \
4044 -s "session successfully restored from ticket" \
4045 -s "a session has been resumed" \
4046 -c "a session has been resumed"
4047
Valerio Setti04c85e12023-11-13 10:54:05 +01004048requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004049requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004050run_test "Session resume using tickets: ARIA-256-GCM" \
4051 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004052 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004053 0 \
4054 -c "client hello, adding session ticket extension" \
4055 -s "found session ticket extension" \
4056 -s "server hello, adding session ticket extension" \
4057 -c "found session_ticket extension" \
4058 -c "parse new session ticket" \
4059 -S "session successfully restored from cache" \
4060 -s "session successfully restored from ticket" \
4061 -s "a session has been resumed" \
4062 -c "a session has been resumed"
4063
Valerio Setti73d05312023-11-09 16:53:59 +01004064requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004065requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004066run_test "Session resume using tickets: ARIA-128-CCM" \
4067 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004068 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004069 0 \
4070 -c "client hello, adding session ticket extension" \
4071 -s "found session ticket extension" \
4072 -s "server hello, adding session ticket extension" \
4073 -c "found session_ticket extension" \
4074 -c "parse new session ticket" \
4075 -S "session successfully restored from cache" \
4076 -s "session successfully restored from ticket" \
4077 -s "a session has been resumed" \
4078 -c "a session has been resumed"
4079
Valerio Setti73d05312023-11-09 16:53:59 +01004080requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004081requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004082run_test "Session resume using tickets: ARIA-192-CCM" \
4083 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004084 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004085 0 \
4086 -c "client hello, adding session ticket extension" \
4087 -s "found session ticket extension" \
4088 -s "server hello, adding session ticket extension" \
4089 -c "found session_ticket extension" \
4090 -c "parse new session ticket" \
4091 -S "session successfully restored from cache" \
4092 -s "session successfully restored from ticket" \
4093 -s "a session has been resumed" \
4094 -c "a session has been resumed"
4095
Valerio Setti73d05312023-11-09 16:53:59 +01004096requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004097requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004098run_test "Session resume using tickets: ARIA-256-CCM" \
4099 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004100 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004101 0 \
4102 -c "client hello, adding session ticket extension" \
4103 -s "found session ticket extension" \
4104 -s "server hello, adding session ticket extension" \
4105 -c "found session_ticket extension" \
4106 -c "parse new session ticket" \
4107 -S "session successfully restored from cache" \
4108 -s "session successfully restored from ticket" \
4109 -s "a session has been resumed" \
4110 -c "a session has been resumed"
4111
Valerio Setti73d05312023-11-09 16:53:59 +01004112requires_cipher_enabled "CHACHA20"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004113requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004114run_test "Session resume using tickets: CHACHA20-POLY1305" \
4115 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004116 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004117 0 \
4118 -c "client hello, adding session ticket extension" \
4119 -s "found session ticket extension" \
4120 -s "server hello, adding session ticket extension" \
4121 -c "found session_ticket extension" \
4122 -c "parse new session ticket" \
4123 -S "session successfully restored from cache" \
4124 -s "session successfully restored from ticket" \
4125 -s "a session has been resumed" \
4126 -c "a session has been resumed"
4127
Hanno Becker1d739932018-08-21 13:55:22 +01004128# Tests for Session Tickets with DTLS
4129
Jerry Yuab082902021-12-23 18:02:22 +08004130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004131requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004132run_test "Session resume using tickets, DTLS: basic" \
4133 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004134 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004135 0 \
4136 -c "client hello, adding session ticket extension" \
4137 -s "found session ticket extension" \
4138 -s "server hello, adding session ticket extension" \
4139 -c "found session_ticket extension" \
4140 -c "parse new session ticket" \
4141 -S "session successfully restored from cache" \
4142 -s "session successfully restored from ticket" \
4143 -s "a session has been resumed" \
4144 -c "a session has been resumed"
4145
Jerry Yuab082902021-12-23 18:02:22 +08004146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004147requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004148run_test "Session resume using tickets, DTLS: cache disabled" \
4149 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004150 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004151 0 \
4152 -c "client hello, adding session ticket extension" \
4153 -s "found session ticket extension" \
4154 -s "server hello, adding session ticket extension" \
4155 -c "found session_ticket extension" \
4156 -c "parse new session ticket" \
4157 -S "session successfully restored from cache" \
4158 -s "session successfully restored from ticket" \
4159 -s "a session has been resumed" \
4160 -c "a session has been resumed"
4161
Jerry Yuab082902021-12-23 18:02:22 +08004162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004163requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004164run_test "Session resume using tickets, DTLS: timeout" \
4165 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004166 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004167 0 \
4168 -c "client hello, adding session ticket extension" \
4169 -s "found session ticket extension" \
4170 -s "server hello, adding session ticket extension" \
4171 -c "found session_ticket extension" \
4172 -c "parse new session ticket" \
4173 -S "session successfully restored from cache" \
4174 -S "session successfully restored from ticket" \
4175 -S "a session has been resumed" \
4176 -C "a session has been resumed"
4177
Jerry Yuab082902021-12-23 18:02:22 +08004178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004179requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004180run_test "Session resume using tickets, DTLS: session copy" \
4181 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004182 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004183 0 \
4184 -c "client hello, adding session ticket extension" \
4185 -s "found session ticket extension" \
4186 -s "server hello, adding session ticket extension" \
4187 -c "found session_ticket extension" \
4188 -c "parse new session ticket" \
4189 -S "session successfully restored from cache" \
4190 -s "session successfully restored from ticket" \
4191 -s "a session has been resumed" \
4192 -c "a session has been resumed"
4193
Jerry Yuab082902021-12-23 18:02:22 +08004194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004195requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004196run_test "Session resume using tickets, DTLS: openssl server" \
4197 "$O_SRV -dtls" \
4198 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4199 0 \
4200 -c "client hello, adding session ticket extension" \
4201 -c "found session_ticket extension" \
4202 -c "parse new session ticket" \
4203 -c "a session has been resumed"
4204
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004205# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004206# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004207requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004209requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004210run_test "Session resume using tickets, DTLS: openssl client" \
4211 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004212 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4213 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004214 rm -f $SESSION )" \
4215 0 \
4216 -s "found session ticket extension" \
4217 -s "server hello, adding session ticket extension" \
4218 -S "session successfully restored from cache" \
4219 -s "session successfully restored from ticket" \
4220 -s "a session has been resumed"
4221
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004222# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004223
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004224requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004225requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004226run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004227 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004228 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004229 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004230 -c "client hello, adding session ticket extension" \
4231 -s "found session ticket extension" \
4232 -S "server hello, adding session ticket extension" \
4233 -C "found session_ticket extension" \
4234 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004235 -s "session successfully restored from cache" \
4236 -S "session successfully restored from ticket" \
4237 -s "a session has been resumed" \
4238 -c "a session has been resumed"
4239
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004240requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004241requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004242run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004243 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004244 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004245 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004246 -C "client hello, adding session ticket extension" \
4247 -S "found session ticket extension" \
4248 -S "server hello, adding session ticket extension" \
4249 -C "found session_ticket extension" \
4250 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004251 -s "session successfully restored from cache" \
4252 -S "session successfully restored from ticket" \
4253 -s "a session has been resumed" \
4254 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004255
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004256requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004257run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004258 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004259 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004260 0 \
4261 -S "session successfully restored from cache" \
4262 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004263 -S "a session has been resumed" \
4264 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004265
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004266requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004267run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004268 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004269 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004270 0 \
4271 -s "session successfully restored from cache" \
4272 -S "session successfully restored from ticket" \
4273 -s "a session has been resumed" \
4274 -c "a session has been resumed"
4275
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004276requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004277run_test "Session resume using cache: cache removed" \
4278 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004279 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004280 0 \
4281 -C "client hello, adding session ticket extension" \
4282 -S "found session ticket extension" \
4283 -S "server hello, adding session ticket extension" \
4284 -C "found session_ticket extension" \
4285 -C "parse new session ticket" \
4286 -S "session successfully restored from cache" \
4287 -S "session successfully restored from ticket" \
4288 -S "a session has been resumed" \
4289 -C "a session has been resumed"
4290
4291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4292requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004293run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004294 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004295 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004296 0 \
4297 -s "session successfully restored from cache" \
4298 -S "session successfully restored from ticket" \
4299 -s "a session has been resumed" \
4300 -c "a session has been resumed"
4301
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004302requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004303run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004304 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004305 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004306 0 \
4307 -S "session successfully restored from cache" \
4308 -S "session successfully restored from ticket" \
4309 -S "a session has been resumed" \
4310 -C "a session has been resumed"
4311
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004312requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004313run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004314 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004315 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004316 0 \
4317 -s "session successfully restored from cache" \
4318 -S "session successfully restored from ticket" \
4319 -s "a session has been resumed" \
4320 -c "a session has been resumed"
4321
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004322requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004323run_test "Session resume using cache: session copy" \
4324 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004325 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004326 0 \
4327 -s "session successfully restored from cache" \
4328 -S "session successfully restored from ticket" \
4329 -s "a session has been resumed" \
4330 -c "a session has been resumed"
4331
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004332requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004333requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004334run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004335 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004336 "( $O_CLI -sess_out $SESSION; \
4337 $O_CLI -sess_in $SESSION; \
4338 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004339 0 \
4340 -s "found session ticket extension" \
4341 -S "server hello, adding session ticket extension" \
4342 -s "session successfully restored from cache" \
4343 -S "session successfully restored from ticket" \
4344 -s "a session has been resumed"
4345
Jerry Yuab082902021-12-23 18:02:22 +08004346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004347requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004348run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004349 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004350 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004351 0 \
4352 -C "found session_ticket extension" \
4353 -C "parse new session ticket" \
4354 -c "a session has been resumed"
4355
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004356# Tests for Session resume and extensions
4357
4358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4359requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4360run_test "Session resume and connection ID" \
4361 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4362 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4363 0 \
4364 -c "Enable use of CID extension." \
4365 -s "Enable use of CID extension." \
4366 -c "client hello, adding CID extension" \
4367 -s "found CID extension" \
4368 -s "Use of CID extension negotiated" \
4369 -s "server hello, adding CID extension" \
4370 -c "found CID extension" \
4371 -c "Use of CID extension negotiated" \
4372 -s "Copy CIDs into SSL transform" \
4373 -c "Copy CIDs into SSL transform" \
4374 -c "Peer CID (length 2 Bytes): de ad" \
4375 -s "Peer CID (length 2 Bytes): be ef" \
4376 -s "Use of Connection ID has been negotiated" \
4377 -c "Use of Connection ID has been negotiated"
4378
Hanno Becker1d739932018-08-21 13:55:22 +01004379# Tests for Session Resume based on session-ID and cache, DTLS
4380
Jerry Yuab082902021-12-23 18:02:22 +08004381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004382requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004383requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004384run_test "Session resume using cache, DTLS: tickets enabled on client" \
4385 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004386 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004387 0 \
4388 -c "client hello, adding session ticket extension" \
4389 -s "found session ticket extension" \
4390 -S "server hello, adding session ticket extension" \
4391 -C "found session_ticket extension" \
4392 -C "parse new session ticket" \
4393 -s "session successfully restored from cache" \
4394 -S "session successfully restored from ticket" \
4395 -s "a session has been resumed" \
4396 -c "a session has been resumed"
4397
Jerry Yuab082902021-12-23 18:02:22 +08004398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004399requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004400requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004401run_test "Session resume using cache, DTLS: tickets enabled on server" \
4402 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004403 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004404 0 \
4405 -C "client hello, adding session ticket extension" \
4406 -S "found session ticket extension" \
4407 -S "server hello, adding session ticket extension" \
4408 -C "found session_ticket extension" \
4409 -C "parse new session ticket" \
4410 -s "session successfully restored from cache" \
4411 -S "session successfully restored from ticket" \
4412 -s "a session has been resumed" \
4413 -c "a session has been resumed"
4414
Jerry Yuab082902021-12-23 18:02:22 +08004415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004416requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004417run_test "Session resume using cache, DTLS: cache_max=0" \
4418 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004419 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004420 0 \
4421 -S "session successfully restored from cache" \
4422 -S "session successfully restored from ticket" \
4423 -S "a session has been resumed" \
4424 -C "a session has been resumed"
4425
Jerry Yuab082902021-12-23 18:02:22 +08004426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004427requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004428run_test "Session resume using cache, DTLS: cache_max=1" \
4429 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004430 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004431 0 \
4432 -s "session successfully restored from cache" \
4433 -S "session successfully restored from ticket" \
4434 -s "a session has been resumed" \
4435 -c "a session has been resumed"
4436
Jerry Yuab082902021-12-23 18:02:22 +08004437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004438requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004439run_test "Session resume using cache, DTLS: timeout > delay" \
4440 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004441 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004442 0 \
4443 -s "session successfully restored from cache" \
4444 -S "session successfully restored from ticket" \
4445 -s "a session has been resumed" \
4446 -c "a session has been resumed"
4447
Jerry Yuab082902021-12-23 18:02:22 +08004448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004449requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004450run_test "Session resume using cache, DTLS: timeout < delay" \
4451 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004452 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004453 0 \
4454 -S "session successfully restored from cache" \
4455 -S "session successfully restored from ticket" \
4456 -S "a session has been resumed" \
4457 -C "a session has been resumed"
4458
Jerry Yuab082902021-12-23 18:02:22 +08004459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004460requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004461run_test "Session resume using cache, DTLS: no timeout" \
4462 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004463 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004464 0 \
4465 -s "session successfully restored from cache" \
4466 -S "session successfully restored from ticket" \
4467 -s "a session has been resumed" \
4468 -c "a session has been resumed"
4469
Jerry Yuab082902021-12-23 18:02:22 +08004470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004471requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004472run_test "Session resume using cache, DTLS: session copy" \
4473 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004474 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004475 0 \
4476 -s "session successfully restored from cache" \
4477 -S "session successfully restored from ticket" \
4478 -s "a session has been resumed" \
4479 -c "a session has been resumed"
4480
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004481# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004482# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004483requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004485requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004486requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004487run_test "Session resume using cache, DTLS: openssl client" \
4488 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004489 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4490 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004491 rm -f $SESSION )" \
4492 0 \
4493 -s "found session ticket extension" \
4494 -S "server hello, adding session ticket extension" \
4495 -s "session successfully restored from cache" \
4496 -S "session successfully restored from ticket" \
4497 -s "a session has been resumed"
4498
Jerry Yuab082902021-12-23 18:02:22 +08004499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004500requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004501run_test "Session resume using cache, DTLS: openssl server" \
4502 "$O_SRV -dtls" \
4503 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4504 0 \
4505 -C "found session_ticket extension" \
4506 -C "parse new session ticket" \
4507 -c "a session has been resumed"
4508
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004509# Tests for Max Fragment Length extension
4510
Hanno Becker4aed27e2017-09-18 15:00:34 +01004511requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004513run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004514 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004515 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004516 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004517 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4518 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4519 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4520 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004521 -C "client hello, adding max_fragment_length extension" \
4522 -S "found max fragment length extension" \
4523 -S "server hello, max_fragment_length extension" \
4524 -C "found max_fragment_length extension"
4525
Hanno Becker4aed27e2017-09-18 15:00:34 +01004526requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004528run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004529 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004530 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004531 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004532 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4533 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4534 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4535 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004536 -C "client hello, adding max_fragment_length extension" \
4537 -S "found max fragment length extension" \
4538 -S "server hello, max_fragment_length extension" \
4539 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004540 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4541 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004542 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004543
4544requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004546run_test "Max fragment length, DTLS: enabled, default, larger message" \
4547 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004548 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004549 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004550 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4551 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4552 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4553 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004554 -C "client hello, adding max_fragment_length extension" \
4555 -S "found max fragment length extension" \
4556 -S "server hello, max_fragment_length extension" \
4557 -C "found max_fragment_length extension" \
4558 -c "fragment larger than.*maximum "
4559
Angus Grattonc4dd0732018-04-11 16:28:39 +10004560# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4561# (session fragment length will be 16384 regardless of mbedtls
4562# content length configuration.)
4563
Hanno Beckerc5266962017-09-18 15:01:50 +01004564requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004566run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004567 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004568 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004569 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004570 -C "Maximum incoming record payload length is 16384" \
4571 -C "Maximum outgoing record payload length is 16384" \
4572 -S "Maximum incoming record payload length is 16384" \
4573 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004574 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4575 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004576 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004577
4578requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004580run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004581 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004582 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004583 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004584 -C "Maximum incoming record payload length is 16384" \
4585 -C "Maximum outgoing record payload length is 16384" \
4586 -S "Maximum incoming record payload length is 16384" \
4587 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004588 -c "fragment larger than.*maximum "
4589
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004590requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004591requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004592run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004593 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004594 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004595 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004596 -c "Maximum incoming record payload length is 4096" \
4597 -c "Maximum outgoing record payload length is 4096" \
4598 -s "Maximum incoming record payload length is 4096" \
4599 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004600 -c "client hello, adding max_fragment_length extension" \
4601 -s "found max fragment length extension" \
4602 -s "server hello, max_fragment_length extension" \
4603 -c "found max_fragment_length extension"
4604
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004605requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004606requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4607run_test "Max fragment length: client 512, server 1024" \
4608 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004609 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004610 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004611 -c "Maximum incoming record payload length is 512" \
4612 -c "Maximum outgoing record payload length is 512" \
4613 -s "Maximum incoming record payload length is 512" \
4614 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004615 -c "client hello, adding max_fragment_length extension" \
4616 -s "found max fragment length extension" \
4617 -s "server hello, max_fragment_length extension" \
4618 -c "found max_fragment_length extension"
4619
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004620requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004621requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4622run_test "Max fragment length: client 512, server 2048" \
4623 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004624 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004625 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004626 -c "Maximum incoming record payload length is 512" \
4627 -c "Maximum outgoing record payload length is 512" \
4628 -s "Maximum incoming record payload length is 512" \
4629 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004630 -c "client hello, adding max_fragment_length extension" \
4631 -s "found max fragment length extension" \
4632 -s "server hello, max_fragment_length extension" \
4633 -c "found max_fragment_length extension"
4634
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004635requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004636requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4637run_test "Max fragment length: client 512, server 4096" \
4638 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004639 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004640 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004641 -c "Maximum incoming record payload length is 512" \
4642 -c "Maximum outgoing record payload length is 512" \
4643 -s "Maximum incoming record payload length is 512" \
4644 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004645 -c "client hello, adding max_fragment_length extension" \
4646 -s "found max fragment length extension" \
4647 -s "server hello, max_fragment_length extension" \
4648 -c "found max_fragment_length extension"
4649
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004650requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004651requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4652run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004653 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004654 "$P_CLI debug_level=3 max_frag_len=1024" \
4655 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004656 -c "Maximum incoming record payload length is 1024" \
4657 -c "Maximum outgoing record payload length is 1024" \
4658 -s "Maximum incoming record payload length is 1024" \
4659 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004660 -c "client hello, adding max_fragment_length extension" \
4661 -s "found max fragment length extension" \
4662 -s "server hello, max_fragment_length extension" \
4663 -c "found max_fragment_length extension"
4664
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004665requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004666requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4667run_test "Max fragment length: client 1024, server 2048" \
4668 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004669 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004670 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004671 -c "Maximum incoming record payload length is 1024" \
4672 -c "Maximum outgoing record payload length is 1024" \
4673 -s "Maximum incoming record payload length is 1024" \
4674 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004675 -c "client hello, adding max_fragment_length extension" \
4676 -s "found max fragment length extension" \
4677 -s "server hello, max_fragment_length extension" \
4678 -c "found max_fragment_length extension"
4679
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004680requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004681requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4682run_test "Max fragment length: client 1024, server 4096" \
4683 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004684 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004685 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004686 -c "Maximum incoming record payload length is 1024" \
4687 -c "Maximum outgoing record payload length is 1024" \
4688 -s "Maximum incoming record payload length is 1024" \
4689 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004690 -c "client hello, adding max_fragment_length extension" \
4691 -s "found max fragment length extension" \
4692 -s "server hello, max_fragment_length extension" \
4693 -c "found max_fragment_length extension"
4694
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004695requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004696requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4697run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004698 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004699 "$P_CLI debug_level=3 max_frag_len=2048" \
4700 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004701 -c "Maximum incoming record payload length is 2048" \
4702 -c "Maximum outgoing record payload length is 2048" \
4703 -s "Maximum incoming record payload length is 2048" \
4704 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004705 -c "client hello, adding max_fragment_length extension" \
4706 -s "found max fragment length extension" \
4707 -s "server hello, max_fragment_length extension" \
4708 -c "found max_fragment_length extension"
4709
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004710requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004711requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4712run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004713 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004714 "$P_CLI debug_level=3 max_frag_len=2048" \
4715 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004716 -c "Maximum incoming record payload length is 2048" \
4717 -c "Maximum outgoing record payload length is 2048" \
4718 -s "Maximum incoming record payload length is 2048" \
4719 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004720 -c "client hello, adding max_fragment_length extension" \
4721 -s "found max fragment length extension" \
4722 -s "server hello, max_fragment_length extension" \
4723 -c "found max_fragment_length extension"
4724
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004725requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004726requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4727run_test "Max fragment length: client 2048, server 4096" \
4728 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004729 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004730 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004731 -c "Maximum incoming record payload length is 2048" \
4732 -c "Maximum outgoing record payload length is 2048" \
4733 -s "Maximum incoming record payload length is 2048" \
4734 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004735 -c "client hello, adding max_fragment_length extension" \
4736 -s "found max fragment length extension" \
4737 -s "server hello, max_fragment_length extension" \
4738 -c "found max_fragment_length extension"
4739
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004740requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004741requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4742run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004743 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004744 "$P_CLI debug_level=3 max_frag_len=4096" \
4745 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004746 -c "Maximum incoming record payload length is 4096" \
4747 -c "Maximum outgoing record payload length is 4096" \
4748 -s "Maximum incoming record payload length is 4096" \
4749 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004750 -c "client hello, adding max_fragment_length extension" \
4751 -s "found max fragment length extension" \
4752 -s "server hello, max_fragment_length extension" \
4753 -c "found max_fragment_length extension"
4754
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004755requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004756requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4757run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004758 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004759 "$P_CLI debug_level=3 max_frag_len=4096" \
4760 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004761 -c "Maximum incoming record payload length is 4096" \
4762 -c "Maximum outgoing record payload length is 4096" \
4763 -s "Maximum incoming record payload length is 4096" \
4764 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004765 -c "client hello, adding max_fragment_length extension" \
4766 -s "found max fragment length extension" \
4767 -s "server hello, max_fragment_length extension" \
4768 -c "found max_fragment_length extension"
4769
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004770requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004771requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4772run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004773 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004774 "$P_CLI debug_level=3 max_frag_len=4096" \
4775 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004776 -c "Maximum incoming record payload length is 4096" \
4777 -c "Maximum outgoing record payload length is 4096" \
4778 -s "Maximum incoming record payload length is 4096" \
4779 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004780 -c "client hello, adding max_fragment_length extension" \
4781 -s "found max fragment length extension" \
4782 -s "server hello, max_fragment_length extension" \
4783 -c "found max_fragment_length extension"
4784
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004785requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004786requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004787run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004788 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004789 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004790 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004791 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4792 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4793 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4794 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004795 -C "client hello, adding max_fragment_length extension" \
4796 -S "found max fragment length extension" \
4797 -S "server hello, max_fragment_length extension" \
4798 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004799
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004800requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004801requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004802requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004804run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004805 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004806 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004807 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004808 -c "Maximum incoming record payload length is 4096" \
4809 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004810 -c "client hello, adding max_fragment_length extension" \
4811 -c "found max_fragment_length extension"
4812
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004813requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004814requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004815run_test "Max fragment length: client, message just fits" \
4816 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004817 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004818 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004819 -c "Maximum incoming record payload length is 2048" \
4820 -c "Maximum outgoing record payload length is 2048" \
4821 -s "Maximum incoming record payload length is 2048" \
4822 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004823 -c "client hello, adding max_fragment_length extension" \
4824 -s "found max fragment length extension" \
4825 -s "server hello, max_fragment_length extension" \
4826 -c "found max_fragment_length extension" \
4827 -c "2048 bytes written in 1 fragments" \
4828 -s "2048 bytes read"
4829
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004830requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004831requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004832run_test "Max fragment length: client, larger message" \
4833 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004834 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004835 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004836 -c "Maximum incoming record payload length is 2048" \
4837 -c "Maximum outgoing record payload length is 2048" \
4838 -s "Maximum incoming record payload length is 2048" \
4839 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004840 -c "client hello, adding max_fragment_length extension" \
4841 -s "found max fragment length extension" \
4842 -s "server hello, max_fragment_length extension" \
4843 -c "found max_fragment_length extension" \
4844 -c "2345 bytes written in 2 fragments" \
4845 -s "2048 bytes read" \
4846 -s "297 bytes read"
4847
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004848requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004849requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004851run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004852 "$P_SRV debug_level=3 dtls=1" \
4853 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4854 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004855 -c "Maximum incoming record payload length is 2048" \
4856 -c "Maximum outgoing record payload length is 2048" \
4857 -s "Maximum incoming record payload length is 2048" \
4858 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004859 -c "client hello, adding max_fragment_length extension" \
4860 -s "found max fragment length extension" \
4861 -s "server hello, max_fragment_length extension" \
4862 -c "found max_fragment_length extension" \
4863 -c "fragment larger than.*maximum"
4864
Jan Bruckneraa31b192023-02-06 12:54:29 +01004865# Tests for Record Size Limit extension
4866
Jan Bruckneraa31b192023-02-06 12:54:29 +01004867requires_gnutls_tls1_3
4868requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004869requires_config_enabled MBEDTLS_SSL_SRV_C
4870requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004871requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004872requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004873run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004874 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004875 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004876 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004877 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004878 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004879 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004880 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004881
4882requires_gnutls_tls1_3
4883requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004884requires_config_enabled MBEDTLS_SSL_CLI_C
4885requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004886requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004887requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004888run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004889 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004890 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004891 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004892 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004893 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004894 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004895 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004896
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004897# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4898# maximum record size using gnutls_record_set_max_size()
4899# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
4900# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
4901# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
4902# more recent function gnutls_record_set_max_recv_size()
4903# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004904# There is currently an upper limit of 4096, caused by the cli arg parser:
4905# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004906# Thus, these tests are currently limited to the value range 512-4096.
4907# Also, the value sent in the extension will be one larger than the value
4908# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004909# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004910
4911# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004912# so for 513 record size limit tests we use preshared key to avoid sending
4913# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004914
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004915requires_gnutls_tls1_3
4916requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004917requires_config_enabled MBEDTLS_SSL_SRV_C
4918requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004919requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4920requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4921run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4922 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4923 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4924 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004925 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4926 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004927 0 \
4928 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004929 -s "ClientHello: record_size_limit(28) extension exists." \
4930 -s "Sent RecordSizeLimit: 16384 Bytes" \
4931 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004932 -s "Maximum outgoing record payload length is 511" \
4933 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004934
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004935requires_gnutls_tls1_3
4936requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004937requires_config_enabled MBEDTLS_SSL_SRV_C
4938requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004939requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4940requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4941run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
4942 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4943 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4944 response_size=768" \
4945 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4946 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4947 0 \
4948 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004949 -s "ClientHello: record_size_limit(28) extension exists." \
4950 -s "Sent RecordSizeLimit: 16384 Bytes" \
4951 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004952 -s "Maximum outgoing record payload length is 511" \
4953 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004954
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004955requires_gnutls_tls1_3
4956requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004957requires_config_enabled MBEDTLS_SSL_SRV_C
4958requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004959requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4960requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4961run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
4962 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4963 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4964 response_size=1280" \
4965 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4966 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4967 0 \
4968 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004969 -s "ClientHello: record_size_limit(28) extension exists." \
4970 -s "Sent RecordSizeLimit: 16384 Bytes" \
4971 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004972 -s "Maximum outgoing record payload length is 511" \
4973 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004974
4975requires_gnutls_tls1_3
4976requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004977requires_config_enabled MBEDTLS_SSL_SRV_C
4978requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004979requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004980requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004981run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
4982 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
4983 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
4984 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004985 -s "RecordSizeLimit: 1024 Bytes" \
4986 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00004987 -s "Sent RecordSizeLimit: 16384 Bytes" \
4988 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004989 -s "Maximum outgoing record payload length is 1023" \
4990 -s "512 bytes written in 1 fragments"
4991
4992requires_gnutls_tls1_3
4993requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004994requires_config_enabled MBEDTLS_SSL_SRV_C
4995requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004996requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004997requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004998run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
4999 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
5000 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5001 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005002 -s "RecordSizeLimit: 1024 Bytes" \
5003 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005004 -s "Sent RecordSizeLimit: 16384 Bytes" \
5005 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005006 -s "Maximum outgoing record payload length is 1023" \
5007 -s "1536 bytes written in 2 fragments"
5008
5009requires_gnutls_tls1_3
5010requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005011requires_config_enabled MBEDTLS_SSL_SRV_C
5012requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005013requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005014requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005015run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5016 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5017 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5018 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005019 -s "RecordSizeLimit: 1024 Bytes" \
5020 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005021 -s "Sent RecordSizeLimit: 16384 Bytes" \
5022 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005023 -s "Maximum outgoing record payload length is 1023" \
5024 -s "2560 bytes written in 3 fragments"
5025
5026requires_gnutls_tls1_3
5027requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005028requires_config_enabled MBEDTLS_SSL_SRV_C
5029requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005030requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005031requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005032run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5033 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5034 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5035 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005036 -s "RecordSizeLimit: 4096 Bytes" \
5037 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005038 -s "Sent RecordSizeLimit: 16384 Bytes" \
5039 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005040 -s "Maximum outgoing record payload length is 4095" \
5041 -s "2048 bytes written in 1 fragments"
5042
5043requires_gnutls_tls1_3
5044requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005045requires_config_enabled MBEDTLS_SSL_SRV_C
5046requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005047requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005048requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005049run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5050 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5051 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5052 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005053 -s "RecordSizeLimit: 4096 Bytes" \
5054 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005055 -s "Sent RecordSizeLimit: 16384 Bytes" \
5056 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005057 -s "Maximum outgoing record payload length is 4095" \
5058 -s "6144 bytes written in 2 fragments"
5059
5060requires_gnutls_tls1_3
5061requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005062requires_config_enabled MBEDTLS_SSL_SRV_C
5063requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005064requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005066run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5067 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5068 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5069 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005070 -s "RecordSizeLimit: 4096 Bytes" \
5071 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005072 -s "Sent RecordSizeLimit: 16384 Bytes" \
5073 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005074 -s "Maximum outgoing record payload length is 4095" \
5075 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005076
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005077requires_gnutls_tls1_3
5078requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005079requires_config_enabled MBEDTLS_SSL_CLI_C
5080requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005081requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5082requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5083run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5084 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5085 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5086 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005087 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005088 -c "ClientHello: record_size_limit(28) extension exists." \
5089 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005090 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5091 -c "Maximum outgoing record payload length is 511" \
5092 -c "256 bytes written in 1 fragments"
5093
5094requires_gnutls_tls1_3
5095requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005096requires_config_enabled MBEDTLS_SSL_CLI_C
5097requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005098requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5100run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5101 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5102 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5103 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005104 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005105 -c "ClientHello: record_size_limit(28) extension exists." \
5106 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005107 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5108 -c "Maximum outgoing record payload length is 511" \
5109 -c "768 bytes written in 2 fragments"
5110
5111requires_gnutls_tls1_3
5112requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005113requires_config_enabled MBEDTLS_SSL_CLI_C
5114requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005115requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5116requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5117run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5118 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5119 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5120 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005121 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005122 -c "ClientHello: record_size_limit(28) extension exists." \
5123 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005124 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5125 -c "Maximum outgoing record payload length is 511" \
5126 -c "1280 bytes written in 3 fragments"
5127
5128requires_gnutls_tls1_3
5129requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005130requires_config_enabled MBEDTLS_SSL_CLI_C
5131requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005132requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5133requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5134run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5135 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5136 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5137 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005138 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005139 -c "ClientHello: record_size_limit(28) extension exists." \
5140 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005141 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5142 -c "Maximum outgoing record payload length is 1023" \
5143 -c "512 bytes written in 1 fragments"
5144
5145requires_gnutls_tls1_3
5146requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005147requires_config_enabled MBEDTLS_SSL_CLI_C
5148requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005149requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5151run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5152 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5153 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5154 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005155 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005156 -c "ClientHello: record_size_limit(28) extension exists." \
5157 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005158 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5159 -c "Maximum outgoing record payload length is 1023" \
5160 -c "1536 bytes written in 2 fragments"
5161
5162requires_gnutls_tls1_3
5163requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005164requires_config_enabled MBEDTLS_SSL_CLI_C
5165requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005166requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5167requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5168run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5169 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5170 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5171 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005172 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005173 -c "ClientHello: record_size_limit(28) extension exists." \
5174 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005175 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5176 -c "Maximum outgoing record payload length is 1023" \
5177 -c "2560 bytes written in 3 fragments"
5178
5179requires_gnutls_tls1_3
5180requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005181requires_config_enabled MBEDTLS_SSL_CLI_C
5182requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005183requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5185run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5186 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5187 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5188 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005189 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005190 -c "ClientHello: record_size_limit(28) extension exists." \
5191 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005192 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5193 -c "Maximum outgoing record payload length is 4095" \
5194 -c "2048 bytes written in 1 fragments"
5195
5196requires_gnutls_tls1_3
5197requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005198requires_config_enabled MBEDTLS_SSL_CLI_C
5199requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005200requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5202run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5203 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5204 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5205 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005206 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005207 -c "ClientHello: record_size_limit(28) extension exists." \
5208 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005209 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5210 -c "Maximum outgoing record payload length is 4095" \
5211 -c "6144 bytes written in 2 fragments"
5212
5213requires_gnutls_tls1_3
5214requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005215requires_config_enabled MBEDTLS_SSL_CLI_C
5216requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005217requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5218requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5219run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5220 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5221 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5222 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005223 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005224 -c "ClientHello: record_size_limit(28) extension exists." \
5225 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005226 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5227 -c "Maximum outgoing record payload length is 4095" \
5228 -c "10240 bytes written in 3 fragments"
5229
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005230# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5231# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5232# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005233requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005234requires_config_enabled MBEDTLS_SSL_CLI_C
5235requires_config_enabled MBEDTLS_SSL_SRV_C
5236requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005237requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005238requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5239run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005240 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005241 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005242 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005243 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5244 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005245 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5246 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5247 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005248 -s "Maximum incoming record payload length is 16384"
5249
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005250# End of Record size limit tests
5251
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005252# Tests for renegotiation
5253
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005254# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5255# extensions limit since we exceed the limit in G_SRV when we send
5256# TLS 1.3 extensions in the initial handshake.
5257
Hanno Becker6a243642017-10-12 15:18:45 +01005258# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005259run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005260 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005261 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005262 0 \
5263 -C "client hello, adding renegotiation extension" \
5264 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5265 -S "found renegotiation extension" \
5266 -s "server hello, secure renegotiation extension" \
5267 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005268 -C "=> renegotiate" \
5269 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005270 -S "write hello request"
5271
Hanno Becker6a243642017-10-12 15:18:45 +01005272requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005273run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005274 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005275 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005276 0 \
5277 -c "client hello, adding renegotiation extension" \
5278 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5279 -s "found renegotiation extension" \
5280 -s "server hello, secure renegotiation extension" \
5281 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005282 -c "=> renegotiate" \
5283 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005284 -S "write hello request"
5285
Hanno Becker6a243642017-10-12 15:18:45 +01005286requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005287run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005288 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005289 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005290 0 \
5291 -c "client hello, adding renegotiation extension" \
5292 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5293 -s "found renegotiation extension" \
5294 -s "server hello, secure renegotiation extension" \
5295 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005296 -c "=> renegotiate" \
5297 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005298 -s "write hello request"
5299
Janos Follathb0f148c2017-10-05 12:29:42 +01005300# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5301# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005302# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005303requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005304run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5305 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005306 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005307 0 \
5308 -c "client hello, adding renegotiation extension" \
5309 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5310 -s "found renegotiation extension" \
5311 -s "server hello, secure renegotiation extension" \
5312 -c "found renegotiation extension" \
5313 -c "=> renegotiate" \
5314 -s "=> renegotiate" \
5315 -S "write hello request" \
5316 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5317
5318# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5319# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005320# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005321requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005322run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005323 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005324 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5325 0 \
5326 -c "client hello, adding renegotiation extension" \
5327 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5328 -s "found renegotiation extension" \
5329 -s "server hello, secure renegotiation extension" \
5330 -c "found renegotiation extension" \
5331 -c "=> renegotiate" \
5332 -s "=> renegotiate" \
5333 -s "write hello request" \
5334 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5335
Hanno Becker6a243642017-10-12 15:18:45 +01005336requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005337run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005338 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005339 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005340 0 \
5341 -c "client hello, adding renegotiation extension" \
5342 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5343 -s "found renegotiation extension" \
5344 -s "server hello, secure renegotiation extension" \
5345 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005346 -c "=> renegotiate" \
5347 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005348 -s "write hello request"
5349
Hanno Becker6a243642017-10-12 15:18:45 +01005350requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005351requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005352requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005353run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005354 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005355 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5356 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005357 -c "Maximum incoming record payload length is 2048" \
5358 -c "Maximum outgoing record payload length is 2048" \
5359 -s "Maximum incoming record payload length is 2048" \
5360 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005361 -c "client hello, adding max_fragment_length extension" \
5362 -s "found max fragment length extension" \
5363 -s "server hello, max_fragment_length extension" \
5364 -c "found max_fragment_length extension" \
5365 -c "client hello, adding renegotiation extension" \
5366 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5367 -s "found renegotiation extension" \
5368 -s "server hello, secure renegotiation extension" \
5369 -c "found renegotiation extension" \
5370 -c "=> renegotiate" \
5371 -s "=> renegotiate" \
5372 -s "write hello request"
5373
5374requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005375run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005376 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005377 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005378 1 \
5379 -c "client hello, adding renegotiation extension" \
5380 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5381 -S "found renegotiation extension" \
5382 -s "server hello, secure renegotiation extension" \
5383 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005384 -c "=> renegotiate" \
5385 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005386 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005387 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005388 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005389
Hanno Becker6a243642017-10-12 15:18:45 +01005390requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005391run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005392 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005393 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005394 0 \
5395 -C "client hello, adding renegotiation extension" \
5396 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5397 -S "found renegotiation extension" \
5398 -s "server hello, secure renegotiation extension" \
5399 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005400 -C "=> renegotiate" \
5401 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005402 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005403 -S "SSL - An unexpected message was received from our peer" \
5404 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005405
Hanno Becker6a243642017-10-12 15:18:45 +01005406requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005407run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005408 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005409 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005410 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005411 0 \
5412 -C "client hello, adding renegotiation extension" \
5413 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5414 -S "found renegotiation extension" \
5415 -s "server hello, secure renegotiation extension" \
5416 -c "found renegotiation extension" \
5417 -C "=> renegotiate" \
5418 -S "=> renegotiate" \
5419 -s "write hello request" \
5420 -S "SSL - An unexpected message was received from our peer" \
5421 -S "failed"
5422
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005423# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005424requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005425run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005426 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005427 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005428 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005429 0 \
5430 -C "client hello, adding renegotiation extension" \
5431 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5432 -S "found renegotiation extension" \
5433 -s "server hello, secure renegotiation extension" \
5434 -c "found renegotiation extension" \
5435 -C "=> renegotiate" \
5436 -S "=> renegotiate" \
5437 -s "write hello request" \
5438 -S "SSL - An unexpected message was received from our peer" \
5439 -S "failed"
5440
Hanno Becker6a243642017-10-12 15:18:45 +01005441requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005442run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005443 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005444 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005445 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005446 0 \
5447 -C "client hello, adding renegotiation extension" \
5448 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5449 -S "found renegotiation extension" \
5450 -s "server hello, secure renegotiation extension" \
5451 -c "found renegotiation extension" \
5452 -C "=> renegotiate" \
5453 -S "=> renegotiate" \
5454 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005455 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005456
Hanno Becker6a243642017-10-12 15:18:45 +01005457requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005458run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005459 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005460 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005461 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005462 0 \
5463 -c "client hello, adding renegotiation extension" \
5464 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5465 -s "found renegotiation extension" \
5466 -s "server hello, secure renegotiation extension" \
5467 -c "found renegotiation extension" \
5468 -c "=> renegotiate" \
5469 -s "=> renegotiate" \
5470 -s "write hello request" \
5471 -S "SSL - An unexpected message was received from our peer" \
5472 -S "failed"
5473
Hanno Becker6a243642017-10-12 15:18:45 +01005474requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005475run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005476 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005477 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005478 0 \
5479 -C "client hello, adding renegotiation extension" \
5480 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5481 -S "found renegotiation extension" \
5482 -s "server hello, secure renegotiation extension" \
5483 -c "found renegotiation extension" \
5484 -S "record counter limit reached: renegotiate" \
5485 -C "=> renegotiate" \
5486 -S "=> renegotiate" \
5487 -S "write hello request" \
5488 -S "SSL - An unexpected message was received from our peer" \
5489 -S "failed"
5490
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005491# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005492requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005493run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005494 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005495 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005496 0 \
5497 -c "client hello, adding renegotiation extension" \
5498 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5499 -s "found renegotiation extension" \
5500 -s "server hello, secure renegotiation extension" \
5501 -c "found renegotiation extension" \
5502 -s "record counter limit reached: renegotiate" \
5503 -c "=> renegotiate" \
5504 -s "=> renegotiate" \
5505 -s "write hello request" \
5506 -S "SSL - An unexpected message was received from our peer" \
5507 -S "failed"
5508
Hanno Becker6a243642017-10-12 15:18:45 +01005509requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005510run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005511 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005512 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005513 0 \
5514 -c "client hello, adding renegotiation extension" \
5515 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5516 -s "found renegotiation extension" \
5517 -s "server hello, secure renegotiation extension" \
5518 -c "found renegotiation extension" \
5519 -s "record counter limit reached: renegotiate" \
5520 -c "=> renegotiate" \
5521 -s "=> renegotiate" \
5522 -s "write hello request" \
5523 -S "SSL - An unexpected message was received from our peer" \
5524 -S "failed"
5525
Hanno Becker6a243642017-10-12 15:18:45 +01005526requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005527run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005528 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005529 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5530 0 \
5531 -C "client hello, adding renegotiation extension" \
5532 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5533 -S "found renegotiation extension" \
5534 -s "server hello, secure renegotiation extension" \
5535 -c "found renegotiation extension" \
5536 -S "record counter limit reached: renegotiate" \
5537 -C "=> renegotiate" \
5538 -S "=> renegotiate" \
5539 -S "write hello request" \
5540 -S "SSL - An unexpected message was received from our peer" \
5541 -S "failed"
5542
Hanno Becker6a243642017-10-12 15:18:45 +01005543requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005544run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005545 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005546 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005547 0 \
5548 -c "client hello, adding renegotiation extension" \
5549 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5550 -s "found renegotiation extension" \
5551 -s "server hello, secure renegotiation extension" \
5552 -c "found renegotiation extension" \
5553 -c "=> renegotiate" \
5554 -s "=> renegotiate" \
5555 -S "write hello request"
5556
Hanno Becker6a243642017-10-12 15:18:45 +01005557requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005558run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005559 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005560 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005561 0 \
5562 -c "client hello, adding renegotiation extension" \
5563 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5564 -s "found renegotiation extension" \
5565 -s "server hello, secure renegotiation extension" \
5566 -c "found renegotiation extension" \
5567 -c "=> renegotiate" \
5568 -s "=> renegotiate" \
5569 -s "write hello request"
5570
Hanno Becker6a243642017-10-12 15:18:45 +01005571requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005573run_test "Renegotiation: openssl server, client-initiated" \
Gilles Peskine56ee69d2024-09-06 13:52:14 +02005574 "$O_SRV -www $OPENSSL_S_SERVER_CLIENT_RENEGOTIATION -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005575 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005576 0 \
5577 -c "client hello, adding renegotiation extension" \
5578 -c "found renegotiation extension" \
5579 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005580 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005581 -C "error" \
5582 -c "HTTP/1.0 200 [Oo][Kk]"
5583
Paul Bakker539d9722015-02-08 16:18:35 +01005584requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005585requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005587run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005588 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005589 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005590 0 \
5591 -c "client hello, adding renegotiation extension" \
5592 -c "found renegotiation extension" \
5593 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005594 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005595 -C "error" \
5596 -c "HTTP/1.0 200 [Oo][Kk]"
5597
Paul Bakker539d9722015-02-08 16:18:35 +01005598requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005599requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005601run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005602 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005603 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5604 1 \
5605 -c "client hello, adding renegotiation extension" \
5606 -C "found renegotiation extension" \
5607 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005608 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005609 -c "error" \
5610 -C "HTTP/1.0 200 [Oo][Kk]"
5611
Paul Bakker539d9722015-02-08 16:18:35 +01005612requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005613requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005615run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005616 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005617 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5618 allow_legacy=0" \
5619 1 \
5620 -c "client hello, adding renegotiation extension" \
5621 -C "found renegotiation extension" \
5622 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005623 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005624 -c "error" \
5625 -C "HTTP/1.0 200 [Oo][Kk]"
5626
Paul Bakker539d9722015-02-08 16:18:35 +01005627requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005628requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005630run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005631 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005632 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5633 allow_legacy=1" \
5634 0 \
5635 -c "client hello, adding renegotiation extension" \
5636 -C "found renegotiation extension" \
5637 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005638 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005639 -C "error" \
5640 -c "HTTP/1.0 200 [Oo][Kk]"
5641
Hanno Becker6a243642017-10-12 15:18:45 +01005642requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005644run_test "Renegotiation: DTLS, client-initiated" \
5645 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5646 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5647 0 \
5648 -c "client hello, adding renegotiation extension" \
5649 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5650 -s "found renegotiation extension" \
5651 -s "server hello, secure renegotiation extension" \
5652 -c "found renegotiation extension" \
5653 -c "=> renegotiate" \
5654 -s "=> renegotiate" \
5655 -S "write hello request"
5656
Hanno Becker6a243642017-10-12 15:18:45 +01005657requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005659run_test "Renegotiation: DTLS, server-initiated" \
5660 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005661 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5662 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005663 0 \
5664 -c "client hello, adding renegotiation extension" \
5665 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5666 -s "found renegotiation extension" \
5667 -s "server hello, secure renegotiation extension" \
5668 -c "found renegotiation extension" \
5669 -c "=> renegotiate" \
5670 -s "=> renegotiate" \
5671 -s "write hello request"
5672
Hanno Becker6a243642017-10-12 15:18:45 +01005673requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005675run_test "Renegotiation: DTLS, renego_period overflow" \
5676 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5677 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5678 0 \
5679 -c "client hello, adding renegotiation extension" \
5680 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5681 -s "found renegotiation extension" \
5682 -s "server hello, secure renegotiation extension" \
5683 -s "record counter limit reached: renegotiate" \
5684 -c "=> renegotiate" \
5685 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005686 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005687
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005688requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005689requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005691run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005692 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005693 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5694 0 \
5695 -c "client hello, adding renegotiation extension" \
5696 -c "found renegotiation extension" \
5697 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005698 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005699 -C "error" \
5700 -s "Extra-header:"
5701
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005702# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005703
Paul Bakker539d9722015-02-08 16:18:35 +01005704requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005705requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005707run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005708 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005709 "$P_CLI debug_level=3" \
5710 0 \
5711 -c "found renegotiation extension" \
5712 -C "error" \
5713 -c "HTTP/1.0 200 [Oo][Kk]"
5714
Paul Bakker539d9722015-02-08 16:18:35 +01005715requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005718run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005719 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005720 "$P_CLI debug_level=3" \
5721 0 \
5722 -C "found renegotiation extension" \
5723 -C "error" \
5724 -c "HTTP/1.0 200 [Oo][Kk]"
5725
Paul Bakker539d9722015-02-08 16:18:35 +01005726requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005727requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005729run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005730 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005731 "$P_CLI debug_level=3 allow_legacy=-1" \
5732 1 \
5733 -C "found renegotiation extension" \
5734 -c "error" \
5735 -C "HTTP/1.0 200 [Oo][Kk]"
5736
Paul Bakker539d9722015-02-08 16:18:35 +01005737requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005738requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005740run_test "Renego ext: gnutls client strict, server default" \
5741 "$P_SRV debug_level=3" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005742 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005743 0 \
5744 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5745 -s "server hello, secure renegotiation extension"
5746
Paul Bakker539d9722015-02-08 16:18:35 +01005747requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005748requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005749requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005750run_test "Renego ext: gnutls client unsafe, server default" \
5751 "$P_SRV debug_level=3" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005752 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005753 0 \
5754 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5755 -S "server hello, secure renegotiation extension"
5756
Paul Bakker539d9722015-02-08 16:18:35 +01005757requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005758requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005760run_test "Renego ext: gnutls client unsafe, server break legacy" \
5761 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005762 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005763 1 \
5764 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5765 -S "server hello, secure renegotiation extension"
5766
Janos Follath0b242342016-02-17 10:11:21 +00005767# Tests for silently dropping trailing extra bytes in .der certificates
5768
5769requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005770requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005771run_test "DER format: no trailing bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005772 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5773 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005774 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005775 0 \
5776 -c "Handshake was completed" \
5777
5778requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005780run_test "DER format: with a trailing zero byte" \
David Horstmann184c4f02024-07-01 17:01:28 +01005781 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5782 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005783 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005784 0 \
5785 -c "Handshake was completed" \
5786
5787requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005789run_test "DER format: with a trailing random byte" \
David Horstmann184c4f02024-07-01 17:01:28 +01005790 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5791 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005792 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005793 0 \
5794 -c "Handshake was completed" \
5795
5796requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005798run_test "DER format: with 2 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005799 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5800 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005801 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005802 0 \
5803 -c "Handshake was completed" \
5804
5805requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005807run_test "DER format: with 4 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005808 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5809 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005810 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005811 0 \
5812 -c "Handshake was completed" \
5813
5814requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005816run_test "DER format: with 8 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005817 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5818 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005819 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005820 0 \
5821 -c "Handshake was completed" \
5822
5823requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005825run_test "DER format: with 9 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005826 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5827 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005828 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005829 0 \
5830 -c "Handshake was completed" \
5831
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005832# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5833# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005834
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005835# The next 4 cases test the 3 auth modes with a badly signed server cert.
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005836run_test "Authentication: server badcert, client required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005837 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5838 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005839 "$P_CLI debug_level=3 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005840 1 \
5841 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005842 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005843 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005844 -c "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005845 -c "X509 - Certificate verification failed"
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005846 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
5847# We don't check that the server receives the alert because it might
5848# detect that its write end of the connection is closed and abort
5849# before reading the alert message.
5850
5851run_test "Authentication: server badcert, client required (1.2)" \
5852 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5853 key_file=$DATA_FILES_PATH/server5.key" \
5854 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required" \
5855 1 \
5856 -c "x509_verify_cert() returned" \
5857 -c "! The certificate is not correctly signed by the trusted CA" \
5858 -c "! mbedtls_ssl_handshake returned" \
5859 -c "send alert level=2 message=48" \
5860 -c "X509 - Certificate verification failed"
5861 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005863run_test "Authentication: server badcert, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01005864 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5865 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02005866 "$P_CLI force_version=tls13 debug_level=3 auth_mode=optional" \
5867 0 \
5868 -c "x509_verify_cert() returned" \
5869 -c "! The certificate is not correctly signed by the trusted CA" \
5870 -C "! mbedtls_ssl_handshake returned" \
5871 -C "send alert level=2 message=48" \
5872 -C "X509 - Certificate verification failed"
5873
5874run_test "Authentication: server badcert, client optional (1.2)" \
5875 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5876 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005877 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005878 0 \
5879 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005880 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005882 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005883 -C "X509 - Certificate verification failed"
5884
Manuel Pégourié-Gonnard946d14a2024-08-05 11:21:01 +02005885run_test "Authentication: server badcert, client none" \
5886 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5887 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard69015042024-08-14 10:44:02 +02005888 "$P_CLI debug_level=3 auth_mode=none" \
5889 0 \
5890 -C "x509_verify_cert() returned" \
5891 -C "! The certificate is not correctly signed by the trusted CA" \
5892 -C "! mbedtls_ssl_handshake returned" \
5893 -C "send alert level=2 message=48" \
5894 -C "X509 - Certificate verification failed"
5895
5896run_test "Authentication: server badcert, client none (1.2)" \
5897 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5898 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005899 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none" \
Manuel Pégourié-Gonnard946d14a2024-08-05 11:21:01 +02005900 0 \
5901 -C "x509_verify_cert() returned" \
5902 -C "! The certificate is not correctly signed by the trusted CA" \
5903 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005904 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard946d14a2024-08-05 11:21:01 +02005905 -C "X509 - Certificate verification failed"
5906
Manuel Pégourié-Gonnard18dd2132024-08-14 10:34:53 +02005907run_test "Authentication: server goodcert, client required, no trusted CA" \
5908 "$P_SRV" \
5909 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5910 1 \
5911 -c "x509_verify_cert() returned" \
5912 -c "! The certificate is not correctly signed by the trusted CA" \
5913 -c "! Certificate verification flags"\
5914 -c "! mbedtls_ssl_handshake returned" \
5915 -c "SSL - No CA Chain is set, but required to operate"
5916
5917requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5918run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
5919 "$P_SRV force_version=tls12" \
5920 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5921 1 \
5922 -c "x509_verify_cert() returned" \
5923 -c "! The certificate is not correctly signed by the trusted CA" \
5924 -c "! Certificate verification flags"\
5925 -c "! mbedtls_ssl_handshake returned" \
5926 -c "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02005927
Hanno Beckere6706e62017-05-15 16:05:15 +01005928run_test "Authentication: server goodcert, client optional, no trusted CA" \
5929 "$P_SRV" \
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02005930 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5931 0 \
5932 -c "x509_verify_cert() returned" \
5933 -c "! The certificate is not correctly signed by the trusted CA" \
5934 -c "! Certificate verification flags"\
5935 -C "! mbedtls_ssl_handshake returned" \
5936 -C "X509 - Certificate verification failed" \
5937 -C "SSL - No CA Chain is set, but required to operate"
5938
5939requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5940run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
5941 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005942 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005943 0 \
5944 -c "x509_verify_cert() returned" \
5945 -c "! The certificate is not correctly signed by the trusted CA" \
5946 -c "! Certificate verification flags"\
5947 -C "! mbedtls_ssl_handshake returned" \
5948 -C "X509 - Certificate verification failed" \
5949 -C "SSL - No CA Chain is set, but required to operate"
5950
Manuel Pégourié-Gonnard69015042024-08-14 10:44:02 +02005951run_test "Authentication: server goodcert, client none, no trusted CA" \
5952 "$P_SRV" \
5953 "$P_CLI debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5954 0 \
5955 -C "x509_verify_cert() returned" \
5956 -C "! The certificate is not correctly signed by the trusted CA" \
5957 -C "! Certificate verification flags"\
5958 -C "! mbedtls_ssl_handshake returned" \
5959 -C "X509 - Certificate verification failed" \
5960 -C "SSL - No CA Chain is set, but required to operate"
5961
5962requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5963run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
5964 "$P_SRV" \
5965 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5966 0 \
5967 -C "x509_verify_cert() returned" \
5968 -C "! The certificate is not correctly signed by the trusted CA" \
5969 -C "! Certificate verification flags"\
5970 -C "! mbedtls_ssl_handshake returned" \
5971 -C "X509 - Certificate verification failed" \
5972 -C "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnarda6397f02024-08-05 11:10:47 +02005973
Hanno Beckere6706e62017-05-15 16:05:15 +01005974# The purpose of the next two tests is to test the client's behaviour when receiving a server
5975# certificate with an unsupported elliptic curve. This should usually not happen because
5976# the client informs the server about the supported curves - it does, though, in the
5977# corner case of a static ECDH suite, because the server doesn't check the curve on that
5978# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5979# different means to have the server ignoring the client's supported curve list.
5980
Hanno Beckere6706e62017-05-15 16:05:15 +01005981run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01005982 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5983 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005984 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005985 1 \
5986 -c "bad certificate (EC key curve)"\
5987 -c "! Certificate verification flags"\
5988 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5989
Hanno Beckere6706e62017-05-15 16:05:15 +01005990run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01005991 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5992 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005993 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005994 1 \
5995 -c "bad certificate (EC key curve)"\
5996 -c "! Certificate verification flags"\
5997 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5998
Ronald Cron5de538c2022-10-20 14:47:56 +02005999requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006000run_test "Authentication: client SHA256, server required" \
6001 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006002 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6003 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006004 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6005 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006006 -c "Supported Signature Algorithm found: 04 " \
6007 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006008
Ronald Cron5de538c2022-10-20 14:47:56 +02006009requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006010run_test "Authentication: client SHA384, server required" \
6011 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006012 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6013 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006014 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6015 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006016 -c "Supported Signature Algorithm found: 04 " \
6017 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006018
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006019run_test "Authentication: client has no cert, server required (TLS)" \
6020 "$P_SRV debug_level=3 auth_mode=required" \
6021 "$P_CLI debug_level=3 crt_file=none \
David Horstmann184c4f02024-07-01 17:01:28 +01006022 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006023 1 \
6024 -S "skip write certificate request" \
6025 -C "skip parse certificate request" \
6026 -c "got a certificate request" \
6027 -c "= write certificate$" \
6028 -C "skip write certificate$" \
6029 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02006030 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006031 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006032 -s "No client certification received from the client, but required by the authentication mode"
6033
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006034run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006035 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006036 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6037 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006038 1 \
6039 -S "skip write certificate request" \
6040 -C "skip parse certificate request" \
6041 -c "got a certificate request" \
6042 -C "skip write certificate" \
6043 -C "skip write certificate verify" \
6044 -S "skip parse certificate verify" \
6045 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006046 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006047 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006048 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006049 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006050# We don't check that the client receives the alert because it might
6051# detect that its write end of the connection is closed and abort
6052# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006053
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006054run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006055 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
6056 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6057 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006058 0 \
6059 -S "skip write certificate request" \
6060 -C "skip parse certificate request" \
6061 -c "got a certificate request" \
6062 -C "skip write certificate" \
6063 -C "skip write certificate verify" \
6064 -S "skip parse certificate verify" \
6065 -S "x509_verify_cert() returned" \
6066 -S "! The certificate is not correctly signed" \
6067 -S "X509 - Certificate verification failed"
6068
Janos Follath89baba22017-04-10 14:34:35 +01006069run_test "Authentication: client cert not trusted, server required" \
6070 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006071 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6072 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006073 1 \
6074 -S "skip write certificate request" \
6075 -C "skip parse certificate request" \
6076 -c "got a certificate request" \
6077 -C "skip write certificate" \
6078 -C "skip write certificate verify" \
6079 -S "skip parse certificate verify" \
6080 -s "x509_verify_cert() returned" \
6081 -s "! The certificate is not correctly signed by the trusted CA" \
6082 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01006083 -s "X509 - Certificate verification failed"
6084
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006085run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006086 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006087 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6088 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006089 0 \
6090 -S "skip write certificate request" \
6091 -C "skip parse certificate request" \
6092 -c "got a certificate request" \
6093 -C "skip write certificate" \
6094 -C "skip write certificate verify" \
6095 -S "skip parse certificate verify" \
6096 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006097 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006098 -S "! mbedtls_ssl_handshake returned" \
6099 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006100 -S "X509 - Certificate verification failed"
6101
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006102run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006103 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann184c4f02024-07-01 17:01:28 +01006104 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6105 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006106 0 \
6107 -s "skip write certificate request" \
6108 -C "skip parse certificate request" \
6109 -c "got no certificate request" \
6110 -c "skip write certificate" \
6111 -c "skip write certificate verify" \
6112 -s "skip parse certificate verify" \
6113 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006114 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006115 -S "! mbedtls_ssl_handshake returned" \
6116 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006117 -S "X509 - Certificate verification failed"
6118
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006119run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006120 "$P_SRV debug_level=3 auth_mode=optional" \
6121 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006122 0 \
6123 -S "skip write certificate request" \
6124 -C "skip parse certificate request" \
6125 -c "got a certificate request" \
6126 -C "skip write certificate$" \
6127 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006128 -c "skip write certificate verify" \
6129 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006130 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006131 -S "! mbedtls_ssl_handshake returned" \
6132 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006133 -S "X509 - Certificate verification failed"
6134
Przemek Stekielc31a7982023-06-27 10:53:33 +02006135requires_openssl_tls1_3_with_compatible_ephemeral
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006136run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006137 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006138 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006139 0 \
6140 -S "skip write certificate request" \
6141 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006142 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006143 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006144 -S "X509 - Certificate verification failed"
6145
Jerry Yuab082902021-12-23 18:02:22 +08006146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006147run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006148 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006149 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006150 0 \
6151 -C "skip parse certificate request" \
6152 -c "got a certificate request" \
6153 -C "skip write certificate$" \
6154 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006155 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006156
Jerry Yuab082902021-12-23 18:02:22 +08006157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006158run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006159 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006160 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6161 1 \
6162 -C "skip parse certificate request" \
6163 -c "got a certificate request" \
6164 -C "skip write certificate$" \
6165 -c "skip write certificate verify" \
6166 -c "! mbedtls_ssl_handshake returned"
6167
Yuto Takano02485822021-07-02 13:05:15 +01006168# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6169# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6170# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006171
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006172MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006173
Yuto Takano02485822021-07-02 13:05:15 +01006174# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6175# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6176# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6177# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006178requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006179requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006180run_test "Authentication: server max_int chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006181 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6182 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6183 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006184 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006185 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006186
Yuto Takano6f657432021-07-02 13:10:41 +01006187requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006188requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006189run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006190 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6191 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6192 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006193 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006194 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006195
Yuto Takano6f657432021-07-02 13:10:41 +01006196requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006197requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006198run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006199 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6200 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02006201 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006202 auth_mode=optional" \
6203 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006204 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006205
Yuto Takano6f657432021-07-02 13:10:41 +01006206requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006207requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006208run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann184c4f02024-07-01 17:01:28 +01006209 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6210 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6211 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006212 auth_mode=none" \
6213 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006214 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006215
Yuto Takano6f657432021-07-02 13:10:41 +01006216requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006217requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006218run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006219 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6220 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6221 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006222 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006223 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006224
Yuto Takano6f657432021-07-02 13:10:41 +01006225requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006226requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006227run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006228 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6229 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6230 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006231 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006232 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006233
Yuto Takano6f657432021-07-02 13:10:41 +01006234requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006235requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006236run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006237 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6238 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6239 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006240 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006241 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006242
Yuto Takano6f657432021-07-02 13:10:41 +01006243requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006244requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006245run_test "Authentication: client max_int chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006246 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6247 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6248 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006249 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006250 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006251
Janos Follath89baba22017-04-10 14:34:35 +01006252# Tests for CA list in CertificateRequest messages
6253
Ronald Cron5de538c2022-10-20 14:47:56 +02006254requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006255run_test "Authentication: send CA list in CertificateRequest (default)" \
6256 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006257 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6258 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006259 0 \
6260 -s "requested DN"
6261
Ronald Cron5de538c2022-10-20 14:47:56 +02006262requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006263run_test "Authentication: do not send CA list in CertificateRequest" \
6264 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01006265 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6266 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006267 0 \
6268 -S "requested DN"
6269
6270run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006271 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01006272 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6273 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006274 1 \
6275 -S "requested DN" \
6276 -s "x509_verify_cert() returned" \
6277 -s "! The certificate is not correctly signed by the trusted CA" \
6278 -s "! mbedtls_ssl_handshake returned" \
6279 -c "! mbedtls_ssl_handshake returned" \
6280 -s "X509 - Certificate verification failed"
6281
Ronald Cron5de538c2022-10-20 14:47:56 +02006282requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006283run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6284 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann184c4f02024-07-01 17:01:28 +01006285 crt_file2=$DATA_FILES_PATH/server1.crt \
6286 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006287 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006288 crt_file=$DATA_FILES_PATH/server6.crt \
6289 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006290 0 \
6291 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6292
Ronald Cron5de538c2022-10-20 14:47:56 +02006293requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006294run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6295 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann184c4f02024-07-01 17:01:28 +01006296 crt_file2=$DATA_FILES_PATH/server2.crt \
6297 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006298 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006299 crt_file=$DATA_FILES_PATH/server6.crt \
6300 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006301 0 \
6302 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6303
Ronald Cron5de538c2022-10-20 14:47:56 +02006304requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006305run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6306 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006307 crt_file2=$DATA_FILES_PATH/server1.crt \
6308 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006309 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006310 crt_file=$DATA_FILES_PATH/server6.crt \
6311 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006312 0 \
6313 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6314
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006315# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6316# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006317
6318requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6319run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006320 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6321 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006322 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006323 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006324 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006325 -c "x509_verify_cert() returned" \
6326 -c "! The certificate is not correctly signed by the trusted CA" \
6327 -c "! mbedtls_ssl_handshake returned" \
6328 -c "X509 - Certificate verification failed"
6329
6330requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6331run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006332 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6333 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006334 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006335 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006336 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006337 -c "x509_verify_cert() returned" \
6338 -c "! The certificate is not correctly signed by the trusted CA" \
6339 -C "! mbedtls_ssl_handshake returned" \
6340 -C "X509 - Certificate verification failed"
6341
Ronald Cron95dd6f52024-04-03 09:10:02 +02006342requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6343run_test "Authentication, CA callback: server badcert, client none" \
6344 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6345 key_file=$DATA_FILES_PATH/server5.key" \
6346 "$P_CLI ca_callback=1 debug_level=3 auth_mode=none" \
6347 0 \
6348 -C "use CA callback for X.509 CRT verification" \
6349 -C "x509_verify_cert() returned" \
6350 -C "! The certificate is not correctly signed by the trusted CA" \
6351 -C "! mbedtls_ssl_handshake returned" \
6352 -C "X509 - Certificate verification failed"
6353
Hanno Becker746aaf32019-03-28 15:25:23 +00006354# The purpose of the next two tests is to test the client's behaviour when receiving a server
6355# certificate with an unsupported elliptic curve. This should usually not happen because
6356# the client informs the server about the supported curves - it does, though, in the
6357# corner case of a static ECDH suite, because the server doesn't check the curve on that
6358# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6359# different means to have the server ignoring the client's supported curve list.
6360
Hanno Becker746aaf32019-03-28 15:25:23 +00006361requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6362run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006363 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6364 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006365 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006366 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006367 -c "use CA callback for X.509 CRT verification" \
6368 -c "bad certificate (EC key curve)" \
6369 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006370 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6371
Hanno Becker746aaf32019-03-28 15:25:23 +00006372requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6373run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006374 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6375 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006376 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006377 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006378 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006379 -c "bad certificate (EC key curve)"\
6380 -c "! Certificate verification flags"\
6381 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6382
6383requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006384requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron7a442c92024-04-03 08:57:09 +02006385run_test "Authentication, CA callback: client SHA384, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006386 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006387 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6388 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006389 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6390 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006391 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006392 -c "Supported Signature Algorithm found: 04 " \
6393 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006394
6395requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006396requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron7a442c92024-04-03 08:57:09 +02006397run_test "Authentication, CA callback: client SHA256, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006398 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006399 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6400 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006401 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6402 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006403 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006404 -c "Supported Signature Algorithm found: 04 " \
6405 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006406
6407requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6408run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006409 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006410 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6411 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006412 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006413 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006414 -S "skip write certificate request" \
6415 -C "skip parse certificate request" \
6416 -c "got a certificate request" \
6417 -C "skip write certificate" \
6418 -C "skip write certificate verify" \
6419 -S "skip parse certificate verify" \
6420 -s "x509_verify_cert() returned" \
6421 -s "! The certificate is not correctly signed by the trusted CA" \
6422 -s "! mbedtls_ssl_handshake returned" \
6423 -s "send alert level=2 message=48" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006424 -s "X509 - Certificate verification failed"
6425# We don't check that the client receives the alert because it might
6426# detect that its write end of the connection is closed and abort
6427# before reading the alert message.
6428
6429requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6430run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006431 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006432 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6433 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006434 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006435 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006436 -S "skip write certificate request" \
6437 -C "skip parse certificate request" \
6438 -c "got a certificate request" \
6439 -C "skip write certificate" \
6440 -C "skip write certificate verify" \
6441 -S "skip parse certificate verify" \
6442 -s "x509_verify_cert() returned" \
6443 -s "! The certificate is not correctly signed by the trusted CA" \
6444 -s "! mbedtls_ssl_handshake returned" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006445 -s "X509 - Certificate verification failed"
6446
6447requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6448run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006449 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006450 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6451 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006452 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006453 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006454 -S "skip write certificate request" \
6455 -C "skip parse certificate request" \
6456 -c "got a certificate request" \
6457 -C "skip write certificate" \
6458 -C "skip write certificate verify" \
6459 -S "skip parse certificate verify" \
6460 -s "x509_verify_cert() returned" \
6461 -s "! The certificate is not correctly signed by the trusted CA" \
6462 -S "! mbedtls_ssl_handshake returned" \
6463 -C "! mbedtls_ssl_handshake returned" \
6464 -S "X509 - Certificate verification failed"
6465
Yuto Takano6f657432021-07-02 13:10:41 +01006466requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006467requires_full_size_output_buffer
6468requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6469run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006470 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6471 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006472 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006473 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006474 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006475 -C "X509 - A fatal error occurred"
6476
Yuto Takano6f657432021-07-02 13:10:41 +01006477requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006478requires_full_size_output_buffer
6479requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6480run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006481 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6482 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006483 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006484 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006485 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006486 -c "X509 - A fatal error occurred"
6487
Yuto Takano6f657432021-07-02 13:10:41 +01006488requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006489requires_full_size_output_buffer
6490requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6491run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006492 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6493 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006494 "$P_CLI ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006495 debug_level=3 auth_mode=optional" \
6496 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006497 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006498 -c "X509 - A fatal error occurred"
6499
Yuto Takano6f657432021-07-02 13:10:41 +01006500requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006501requires_full_size_output_buffer
6502requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6503run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006504 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006505 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6506 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006507 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006508 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006509 -s "X509 - A fatal error occurred"
6510
Yuto Takano6f657432021-07-02 13:10:41 +01006511requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006512requires_full_size_output_buffer
6513requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6514run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006515 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006516 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6517 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006518 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006519 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006520 -s "X509 - A fatal error occurred"
6521
Yuto Takano6f657432021-07-02 13:10:41 +01006522requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006523requires_full_size_output_buffer
6524requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6525run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006526 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006527 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6528 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006529 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006530 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006531 -S "X509 - A fatal error occurred"
6532
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006533# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006534
Hanno Beckerc5722d12020-10-09 11:10:42 +01006535requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006536run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann184c4f02024-07-01 17:01:28 +01006537 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6538 key_file=$DATA_FILES_PATH/server5.key \
6539 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6540 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006541 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006542 0 \
6543 -c "signed using.*ECDSA with SHA256" \
6544 -C "signed using.*ECDSA with SHA1"
6545
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006546# tests for SNI
6547
Hanno Beckerc5722d12020-10-09 11:10:42 +01006548requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006549run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006550 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006551 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006552 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006553 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006554 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6555 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006556
Hanno Beckerc5722d12020-10-09 11:10:42 +01006557requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006558run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006559 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006560 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6561 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006562 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006563 0 \
6564 -s "parse ServerName extension" \
6565 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6566 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006567
Hanno Beckerc5722d12020-10-09 11:10:42 +01006568requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006569run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006570 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006571 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6572 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006573 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006574 0 \
6575 -s "parse ServerName extension" \
6576 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6577 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006578
Hanno Beckerc5722d12020-10-09 11:10:42 +01006579requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006580run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006581 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006582 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6583 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006584 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006585 1 \
6586 -s "parse ServerName extension" \
6587 -s "ssl_sni_wrapper() returned" \
6588 -s "mbedtls_ssl_handshake returned" \
6589 -c "mbedtls_ssl_handshake returned" \
6590 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006591
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006592run_test "SNI: client auth no override: optional" \
6593 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006594 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6595 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006596 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006597 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006598 -S "skip write certificate request" \
6599 -C "skip parse certificate request" \
6600 -c "got a certificate request" \
6601 -C "skip write certificate" \
6602 -C "skip write certificate verify" \
6603 -S "skip parse certificate verify"
6604
6605run_test "SNI: client auth override: none -> optional" \
6606 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +01006607 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6608 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006609 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006610 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006611 -S "skip write certificate request" \
6612 -C "skip parse certificate request" \
6613 -c "got a certificate request" \
6614 -C "skip write certificate" \
6615 -C "skip write certificate verify" \
6616 -S "skip parse certificate verify"
6617
6618run_test "SNI: client auth override: optional -> none" \
6619 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006620 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6621 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006622 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006623 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006624 -s "skip write certificate request" \
6625 -C "skip parse certificate request" \
6626 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006627 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006628
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006629run_test "SNI: CA no override" \
6630 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006631 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6632 ca_file=$DATA_FILES_PATH/test-ca.crt \
6633 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006634 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006635 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006636 1 \
6637 -S "skip write certificate request" \
6638 -C "skip parse certificate request" \
6639 -c "got a certificate request" \
6640 -C "skip write certificate" \
6641 -C "skip write certificate verify" \
6642 -S "skip parse certificate verify" \
6643 -s "x509_verify_cert() returned" \
6644 -s "! The certificate is not correctly signed by the trusted CA" \
6645 -S "The certificate has been revoked (is on a CRL)"
6646
6647run_test "SNI: CA override" \
6648 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006649 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6650 ca_file=$DATA_FILES_PATH/test-ca.crt \
6651 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006652 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006653 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006654 0 \
6655 -S "skip write certificate request" \
6656 -C "skip parse certificate request" \
6657 -c "got a certificate request" \
6658 -C "skip write certificate" \
6659 -C "skip write certificate verify" \
6660 -S "skip parse certificate verify" \
6661 -S "x509_verify_cert() returned" \
6662 -S "! The certificate is not correctly signed by the trusted CA" \
6663 -S "The certificate has been revoked (is on a CRL)"
6664
6665run_test "SNI: CA override with CRL" \
6666 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006667 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6668 ca_file=$DATA_FILES_PATH/test-ca.crt \
6669 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006670 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006671 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006672 1 \
6673 -S "skip write certificate request" \
6674 -C "skip parse certificate request" \
6675 -c "got a certificate request" \
6676 -C "skip write certificate" \
6677 -C "skip write certificate verify" \
6678 -S "skip parse certificate verify" \
6679 -s "x509_verify_cert() returned" \
6680 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006681 -s "send alert level=2 message=44" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006682 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006683 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006684
Andres AG1a834452016-12-07 10:01:30 +00006685# Tests for SNI and DTLS
6686
Hanno Beckerc5722d12020-10-09 11:10:42 +01006687requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006689run_test "SNI: DTLS, no SNI callback" \
6690 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006691 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006692 "$P_CLI server_name=localhost dtls=1" \
6693 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006694 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6695 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6696
Hanno Beckerc5722d12020-10-09 11:10:42 +01006697requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006699run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006700 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006701 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6702 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006703 "$P_CLI server_name=localhost dtls=1" \
6704 0 \
6705 -s "parse ServerName extension" \
6706 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6707 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6708
Hanno Beckerc5722d12020-10-09 11:10:42 +01006709requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006711run_test "SNI: DTLS, matching cert 2" \
6712 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006713 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6714 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006715 "$P_CLI server_name=polarssl.example dtls=1" \
6716 0 \
6717 -s "parse ServerName extension" \
6718 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6719 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6720
Jerry Yuab082902021-12-23 18:02:22 +08006721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006722run_test "SNI: DTLS, no matching cert" \
6723 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006724 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6725 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006726 "$P_CLI server_name=nonesuch.example dtls=1" \
6727 1 \
6728 -s "parse ServerName extension" \
6729 -s "ssl_sni_wrapper() returned" \
6730 -s "mbedtls_ssl_handshake returned" \
6731 -c "mbedtls_ssl_handshake returned" \
6732 -c "SSL - A fatal alert message was received from our peer"
6733
Jerry Yuab082902021-12-23 18:02:22 +08006734requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006735run_test "SNI: DTLS, client auth no override: optional" \
6736 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006737 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6738 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006739 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6740 0 \
6741 -S "skip write certificate request" \
6742 -C "skip parse certificate request" \
6743 -c "got a certificate request" \
6744 -C "skip write certificate" \
6745 -C "skip write certificate verify" \
6746 -S "skip parse certificate verify"
6747
Jerry Yuab082902021-12-23 18:02:22 +08006748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006749run_test "SNI: DTLS, client auth override: none -> optional" \
6750 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006751 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6752 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006753 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6754 0 \
6755 -S "skip write certificate request" \
6756 -C "skip parse certificate request" \
6757 -c "got a certificate request" \
6758 -C "skip write certificate" \
6759 -C "skip write certificate verify" \
6760 -S "skip parse certificate verify"
6761
Jerry Yuab082902021-12-23 18:02:22 +08006762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006763run_test "SNI: DTLS, client auth override: optional -> none" \
6764 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006765 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6766 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006767 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6768 0 \
6769 -s "skip write certificate request" \
6770 -C "skip parse certificate request" \
6771 -c "got no certificate request" \
6772 -c "skip write certificate" \
6773 -c "skip write certificate verify" \
6774 -s "skip parse certificate verify"
6775
Jerry Yuab082902021-12-23 18:02:22 +08006776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006777run_test "SNI: DTLS, CA no override" \
6778 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006779 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6780 ca_file=$DATA_FILES_PATH/test-ca.crt \
6781 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006782 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006783 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006784 1 \
6785 -S "skip write certificate request" \
6786 -C "skip parse certificate request" \
6787 -c "got a certificate request" \
6788 -C "skip write certificate" \
6789 -C "skip write certificate verify" \
6790 -S "skip parse certificate verify" \
6791 -s "x509_verify_cert() returned" \
6792 -s "! The certificate is not correctly signed by the trusted CA" \
6793 -S "The certificate has been revoked (is on a CRL)"
6794
Jerry Yuab082902021-12-23 18:02:22 +08006795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006796run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006797 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006798 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6799 ca_file=$DATA_FILES_PATH/test-ca.crt \
6800 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006801 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006802 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006803 0 \
6804 -S "skip write certificate request" \
6805 -C "skip parse certificate request" \
6806 -c "got a certificate request" \
6807 -C "skip write certificate" \
6808 -C "skip write certificate verify" \
6809 -S "skip parse certificate verify" \
6810 -S "x509_verify_cert() returned" \
6811 -S "! The certificate is not correctly signed by the trusted CA" \
6812 -S "The certificate has been revoked (is on a CRL)"
6813
Jerry Yuab082902021-12-23 18:02:22 +08006814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006815run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006816 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006817 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6818 ca_file=$DATA_FILES_PATH/test-ca.crt \
6819 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006820 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006821 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006822 1 \
6823 -S "skip write certificate request" \
6824 -C "skip parse certificate request" \
6825 -c "got a certificate request" \
6826 -C "skip write certificate" \
6827 -C "skip write certificate verify" \
6828 -S "skip parse certificate verify" \
6829 -s "x509_verify_cert() returned" \
6830 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006831 -s "send alert level=2 message=44" \
Andres AG1a834452016-12-07 10:01:30 +00006832 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006833 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Andres AG1a834452016-12-07 10:01:30 +00006834
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006835# Tests for non-blocking I/O: exercise a variety of handshake flows
6836
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006837run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006838 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6839 "$P_CLI nbio=2 tickets=0" \
6840 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006841 -S "mbedtls_ssl_handshake returned" \
6842 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006843 -c "Read from server: .* bytes read"
6844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006845run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006846 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6847 "$P_CLI nbio=2 tickets=0" \
6848 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006849 -S "mbedtls_ssl_handshake returned" \
6850 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006851 -c "Read from server: .* bytes read"
6852
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006853requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006854run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006855 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6856 "$P_CLI nbio=2 tickets=1" \
6857 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006858 -S "mbedtls_ssl_handshake returned" \
6859 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006860 -c "Read from server: .* bytes read"
6861
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006862requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006863run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006864 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6865 "$P_CLI nbio=2 tickets=1" \
6866 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006867 -S "mbedtls_ssl_handshake returned" \
6868 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006869 -c "Read from server: .* bytes read"
6870
Ronald Cron5de538c2022-10-20 14:47:56 +02006871requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006872requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006873run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006874 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006875 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006876 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006877 -S "mbedtls_ssl_handshake returned" \
6878 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006879 -c "Read from server: .* bytes read"
6880
Ronald Cron92dca392023-03-10 16:11:15 +01006881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6883requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006884requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006885run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6886 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006887 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006888 0 \
6889 -S "mbedtls_ssl_handshake returned" \
6890 -C "mbedtls_ssl_handshake returned" \
6891 -c "Read from server: .* bytes read"
6892
Ronald Cron5de538c2022-10-20 14:47:56 +02006893requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006894requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006895run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006896 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006897 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6898 0 \
6899 -S "mbedtls_ssl_handshake returned" \
6900 -C "mbedtls_ssl_handshake returned" \
6901 -c "Read from server: .* bytes read"
6902
6903requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6904requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006906requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006907run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6908 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006909 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006910 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006911 -S "mbedtls_ssl_handshake returned" \
6912 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006913 -c "Read from server: .* bytes read"
6914
Ronald Cron5de538c2022-10-20 14:47:56 +02006915requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006916run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006917 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006918 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006919 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006920 -S "mbedtls_ssl_handshake returned" \
6921 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006922 -c "Read from server: .* bytes read"
6923
Hanno Becker00076712017-11-15 16:39:08 +00006924# Tests for event-driven I/O: exercise a variety of handshake flows
6925
6926run_test "Event-driven I/O: basic handshake" \
6927 "$P_SRV event=1 tickets=0 auth_mode=none" \
6928 "$P_CLI event=1 tickets=0" \
6929 0 \
6930 -S "mbedtls_ssl_handshake returned" \
6931 -C "mbedtls_ssl_handshake returned" \
6932 -c "Read from server: .* bytes read"
6933
6934run_test "Event-driven I/O: client auth" \
6935 "$P_SRV event=1 tickets=0 auth_mode=required" \
6936 "$P_CLI event=1 tickets=0" \
6937 0 \
6938 -S "mbedtls_ssl_handshake returned" \
6939 -C "mbedtls_ssl_handshake returned" \
6940 -c "Read from server: .* bytes read"
6941
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006942requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006943run_test "Event-driven I/O: ticket" \
6944 "$P_SRV event=1 tickets=1 auth_mode=none" \
6945 "$P_CLI event=1 tickets=1" \
6946 0 \
6947 -S "mbedtls_ssl_handshake returned" \
6948 -C "mbedtls_ssl_handshake returned" \
6949 -c "Read from server: .* bytes read"
6950
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006951requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006952run_test "Event-driven I/O: ticket + client auth" \
6953 "$P_SRV event=1 tickets=1 auth_mode=required" \
6954 "$P_CLI event=1 tickets=1" \
6955 0 \
6956 -S "mbedtls_ssl_handshake returned" \
6957 -C "mbedtls_ssl_handshake returned" \
6958 -c "Read from server: .* bytes read"
6959
Ronald Cron5de538c2022-10-20 14:47:56 +02006960requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006961requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006962run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006963 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006964 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006965 0 \
6966 -S "mbedtls_ssl_handshake returned" \
6967 -C "mbedtls_ssl_handshake returned" \
6968 -c "Read from server: .* bytes read"
6969
Ronald Cron92dca392023-03-10 16:11:15 +01006970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6971requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6972requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006973requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006974run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6975 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006976 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006977 0 \
6978 -S "mbedtls_ssl_handshake returned" \
6979 -C "mbedtls_ssl_handshake returned" \
6980 -c "Read from server: .* bytes read"
6981
Ronald Cron5de538c2022-10-20 14:47:56 +02006982requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006983requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006984run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006985 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006986 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6987 0 \
6988 -S "mbedtls_ssl_handshake returned" \
6989 -C "mbedtls_ssl_handshake returned" \
6990 -c "Read from server: .* bytes read"
6991
6992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6993requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6994requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006995requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006996run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6997 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006998 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006999 0 \
7000 -S "mbedtls_ssl_handshake returned" \
7001 -C "mbedtls_ssl_handshake returned" \
7002 -c "Read from server: .* bytes read"
7003
Ronald Cron5de538c2022-10-20 14:47:56 +02007004requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00007005run_test "Event-driven I/O: session-id resume" \
7006 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007007 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007008 0 \
7009 -S "mbedtls_ssl_handshake returned" \
7010 -C "mbedtls_ssl_handshake returned" \
7011 -c "Read from server: .* bytes read"
7012
Jerry Yuab082902021-12-23 18:02:22 +08007013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007014run_test "Event-driven I/O, DTLS: basic handshake" \
7015 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
7016 "$P_CLI dtls=1 event=1 tickets=0" \
7017 0 \
7018 -c "Read from server: .* bytes read"
7019
Jerry Yuab082902021-12-23 18:02:22 +08007020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007021run_test "Event-driven I/O, DTLS: client auth" \
7022 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
7023 "$P_CLI dtls=1 event=1 tickets=0" \
7024 0 \
7025 -c "Read from server: .* bytes read"
7026
Jerry Yuab082902021-12-23 18:02:22 +08007027requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007028requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007029run_test "Event-driven I/O, DTLS: ticket" \
7030 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
7031 "$P_CLI dtls=1 event=1 tickets=1" \
7032 0 \
7033 -c "Read from server: .* bytes read"
7034
Jerry Yuab082902021-12-23 18:02:22 +08007035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007036requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007037run_test "Event-driven I/O, DTLS: ticket + client auth" \
7038 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
7039 "$P_CLI dtls=1 event=1 tickets=1" \
7040 0 \
7041 -c "Read from server: .* bytes read"
7042
Jerry Yuab082902021-12-23 18:02:22 +08007043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007044requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007045run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7046 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007047 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007048 0 \
7049 -c "Read from server: .* bytes read"
7050
Jerry Yuab082902021-12-23 18:02:22 +08007051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007052requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007053run_test "Event-driven I/O, DTLS: ticket + resume" \
7054 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007055 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007056 0 \
7057 -c "Read from server: .* bytes read"
7058
Jerry Yuab082902021-12-23 18:02:22 +08007059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007060run_test "Event-driven I/O, DTLS: session-id resume" \
7061 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007062 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007063 0 \
7064 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007065
7066# This test demonstrates the need for the mbedtls_ssl_check_pending function.
7067# During session resumption, the client will send its ApplicationData record
7068# within the same datagram as the Finished messages. In this situation, the
7069# server MUST NOT idle on the underlying transport after handshake completion,
7070# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08007071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007072run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00007073 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007074 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007075 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007076 0 \
7077 -c "Read from server: .* bytes read"
7078
Ronald Cron35884a42024-03-15 15:43:14 +01007079# Tests for version negotiation. Some information to ease the understanding
7080# of the version negotiation test titles below:
7081# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
7082# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
7083# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
7084# TLS 1.3/1.2 may be enabled or not.
7085# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7086# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
7087# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7088# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
7089
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007090# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007091
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007092requires_config_enabled MBEDTLS_SSL_CLI_C
7093requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron114c5f02024-03-06 15:24:41 +01007094requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7095requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007096run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007097 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007098 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007099 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007100 -S "mbedtls_ssl_handshake returned" \
7101 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007102 -s "Protocol is TLSv1.2" \
7103 -c "Protocol is TLSv1.2"
7104
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007105requires_config_enabled MBEDTLS_SSL_CLI_C
7106requires_config_enabled MBEDTLS_SSL_SRV_C
7107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007109requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007110run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007111 "$P_SRV max_version=tls12" \
7112 "$P_CLI max_version=tls12" \
7113 0 \
7114 -S "mbedtls_ssl_handshake returned" \
7115 -C "mbedtls_ssl_handshake returned" \
7116 -s "Protocol is TLSv1.2" \
7117 -c "Protocol is TLSv1.2"
7118
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007119requires_config_enabled MBEDTLS_SSL_CLI_C
7120requires_config_enabled MBEDTLS_SSL_SRV_C
7121requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron114c5f02024-03-06 15:24:41 +01007122requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007123run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007124 "$P_SRV" \
7125 "$P_CLI" \
7126 0 \
7127 -S "mbedtls_ssl_handshake returned" \
7128 -C "mbedtls_ssl_handshake returned" \
7129 -s "Protocol is TLSv1.3" \
7130 -c "Protocol is TLSv1.3"
7131
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007132requires_config_enabled MBEDTLS_SSL_CLI_C
7133requires_config_enabled MBEDTLS_SSL_SRV_C
7134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007137run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007138 "$P_SRV min_version=tls13" \
7139 "$P_CLI min_version=tls13" \
7140 0 \
7141 -S "mbedtls_ssl_handshake returned" \
7142 -C "mbedtls_ssl_handshake returned" \
7143 -s "Protocol is TLSv1.3" \
7144 -c "Protocol is TLSv1.3"
7145
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007146requires_config_enabled MBEDTLS_SSL_CLI_C
7147requires_config_enabled MBEDTLS_SSL_SRV_C
7148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007151run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007152 "$P_SRV" \
7153 "$P_CLI" \
7154 0 \
7155 -S "mbedtls_ssl_handshake returned" \
7156 -C "mbedtls_ssl_handshake returned" \
7157 -s "Protocol is TLSv1.3" \
7158 -c "Protocol is TLSv1.3"
7159
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007160requires_config_enabled MBEDTLS_SSL_CLI_C
7161requires_config_enabled MBEDTLS_SSL_SRV_C
7162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7164requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007165run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007166 "$P_SRV min_version=tls13" \
7167 "$P_CLI" \
7168 0 \
7169 -S "mbedtls_ssl_handshake returned" \
7170 -C "mbedtls_ssl_handshake returned" \
7171 -s "Protocol is TLSv1.3" \
7172 -c "Protocol is TLSv1.3"
7173
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007174requires_config_enabled MBEDTLS_SSL_CLI_C
7175requires_config_enabled MBEDTLS_SSL_SRV_C
7176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007178requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007179run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007180 "$P_SRV max_version=tls12" \
7181 "$P_CLI" \
7182 0 \
7183 -S "mbedtls_ssl_handshake returned" \
7184 -C "mbedtls_ssl_handshake returned" \
7185 -s "Protocol is TLSv1.2" \
7186 -c "Protocol is TLSv1.2"
7187
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007188requires_config_enabled MBEDTLS_SSL_CLI_C
7189requires_config_enabled MBEDTLS_SSL_SRV_C
7190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007192requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007193run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007194 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007195 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007196 0 \
7197 -S "mbedtls_ssl_handshake returned" \
7198 -C "mbedtls_ssl_handshake returned" \
7199 -s "Protocol is TLSv1.2" \
7200 -c "Protocol is TLSv1.2"
7201
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007202requires_config_enabled MBEDTLS_SSL_CLI_C
7203requires_config_enabled MBEDTLS_SSL_SRV_C
7204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7206requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007207run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007208 "$P_SRV" \
7209 "$P_CLI min_version=tls13" \
7210 0 \
7211 -S "mbedtls_ssl_handshake returned" \
7212 -C "mbedtls_ssl_handshake returned" \
7213 -s "Protocol is TLSv1.3" \
7214 -c "Protocol is TLSv1.3"
7215
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007216requires_config_enabled MBEDTLS_SSL_CLI_C
7217requires_config_enabled MBEDTLS_SSL_SRV_C
7218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007220run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007221 "$P_SRV min_version=tls13" \
7222 "$P_CLI max_version=tls12" \
7223 1 \
7224 -s "Handshake protocol not within min/max boundaries" \
7225 -S "Protocol is TLSv1.2" \
7226 -C "Protocol is TLSv1.2" \
7227 -S "Protocol is TLSv1.3" \
7228 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007229
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007230requires_config_enabled MBEDTLS_SSL_CLI_C
7231requires_config_enabled MBEDTLS_SSL_SRV_C
7232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007234run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007235 "$P_SRV max_version=tls12" \
7236 "$P_CLI min_version=tls13" \
7237 1 \
7238 -s "The handshake negotiation failed" \
7239 -S "Protocol is TLSv1.2" \
7240 -C "Protocol is TLSv1.2" \
7241 -S "Protocol is TLSv1.3" \
7242 -C "Protocol is TLSv1.3"
7243
Ronald Croncd1370e2024-03-12 16:07:48 +01007244# Tests of version negotiation on server side against GnuTLS client
7245
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007246requires_config_enabled MBEDTLS_SSL_SRV_C
7247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007248requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007249run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007250 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007251 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007252 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007253 -S "mbedtls_ssl_handshake returned" \
7254 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007255
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007256requires_config_enabled MBEDTLS_SSL_SRV_C
7257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007259requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007260run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007261 "$P_SRV max_version=tls12" \
7262 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7263 0 \
7264 -S "mbedtls_ssl_handshake returned" \
7265 -s "Protocol is TLSv1.2"
7266
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007267requires_config_enabled MBEDTLS_SSL_SRV_C
7268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7269requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007270run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007271 "$P_SRV" \
7272 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7273 0 \
7274 -S "mbedtls_ssl_handshake returned" \
7275 -s "Protocol is TLSv1.3"
7276
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007277requires_config_enabled MBEDTLS_SSL_SRV_C
7278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007281run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007282 "$P_SRV min_version=tls13" \
7283 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7284 0 \
7285 -S "mbedtls_ssl_handshake returned" \
7286 -s "Protocol is TLSv1.3"
7287
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007288requires_config_enabled MBEDTLS_SSL_SRV_C
7289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7290requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007291run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007292 "$P_SRV" \
7293 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007294 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007295 -S "mbedtls_ssl_handshake returned" \
7296 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007297
Ronald Cron98bdcc42024-03-06 15:00:42 +01007298requires_gnutls_next_disable_tls13_compat
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007299requires_config_enabled MBEDTLS_SSL_SRV_C
7300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7301requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007302run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007303 "$P_SRV" \
7304 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007305 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007306 -S "mbedtls_ssl_handshake returned" \
7307 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007308
7309# GnuTLS can be setup to send a ClientHello containing a supported versions
7310# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7311# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7312# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7313# client then detects the downgrade indication and aborts the handshake even
7314# if TLS 1.2 was its preferred version. Keeping the test even if the
7315# handshake fails eventually as it exercices parts of the Mbed TLS
7316# implementation that are otherwise not exercised.
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007317requires_config_enabled MBEDTLS_SSL_SRV_C
7318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007320run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007321 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007322 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7323 1 \
7324 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7325
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007326requires_config_enabled MBEDTLS_SSL_SRV_C
7327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007330run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007331 "$P_SRV min_version=tls13" \
7332 "$G_NEXT_CLI localhost --priority=NORMAL" \
7333 0 \
7334 -S "mbedtls_ssl_handshake returned" \
7335 -s "Protocol is TLSv1.3"
7336
7337requires_config_enabled MBEDTLS_SSL_SRV_C
7338requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7339requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007340run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007341 "$P_SRV" \
7342 "$G_NEXT_CLI localhost --priority=NORMAL" \
7343 0 \
7344 -S "mbedtls_ssl_handshake returned" \
7345 -s "Protocol is TLSv1.2"
7346
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007347requires_config_enabled MBEDTLS_SSL_SRV_C
7348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007350requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007351run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007352 "$P_SRV max_version=tls12" \
7353 "$G_NEXT_CLI localhost --priority=NORMAL" \
7354 0 \
7355 -S "mbedtls_ssl_handshake returned" \
7356 -s "Protocol is TLSv1.2"
7357
Ronald Cron98bdcc42024-03-06 15:00:42 +01007358requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007359run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007360 "$P_SRV" \
7361 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7362 1 \
7363 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007364 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007365
Ronald Cron98bdcc42024-03-06 15:00:42 +01007366requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007367run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007368 "$P_SRV" \
7369 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7370 1 \
7371 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007372 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007373
Ronald Crondfad4932024-03-06 15:05:14 +01007374requires_config_enabled MBEDTLS_SSL_SRV_C
7375requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007376run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007377 "$P_SRV" \
7378 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7379 1 \
7380 -s "Handshake protocol not within min/max boundaries" \
7381 -S "Protocol is TLSv1.2"
7382
7383requires_config_enabled MBEDTLS_SSL_SRV_C
7384requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007385run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007386 "$P_SRV" \
7387 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7388 1 \
7389 -S "Handshake protocol not within min/max boundaries" \
7390 -s "The handshake negotiation failed" \
7391 -S "Protocol is TLSv1.3"
7392
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007393requires_config_enabled MBEDTLS_SSL_SRV_C
7394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007396run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007397 "$P_SRV min_version=tls13" \
7398 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7399 1 \
7400 -s "Handshake protocol not within min/max boundaries" \
7401 -S "Protocol is TLSv1.2"
7402
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007403requires_config_enabled MBEDTLS_SSL_SRV_C
7404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007406run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007407 "$P_SRV max_version=tls12" \
7408 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7409 1 \
7410 -S "Handshake protocol not within min/max boundaries" \
7411 -s "The handshake negotiation failed" \
7412 -S "Protocol is TLSv1.3"
7413
Ronald Cron10797e32024-03-07 08:27:24 +01007414# Tests of version negotiation on server side against OpenSSL client
7415
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007416requires_config_enabled MBEDTLS_SSL_SRV_C
7417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron10797e32024-03-07 08:27:24 +01007418requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007419run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007420 "$P_SRV" \
7421 "$O_NEXT_CLI -tls1_2" \
7422 0 \
7423 -S "mbedtls_ssl_handshake returned" \
7424 -s "Protocol is TLSv1.2"
7425
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007426requires_config_enabled MBEDTLS_SSL_SRV_C
7427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007429requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007430run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007431 "$P_SRV max_version=tls12" \
7432 "$O_NEXT_CLI -tls1_2" \
7433 0 \
7434 -S "mbedtls_ssl_handshake returned" \
7435 -s "Protocol is TLSv1.2"
7436
7437requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007438requires_config_enabled MBEDTLS_SSL_SRV_C
7439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7440requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007441run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007442 "$P_SRV" \
7443 "$O_NEXT_CLI -tls1_3" \
7444 0 \
7445 -S "mbedtls_ssl_handshake returned" \
7446 -s "Protocol is TLSv1.3"
7447
7448requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007449requires_config_enabled MBEDTLS_SSL_SRV_C
7450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7452requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007453run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007454 "$P_SRV min_version=tls13" \
7455 "$O_NEXT_CLI -tls1_3" \
7456 0 \
7457 -S "mbedtls_ssl_handshake returned" \
7458 -s "Protocol is TLSv1.3"
7459
7460requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007461requires_config_enabled MBEDTLS_SSL_SRV_C
7462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7463requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007464run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007465 "$P_SRV" \
7466 "$O_NEXT_CLI" \
7467 0 \
7468 -S "mbedtls_ssl_handshake returned" \
7469 -s "Protocol is TLSv1.3"
7470
7471requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007472requires_config_enabled MBEDTLS_SSL_SRV_C
7473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007475run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007476 "$P_SRV" \
7477 "$O_NEXT_CLI -no_middlebox" \
7478 0 \
7479 -S "mbedtls_ssl_handshake returned" \
7480 -s "Protocol is TLSv1.3"
7481
7482requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007483requires_config_enabled MBEDTLS_SSL_SRV_C
7484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7486requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007487run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007488 "$P_SRV min_version=tls13" \
7489 "$O_NEXT_CLI" \
7490 0 \
7491 -S "mbedtls_ssl_handshake returned" \
7492 -s "Protocol is TLSv1.3"
7493
7494requires_config_enabled MBEDTLS_SSL_SRV_C
7495requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7496requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007497run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007498 "$P_SRV" \
7499 "$O_NEXT_CLI" \
7500 0 \
7501 -S "mbedtls_ssl_handshake returned" \
7502 -s "Protocol is TLSv1.2"
7503
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007504requires_config_enabled MBEDTLS_SSL_SRV_C
7505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007507requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007508run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007509 "$P_SRV max_version=tls12" \
7510 "$O_NEXT_CLI" \
7511 0 \
7512 -S "mbedtls_ssl_handshake returned" \
7513 -s "Protocol is TLSv1.2"
7514
7515requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007516run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007517 "$P_SRV" \
7518 "$O_CLI -tls1" \
7519 1 \
7520 -s "Handshake protocol not within min/max boundaries" \
7521 -S "Protocol is TLSv1.0"
7522
7523requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007524run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007525 "$P_SRV" \
7526 "$O_CLI -tls1_1" \
7527 1 \
7528 -s "Handshake protocol not within min/max boundaries" \
7529 -S "Protocol is TLSv1.1"
7530
7531requires_config_enabled MBEDTLS_SSL_SRV_C
7532requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007533run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007534 "$P_SRV" \
7535 "$O_NEXT_CLI -tls1_2" \
7536 1 \
7537 -s "Handshake protocol not within min/max boundaries" \
7538 -S "Protocol is TLSv1.2"
7539
7540requires_config_enabled MBEDTLS_SSL_SRV_C
7541requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007542run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007543 "$P_SRV" \
7544 "$O_NEXT_CLI -tls1_3" \
7545 1 \
7546 -S "Handshake protocol not within min/max boundaries" \
7547 -s "The handshake negotiation failed" \
7548 -S "Protocol is TLSv1.3"
7549
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007550requires_config_enabled MBEDTLS_SSL_SRV_C
7551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007553run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007554 "$P_SRV min_version=tls13" \
7555 "$O_NEXT_CLI -tls1_2" \
7556 1 \
7557 -s "Handshake protocol not within min/max boundaries" \
7558 -S "Protocol is TLSv1.2"
7559
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007560requires_config_enabled MBEDTLS_SSL_SRV_C
7561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007563run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007564 "$P_SRV max_version=tls12" \
7565 "$O_NEXT_CLI -tls1_3" \
7566 1 \
7567 -S "Handshake protocol not within min/max boundaries" \
7568 -s "The handshake negotiation failed" \
7569 -S "Protocol is TLSv1.3"
7570
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007571# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007572
Jerry Yuab082902021-12-23 18:02:22 +08007573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007574run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007575 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7576 "$P_CLI" \
7577 1 \
7578 -s "Error in protocol version" \
7579 -c "Handshake protocol not within min/max boundaries" \
7580 -S "Version: TLS1.0" \
7581 -C "Protocol is TLSv1.0"
7582
Jerry Yuab082902021-12-23 18:02:22 +08007583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007584run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007585 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7586 "$P_CLI" \
7587 1 \
7588 -s "Error in protocol version" \
7589 -c "Handshake protocol not within min/max boundaries" \
7590 -S "Version: TLS1.1" \
7591 -C "Protocol is TLSv1.1"
7592
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7594requires_config_enabled MBEDTLS_DEBUG_C
7595requires_config_enabled MBEDTLS_SSL_CLI_C
7596skip_handshake_stage_check
7597requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007598run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007599 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7600 "$P_CLI debug_level=4" \
7601 1 \
7602 -s "Client's version: 3.3" \
7603 -S "Version: TLS1.0" \
7604 -C "Protocol is TLSv1.0"
7605
7606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7607requires_config_enabled MBEDTLS_DEBUG_C
7608requires_config_enabled MBEDTLS_SSL_CLI_C
7609skip_handshake_stage_check
7610requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007611run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007612 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7613 "$P_CLI debug_level=4" \
7614 1 \
7615 -s "Client's version: 3.3" \
7616 -S "Version: TLS1.1" \
7617 -C "Protocol is TLSv1.1"
7618
7619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7620requires_config_enabled MBEDTLS_DEBUG_C
7621requires_config_enabled MBEDTLS_SSL_CLI_C
7622skip_handshake_stage_check
7623requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007624run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007625 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7626 "$P_CLI force_version=tls13 debug_level=4" \
7627 1 \
7628 -s "Client's version: 3.3" \
7629 -c "is a fatal alert message (msg 40)" \
7630 -S "Version: TLS1.2" \
7631 -C "Protocol is TLSv1.2"
7632
7633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7634requires_config_enabled MBEDTLS_DEBUG_C
7635requires_config_enabled MBEDTLS_SSL_CLI_C
7636skip_handshake_stage_check
7637requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007638run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007639 "$O_NEXT_SRV -msg -tls1" \
7640 "$P_CLI debug_level=4" \
7641 1 \
7642 -s "fatal protocol_version" \
7643 -c "is a fatal alert message (msg 70)" \
7644 -S "Version: TLS1.0" \
7645 -C "Protocol : TLSv1.0"
7646
7647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7648requires_config_enabled MBEDTLS_DEBUG_C
7649requires_config_enabled MBEDTLS_SSL_CLI_C
7650skip_handshake_stage_check
7651requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007652run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007653 "$O_NEXT_SRV -msg -tls1_1" \
7654 "$P_CLI debug_level=4" \
7655 1 \
7656 -s "fatal protocol_version" \
7657 -c "is a fatal alert message (msg 70)" \
7658 -S "Version: TLS1.1" \
7659 -C "Protocol : TLSv1.1"
7660
7661requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7662requires_config_enabled MBEDTLS_DEBUG_C
7663requires_config_enabled MBEDTLS_SSL_CLI_C
7664skip_handshake_stage_check
7665requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007666run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007667 "$O_NEXT_SRV -msg -tls1_2" \
7668 "$P_CLI force_version=tls13 debug_level=4" \
7669 1 \
7670 -s "fatal protocol_version" \
7671 -c "is a fatal alert message (msg 70)" \
7672 -S "Version: TLS1.2" \
7673 -C "Protocol : TLSv1.2"
7674
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007675# Tests for ALPN extension
7676
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007677run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007678 "$P_SRV debug_level=3" \
7679 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007680 0 \
7681 -C "client hello, adding alpn extension" \
7682 -S "found alpn extension" \
7683 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007684 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007685 -C "found alpn extension " \
7686 -C "Application Layer Protocol is" \
7687 -S "Application Layer Protocol is"
7688
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007689run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007690 "$P_SRV debug_level=3" \
7691 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007692 0 \
7693 -c "client hello, adding alpn extension" \
7694 -s "found alpn extension" \
7695 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007696 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007697 -C "found alpn extension " \
7698 -c "Application Layer Protocol is (none)" \
7699 -S "Application Layer Protocol is"
7700
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007701run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007702 "$P_SRV debug_level=3 alpn=abc,1234" \
7703 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007704 0 \
7705 -C "client hello, adding alpn extension" \
7706 -S "found alpn extension" \
7707 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007708 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007709 -C "found alpn extension " \
7710 -C "Application Layer Protocol is" \
7711 -s "Application Layer Protocol is (none)"
7712
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007713run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007714 "$P_SRV debug_level=3 alpn=abc,1234" \
7715 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007716 0 \
7717 -c "client hello, adding alpn extension" \
7718 -s "found alpn extension" \
7719 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007720 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007721 -c "found alpn extension" \
7722 -c "Application Layer Protocol is abc" \
7723 -s "Application Layer Protocol is abc"
7724
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007725run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007726 "$P_SRV debug_level=3 alpn=abc,1234" \
7727 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007728 0 \
7729 -c "client hello, adding alpn extension" \
7730 -s "found alpn extension" \
7731 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007732 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007733 -c "found alpn extension" \
7734 -c "Application Layer Protocol is abc" \
7735 -s "Application Layer Protocol is abc"
7736
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007737run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007738 "$P_SRV debug_level=3 alpn=abc,1234" \
7739 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007740 0 \
7741 -c "client hello, adding alpn extension" \
7742 -s "found alpn extension" \
7743 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007744 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007745 -c "found alpn extension" \
7746 -c "Application Layer Protocol is 1234" \
7747 -s "Application Layer Protocol is 1234"
7748
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007749run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007750 "$P_SRV debug_level=3 alpn=abc,123" \
7751 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007752 1 \
7753 -c "client hello, adding alpn extension" \
7754 -s "found alpn extension" \
7755 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007756 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007757 -C "found alpn extension" \
7758 -C "Application Layer Protocol is 1234" \
7759 -S "Application Layer Protocol is 1234"
7760
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007761
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007762# Tests for keyUsage in leaf certificates, part 1:
7763# server-side certificate/suite selection
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007764#
7765# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7766# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7767# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007768
Valerio Setti98f348a2025-01-30 12:10:28 +01007769run_test "keyUsage srv 1.2: RSA, digitalSignature -> ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007770 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7771 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007772 "$P_CLI" \
7773 0 \
Valerio Setti98f348a2025-01-30 12:10:28 +01007774 -c "Ciphersuite is TLS-ECDHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007775
Gabor Mezei3ead04a2025-02-27 14:30:35 +01007776run_test "keyUsage srv 1.2: RSA, keyEncipherment -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007777 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7778 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007779 "$P_CLI" \
Gabor Mezei3ead04a2025-02-27 14:30:35 +01007780 1 \
7781 -C "Ciphersuite is "
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007782
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007783run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007784 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7785 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007786 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007787 1 \
7788 -C "Ciphersuite is "
7789
Valerio Settid1f991c2023-02-22 12:54:13 +01007790requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007791run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007792 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7793 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007794 "$P_CLI" \
7795 0 \
7796 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7797
7798
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007799run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann184c4f02024-07-01 17:01:28 +01007800 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7801 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007802 "$P_CLI" \
7803 0 \
7804 -c "Ciphersuite is TLS-ECDH-"
7805
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007806run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007807 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7808 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007809 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007810 1 \
7811 -C "Ciphersuite is "
7812
7813# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007814# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007815
Valerio Setti309a7ec2025-01-20 13:07:39 +01007816run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, ECDHE-RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007817 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7818 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007819 "$P_CLI debug_level=1 \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007820 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007821 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007822 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007823 -C "Processing of the Certificate handshake message failed" \
7824 -c "Ciphersuite is TLS-"
7825
Valerio Setti309a7ec2025-01-20 13:07:39 +01007826run_test "keyUsage cli 1.2: KeyEncipherment, ECDHE-RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007827 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7828 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007829 "$P_CLI debug_level=3 \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007830 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007831 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007832 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007833 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007834 -C "Ciphersuite is TLS-" \
7835 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007836 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007837 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007838
Valerio Setti309a7ec2025-01-20 13:07:39 +01007839run_test "keyUsage cli 1.2: KeyEncipherment, ECDHE-RSA: fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007840 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7841 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007842 "$P_CLI debug_level=3 auth_mode=optional \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007843 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007844 0 \
7845 -c "bad certificate (usage extensions)" \
7846 -C "Processing of the Certificate handshake message failed" \
7847 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007848 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007849 -c "! Usage does not match the keyUsage extension"
7850
Valerio Setti309a7ec2025-01-20 13:07:39 +01007851run_test "keyUsage cli 1.2: DigitalSignature, ECDHE-RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007852 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7853 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007854 "$P_CLI debug_level=1 \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007855 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007856 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007857 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007858 -C "Processing of the Certificate handshake message failed" \
7859 -c "Ciphersuite is TLS-"
7860
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007861requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007862requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007863run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
7864 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7865 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
7866 "$P_CLI debug_level=3" \
7867 0 \
7868 -C "bad certificate (usage extensions)" \
7869 -C "Processing of the Certificate handshake message failed" \
7870 -c "Ciphersuite is"
7871
7872requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007873requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007874run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007875 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7876 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007877 "$P_CLI debug_level=3" \
7878 0 \
7879 -C "bad certificate (usage extensions)" \
7880 -C "Processing of the Certificate handshake message failed" \
7881 -c "Ciphersuite is"
7882
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007883requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007884requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007885run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007886 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7887 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007888 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007889 1 \
7890 -c "bad certificate (usage extensions)" \
7891 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007892 -C "Ciphersuite is" \
7893 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007894 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007895 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007896
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007897requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007898requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007899run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007900 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7901 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007902 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007903 1 \
7904 -c "bad certificate (usage extensions)" \
7905 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007906 -C "Ciphersuite is" \
7907 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007908 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007909 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007910
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007911requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007913run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007914 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7915 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007916 "$P_CLI debug_level=3" \
7917 0 \
7918 -C "bad certificate (usage extensions)" \
7919 -C "Processing of the Certificate handshake message failed" \
7920 -c "Ciphersuite is"
7921
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007922requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007923requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007924run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007925 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7926 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007927 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007928 1 \
7929 -c "bad certificate (usage extensions)" \
7930 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007931 -C "Ciphersuite is" \
7932 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007933 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007934 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007935
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007936requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007937requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007938run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007939 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7940 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007941 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007942 1 \
7943 -c "bad certificate (usage extensions)" \
7944 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007945 -C "Ciphersuite is" \
7946 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007947 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007948 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007949
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007950# Tests for keyUsage in leaf certificates, part 3:
7951# server-side checking of client cert
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007952#
7953# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007954
Jerry Yuab082902021-12-23 18:02:22 +08007955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007956run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007957 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007958 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7959 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007960 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007961 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007962 -S "bad certificate (usage extensions)" \
7963 -S "Processing of the Certificate handshake message failed"
7964
Jerry Yuab082902021-12-23 18:02:22 +08007965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007966run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007967 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007968 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007969 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
7970 0 \
7971 -s "Verifying peer X.509 certificate... ok" \
7972 -S "bad certificate (usage extensions)" \
7973 -S "Processing of the Certificate handshake message failed"
7974
7975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007976run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
7977 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007978 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7979 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007980 0 \
7981 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007982 -S "send alert level=2 message=43" \
7983 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007984 -S "Processing of the Certificate handshake message failed"
7985
Jerry Yuab082902021-12-23 18:02:22 +08007986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007987run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
7988 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01007989 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7990 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007991 1 \
7992 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007993 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007994 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007995 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007996 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007997
Jerry Yuab082902021-12-23 18:02:22 +08007998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007999run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008000 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008001 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8002 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008003 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008004 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008005 -S "bad certificate (usage extensions)" \
8006 -S "Processing of the Certificate handshake message failed"
8007
Jerry Yuab082902021-12-23 18:02:22 +08008008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008009run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8010 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008011 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8012 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008013 0 \
8014 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008015 -S "send alert level=2 message=43" \
8016 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008017 -S "Processing of the Certificate handshake message failed"
8018
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8020run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8021 "$P_SRV debug_level=3 auth_mode=required" \
8022 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8023 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8024 1 \
8025 -s "bad certificate (usage extensions)" \
8026 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008027 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008028 -s "Processing of the Certificate handshake message failed"
8029 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8030
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008031requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008033run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008034 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008035 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8036 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008037 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008038 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008039 -S "bad certificate (usage extensions)" \
8040 -S "Processing of the Certificate handshake message failed"
8041
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008042requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008043requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02008044run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008045 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008046 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008047 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
8048 0 \
8049 -s "Verifying peer X.509 certificate... ok" \
8050 -S "bad certificate (usage extensions)" \
8051 -S "Processing of the Certificate handshake message failed"
8052
8053requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008054requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008055run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8056 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
8057 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann184c4f02024-07-01 17:01:28 +01008058 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008059 0 \
8060 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008061 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008062 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008063 -S "Processing of the Certificate handshake message failed"
8064
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008065requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008066requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008067run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8068 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardaeda1fd2024-08-12 09:50:18 +02008069 "$P_CLI key_file=$DATA_FILES_PATH/server2.key \
8070 crt_file=$DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8071 1 \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008072 -s "bad certificate (usage extensions)" \
8073 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008074 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008075 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008076 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008077 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008078
Ronald Crond28f5a92022-06-16 19:27:25 +02008079requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008080requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008081run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008082 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008083 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8084 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008085 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008086 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008087 -S "bad certificate (usage extensions)" \
8088 -S "Processing of the Certificate handshake message failed"
8089
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008090requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008091requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008092run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008093 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008094 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8095 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008096 0 \
8097 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008098 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008099 -S "Processing of the Certificate handshake message failed"
8100
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008101requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008102requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008103run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8104 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardaeda1fd2024-08-12 09:50:18 +02008105 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8106 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
8107 1 \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008108 -s "bad certificate (usage extensions)" \
8109 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008110 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008111 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008112 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008113 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01008114
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008115# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8116
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008117run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008118 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8119 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008120 "$P_CLI" \
8121 0
8122
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008123run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008124 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8125 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008126 "$P_CLI" \
8127 0
8128
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008129run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008130 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8131 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008132 "$P_CLI" \
8133 0
8134
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008135run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01008136 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8137 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008138 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008139 1
8140
8141# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8142
Jerry Yuab082902021-12-23 18:02:22 +08008143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008144run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008145 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8146 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008147 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008148 0 \
8149 -C "bad certificate (usage extensions)" \
8150 -C "Processing of the Certificate handshake message failed" \
8151 -c "Ciphersuite is TLS-"
8152
Jerry Yuab082902021-12-23 18:02:22 +08008153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008154run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008155 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8156 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008157 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008158 0 \
8159 -C "bad certificate (usage extensions)" \
8160 -C "Processing of the Certificate handshake message failed" \
8161 -c "Ciphersuite is TLS-"
8162
Jerry Yuab082902021-12-23 18:02:22 +08008163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008164run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008165 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8166 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008167 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008168 0 \
8169 -C "bad certificate (usage extensions)" \
8170 -C "Processing of the Certificate handshake message failed" \
8171 -c "Ciphersuite is TLS-"
8172
Jerry Yuab082902021-12-23 18:02:22 +08008173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008174run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01008175 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8176 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008177 "$P_CLI debug_level=3 auth_mode=optional" \
8178 0 \
8179 -c "bad certificate (usage extensions)" \
8180 -C "Processing of the Certificate handshake message failed" \
8181 -c "Ciphersuite is TLS-" \
8182 -C "send alert level=2 message=43" \
8183 -c "! Usage does not match the extendedKeyUsage extension"
8184 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8185
8186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008187run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
David Horstmanndcf18dd2024-06-11 17:44:00 +01008188 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8189 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008190 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008191 1 \
8192 -c "bad certificate (usage extensions)" \
8193 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008194 -C "Ciphersuite is TLS-" \
8195 -c "send alert level=2 message=43" \
8196 -c "! Usage does not match the extendedKeyUsage extension"
8197 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008198
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008199requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008200requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008201run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008202 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8203 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008204 "$P_CLI debug_level=1" \
8205 0 \
8206 -C "bad certificate (usage extensions)" \
8207 -C "Processing of the Certificate handshake message failed" \
8208 -c "Ciphersuite is"
8209
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008210requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008212run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008213 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8214 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008215 "$P_CLI debug_level=1" \
8216 0 \
8217 -C "bad certificate (usage extensions)" \
8218 -C "Processing of the Certificate handshake message failed" \
8219 -c "Ciphersuite is"
8220
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008221requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008223run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008224 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8225 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008226 "$P_CLI debug_level=1" \
8227 0 \
8228 -C "bad certificate (usage extensions)" \
8229 -C "Processing of the Certificate handshake message failed" \
8230 -c "Ciphersuite is"
8231
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008232requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008233requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008234run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01008235 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8236 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008237 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008238 1 \
8239 -c "bad certificate (usage extensions)" \
8240 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008241 -C "Ciphersuite is" \
8242 -c "send alert level=2 message=43" \
8243 -c "! Usage does not match the extendedKeyUsage extension"
8244 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008245
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008246# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8247
Jerry Yuab082902021-12-23 18:02:22 +08008248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008249run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008250 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008251 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8252 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008253 0 \
8254 -S "bad certificate (usage extensions)" \
8255 -S "Processing of the Certificate handshake message failed"
8256
Jerry Yuab082902021-12-23 18:02:22 +08008257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008258run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008259 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008260 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8261 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008262 0 \
8263 -S "bad certificate (usage extensions)" \
8264 -S "Processing of the Certificate handshake message failed"
8265
Jerry Yuab082902021-12-23 18:02:22 +08008266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008267run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008268 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008269 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8270 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008271 0 \
8272 -S "bad certificate (usage extensions)" \
8273 -S "Processing of the Certificate handshake message failed"
8274
Jerry Yuab082902021-12-23 18:02:22 +08008275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008276run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8277 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008278 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8279 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008280 0 \
8281 -s "bad certificate (usage extensions)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008282 -S "send alert level=2 message=43" \
8283 -s "! Usage does not match the extendedKeyUsage extension" \
8284 -S "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008285
Jerry Yuab082902021-12-23 18:02:22 +08008286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008287run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8288 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01008289 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8290 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008291 1 \
8292 -s "bad certificate (usage extensions)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008293 -s "send alert level=2 message=43" \
8294 -s "! Usage does not match the extendedKeyUsage extension" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008295 -s "Processing of the Certificate handshake message failed"
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008296 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008297
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008298requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008300run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008301 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008302 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8303 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008304 0 \
8305 -S "bad certificate (usage extensions)" \
8306 -S "Processing of the Certificate handshake message failed"
8307
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008308requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008310run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008311 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008312 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8313 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008314 0 \
8315 -S "bad certificate (usage extensions)" \
8316 -S "Processing of the Certificate handshake message failed"
8317
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008318requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008320run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008321 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008322 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8323 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008324 0 \
8325 -S "bad certificate (usage extensions)" \
8326 -S "Processing of the Certificate handshake message failed"
8327
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008328requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008330run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008331 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008332 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8333 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008334 0 \
8335 -s "bad certificate (usage extensions)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008336 -S "send alert level=2 message=43" \
8337 -s "! Usage does not match the extendedKeyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008338 -S "Processing of the Certificate handshake message failed"
8339
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008340requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008342run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8343 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8344 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8345 crt_file=$DATA_FILES_PATH/server5.eku-cs.crt" \
8346 1 \
8347 -s "bad certificate (usage extensions)" \
8348 -s "send alert level=2 message=43" \
8349 -s "! Usage does not match the extendedKeyUsage extension" \
8350 -s "Processing of the Certificate handshake message failed"
8351 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8352
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008353# Tests for PSK callback
8354
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008355run_test "PSK callback: psk, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008356 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008357 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008358 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008359 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008360 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008361 -S "SSL - Unknown identity received" \
8362 -S "SSL - Verification of the message MAC failed"
8363
Hanno Beckerf7027512018-10-23 15:27:39 +01008364run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008365 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008366 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008367 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008368 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008369 -C "session hash for extended master secret"\
8370 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008371 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008372 -S "SSL - Unknown identity received" \
8373 -S "SSL - Verification of the message MAC failed"
8374
Hanno Beckerf7027512018-10-23 15:27:39 +01008375run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008376 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008377 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008378 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008379 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008380 -C "session hash for extended master secret"\
8381 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008382 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008383 -S "SSL - Unknown identity received" \
8384 -S "SSL - Verification of the message MAC failed"
8385
Hanno Beckerf7027512018-10-23 15:27:39 +01008386run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008387 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008388 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008389 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008390 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008391 -c "session hash for extended master secret"\
8392 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008393 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008394 -S "SSL - Unknown identity received" \
8395 -S "SSL - Verification of the message MAC failed"
8396
Hanno Beckerf7027512018-10-23 15:27:39 +01008397run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008398 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008399 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008400 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008401 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008402 -c "session hash for extended master secret"\
8403 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008404 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008405 -S "SSL - Unknown identity received" \
8406 -S "SSL - Verification of the message MAC failed"
8407
Przemek Stekielb6a05032022-04-14 10:22:18 +02008408run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008409 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008410 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008411 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008412 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008413 -C "session hash for extended master secret"\
8414 -S "session hash for extended master secret"\
8415 -S "SSL - The handshake negotiation failed" \
8416 -S "SSL - Unknown identity received" \
8417 -S "SSL - Verification of the message MAC failed"
8418
Przemek Stekielb6a05032022-04-14 10:22:18 +02008419run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008420 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008421 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008422 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008423 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008424 -C "session hash for extended master secret"\
8425 -S "session hash for extended master secret"\
8426 -S "SSL - The handshake negotiation failed" \
8427 -S "SSL - Unknown identity received" \
8428 -S "SSL - Verification of the message MAC failed"
8429
Przemek Stekielb6a05032022-04-14 10:22:18 +02008430run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008431 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008432 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008433 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008434 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008435 -c "session hash for extended master secret"\
8436 -s "session hash for extended master secret"\
8437 -S "SSL - The handshake negotiation failed" \
8438 -S "SSL - Unknown identity received" \
8439 -S "SSL - Verification of the message MAC failed"
8440
Przemek Stekielb6a05032022-04-14 10:22:18 +02008441run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008442 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008443 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008444 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008445 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008446 -c "session hash for extended master secret"\
8447 -s "session hash for extended master secret"\
8448 -S "SSL - The handshake negotiation failed" \
8449 -S "SSL - Unknown identity received" \
8450 -S "SSL - Verification of the message MAC failed"
8451
Hanno Becker28c79dc2018-10-26 13:15:08 +01008452run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008453 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008454 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008455 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008456 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008457 -C "session hash for extended master secret"\
8458 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008459 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008460 -S "SSL - Unknown identity received" \
8461 -S "SSL - Verification of the message MAC failed"
8462
Hanno Becker28c79dc2018-10-26 13:15:08 +01008463run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008464 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008465 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008466 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008467 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008468 -C "session hash for extended master secret"\
8469 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008470 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008471 -S "SSL - Unknown identity received" \
8472 -S "SSL - Verification of the message MAC failed"
8473
Hanno Becker28c79dc2018-10-26 13:15:08 +01008474run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008475 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008476 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008477 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008478 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008479 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008480 -c "session hash for extended master secret"\
8481 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008482 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008483 -S "SSL - Unknown identity received" \
8484 -S "SSL - Verification of the message MAC failed"
8485
Hanno Becker28c79dc2018-10-26 13:15:08 +01008486run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008487 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008488 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008489 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008490 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008491 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008492 -c "session hash for extended master secret"\
8493 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008494 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008495 -S "SSL - Unknown identity received" \
8496 -S "SSL - Verification of the message MAC failed"
8497
Przemek Stekielb6a05032022-04-14 10:22:18 +02008498run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008499 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008500 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008501 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008502 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008503 -C "session hash for extended master secret"\
8504 -S "session hash for extended master secret"\
8505 -S "SSL - The handshake negotiation failed" \
8506 -S "SSL - Unknown identity received" \
8507 -S "SSL - Verification of the message MAC failed"
8508
Przemek Stekielb6a05032022-04-14 10:22:18 +02008509run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008510 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008511 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008512 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008513 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008514 -C "session hash for extended master secret"\
8515 -S "session hash for extended master secret"\
8516 -S "SSL - The handshake negotiation failed" \
8517 -S "SSL - Unknown identity received" \
8518 -S "SSL - Verification of the message MAC failed"
8519
Przemek Stekielb6a05032022-04-14 10:22:18 +02008520run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008521 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008522 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8523 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008524 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008525 0 \
8526 -c "session hash for extended master secret"\
8527 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008528 -S "SSL - The handshake negotiation failed" \
8529 -S "SSL - Unknown identity received" \
8530 -S "SSL - Verification of the message MAC failed"
8531
Przemek Stekielb6a05032022-04-14 10:22:18 +02008532run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008533 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008534 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8535 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008536 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008537 0 \
8538 -c "session hash for extended master secret"\
8539 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008540 -S "SSL - The handshake negotiation failed" \
8541 -S "SSL - Unknown identity received" \
8542 -S "SSL - Verification of the message MAC failed"
8543
Hanno Becker28c79dc2018-10-26 13:15:08 +01008544run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008545 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8546 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008547 psk_identity=def psk=beef" \
8548 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008549 -C "session hash for extended master secret"\
8550 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008551 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008552 -S "SSL - Unknown identity received" \
8553 -S "SSL - Verification of the message MAC failed"
8554
Hanno Becker28c79dc2018-10-26 13:15:08 +01008555run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008556 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
8557 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008558 psk_identity=def psk=beef" \
8559 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008560 -C "session hash for extended master secret"\
8561 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008562 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008563 -S "SSL - Unknown identity received" \
8564 -S "SSL - Verification of the message MAC failed"
8565
Hanno Becker28c79dc2018-10-26 13:15:08 +01008566run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008567 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008568 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008569 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008570 psk_identity=abc psk=dead extended_ms=1" \
8571 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008572 -c "session hash for extended master secret"\
8573 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008574 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008575 -S "SSL - Unknown identity received" \
8576 -S "SSL - Verification of the message MAC failed"
8577
Hanno Becker28c79dc2018-10-26 13:15:08 +01008578run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008579 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008580 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008581 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008582 psk_identity=abc psk=dead extended_ms=1" \
8583 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008584 -c "session hash for extended master secret"\
8585 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008586 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008587 -S "SSL - Unknown identity received" \
8588 -S "SSL - Verification of the message MAC failed"
8589
Przemek Stekielb6a05032022-04-14 10:22:18 +02008590run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
8591 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
8592 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8593 psk_identity=def psk=beef" \
8594 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008595 -C "session hash for extended master secret"\
8596 -S "session hash for extended master secret"\
8597 -S "SSL - The handshake negotiation failed" \
8598 -S "SSL - Unknown identity received" \
8599 -S "SSL - Verification of the message MAC failed"
8600
Przemek Stekielb6a05032022-04-14 10:22:18 +02008601run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
8602 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
8603 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8604 psk_identity=def psk=beef" \
8605 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008606 -C "session hash for extended master secret"\
8607 -S "session hash for extended master secret"\
8608 -S "SSL - The handshake negotiation failed" \
8609 -S "SSL - Unknown identity received" \
8610 -S "SSL - Verification of the message MAC failed"
8611
Przemek Stekielb6a05032022-04-14 10:22:18 +02008612run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
8613 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8614 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8615 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8616 psk_identity=abc psk=dead extended_ms=1" \
8617 0 \
8618 -c "session hash for extended master secret"\
8619 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008620 -S "SSL - The handshake negotiation failed" \
8621 -S "SSL - Unknown identity received" \
8622 -S "SSL - Verification of the message MAC failed"
8623
Przemek Stekielb6a05032022-04-14 10:22:18 +02008624run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
8625 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8626 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8627 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8628 psk_identity=abc psk=dead extended_ms=1" \
8629 0 \
8630 -c "session hash for extended master secret"\
8631 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008632 -S "SSL - The handshake negotiation failed" \
8633 -S "SSL - Unknown identity received" \
8634 -S "SSL - Verification of the message MAC failed"
8635
Hanno Becker28c79dc2018-10-26 13:15:08 +01008636run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008637 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008638 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008639 psk_identity=def psk=beef" \
8640 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008641 -C "session hash for extended master secret"\
8642 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008643 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008644 -S "SSL - Unknown identity received" \
8645 -S "SSL - Verification of the message MAC failed"
8646
Hanno Becker28c79dc2018-10-26 13:15:08 +01008647run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008648 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008649 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008650 psk_identity=def psk=beef" \
8651 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008652 -C "session hash for extended master secret"\
8653 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008654 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008655 -S "SSL - Unknown identity received" \
8656 -S "SSL - Verification of the message MAC failed"
8657
Hanno Becker28c79dc2018-10-26 13:15:08 +01008658run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008659 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008660 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008661 psk_identity=def psk=beef" \
8662 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008663 -C "session hash for extended master secret"\
8664 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008665 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008666 -S "SSL - Unknown identity received" \
8667 -S "SSL - Verification of the message MAC failed"
8668
Hanno Becker28c79dc2018-10-26 13:15:08 +01008669run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008670 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008671 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008672 psk_identity=def psk=beef" \
8673 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008674 -C "session hash for extended master secret"\
8675 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008676 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008677 -S "SSL - Unknown identity received" \
8678 -S "SSL - Verification of the message MAC failed"
8679
Hanno Becker28c79dc2018-10-26 13:15:08 +01008680run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008681 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008682 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008683 psk_identity=def psk=beef" \
8684 1 \
8685 -s "SSL - Verification of the message MAC failed"
8686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008687run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008688 "$P_SRV" \
8689 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008690 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008691 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01008692 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008693 -S "SSL - Unknown identity received" \
8694 -S "SSL - Verification of the message MAC failed"
8695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008696run_test "PSK callback: callback overrides other settings" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008697 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008698 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008699 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008700 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008701 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008702 -s "SSL - Unknown identity received" \
8703 -S "SSL - Verification of the message MAC failed"
8704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008705run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008706 "$P_SRV psk_list=abc,dead,def,beef" \
8707 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8708 psk_identity=abc psk=dead" \
8709 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008710 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008711 -S "SSL - Unknown identity received" \
8712 -S "SSL - Verification of the message MAC failed"
8713
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008714run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008715 "$P_SRV psk_list=abc,dead,def,beef" \
8716 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8717 psk_identity=def psk=beef" \
8718 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008719 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008720 -S "SSL - Unknown identity received" \
8721 -S "SSL - Verification of the message MAC failed"
8722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008723run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008724 "$P_SRV psk_list=abc,dead,def,beef" \
8725 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8726 psk_identity=ghi psk=beef" \
8727 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008728 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008729 -s "SSL - Unknown identity received" \
8730 -S "SSL - Verification of the message MAC failed"
8731
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008732run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008733 "$P_SRV psk_list=abc,dead,def,beef" \
8734 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8735 psk_identity=abc psk=beef" \
8736 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008737 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008738 -S "SSL - Unknown identity received" \
8739 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008740
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008741# Tests for EC J-PAKE
8742
Hanno Beckerfa452c42020-08-14 15:42:49 +01008743requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008745run_test "ECJPAKE: client not configured" \
8746 "$P_SRV debug_level=3" \
8747 "$P_CLI debug_level=3" \
8748 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01008749 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008750 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008751 -S "found ecjpake kkpp extension" \
8752 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008753 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008754 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008755 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008756 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008757
Hanno Beckerfa452c42020-08-14 15:42:49 +01008758requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008759run_test "ECJPAKE: server not configured" \
8760 "$P_SRV debug_level=3" \
8761 "$P_CLI debug_level=3 ecjpake_pw=bla \
8762 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8763 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01008764 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008765 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008766 -s "found ecjpake kkpp extension" \
8767 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008768 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008769 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008770 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008771 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008772
Valerio Settif11e05a2022-12-07 15:41:05 +01008773# Note: if the name of this test is changed, then please adjust the corresponding
8774# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01008775requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008776run_test "ECJPAKE: working, TLS" \
8777 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8778 "$P_CLI debug_level=3 ecjpake_pw=bla \
8779 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02008780 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01008781 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008782 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008783 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008784 -s "found ecjpake kkpp extension" \
8785 -S "skip ecjpake kkpp extension" \
8786 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008787 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008788 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008789 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008790 -S "SSL - Verification of the message MAC failed"
8791
Valerio Settid572a822022-11-28 18:27:51 +01008792requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Setti70e02902022-12-02 16:21:56 +01008793run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01008794 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8795 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8796 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8797 0 \
8798 -c "add ciphersuite: c0ff" \
8799 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008800 -c "using opaque password" \
8801 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008802 -C "re-using cached ecjpake parameters" \
8803 -s "found ecjpake kkpp extension" \
8804 -S "skip ecjpake kkpp extension" \
8805 -S "ciphersuite mismatch: ecjpake not configured" \
8806 -s "server hello, ecjpake kkpp extension" \
8807 -c "found ecjpake_kkpp extension" \
8808 -S "SSL - The handshake negotiation failed" \
8809 -S "SSL - Verification of the message MAC failed"
8810
Valerio Settif11e05a2022-12-07 15:41:05 +01008811# Note: if the name of this test is changed, then please adjust the corresponding
8812# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008813requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Setti70e02902022-12-02 16:21:56 +01008814run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008815 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8816 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8817 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8818 0 \
8819 -c "add ciphersuite: c0ff" \
8820 -c "adding ecjpake_kkpp extension" \
8821 -c "using opaque password" \
8822 -S "using opaque password" \
8823 -C "re-using cached ecjpake parameters" \
8824 -s "found ecjpake kkpp extension" \
8825 -S "skip ecjpake kkpp extension" \
8826 -S "ciphersuite mismatch: ecjpake not configured" \
8827 -s "server hello, ecjpake kkpp extension" \
8828 -c "found ecjpake_kkpp extension" \
8829 -S "SSL - The handshake negotiation failed" \
8830 -S "SSL - Verification of the message MAC failed"
8831
Valerio Settif11e05a2022-12-07 15:41:05 +01008832# Note: if the name of this test is changed, then please adjust the corresponding
8833# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008834requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Setti70e02902022-12-02 16:21:56 +01008835run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008836 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8837 "$P_CLI debug_level=3 ecjpake_pw=bla\
8838 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8839 0 \
8840 -c "add ciphersuite: c0ff" \
8841 -c "adding ecjpake_kkpp extension" \
8842 -C "using opaque password" \
8843 -s "using opaque password" \
8844 -C "re-using cached ecjpake parameters" \
8845 -s "found ecjpake kkpp extension" \
8846 -S "skip ecjpake kkpp extension" \
8847 -S "ciphersuite mismatch: ecjpake not configured" \
8848 -s "server hello, ecjpake kkpp extension" \
8849 -c "found ecjpake_kkpp extension" \
8850 -S "SSL - The handshake negotiation failed" \
8851 -S "SSL - Verification of the message MAC failed"
8852
Janos Follath74537a62016-09-02 13:45:28 +01008853server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008854requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008855run_test "ECJPAKE: password mismatch, TLS" \
8856 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8857 "$P_CLI debug_level=3 ecjpake_pw=bad \
8858 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8859 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008860 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008861 -s "SSL - Verification of the message MAC failed"
8862
Valerio Settib287ddf2022-12-01 16:18:12 +01008863server_needs_more_time 1
8864requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settib287ddf2022-12-01 16:18:12 +01008865run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8866 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8867 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8868 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8869 1 \
8870 -c "using opaque password" \
8871 -s "using opaque password" \
8872 -C "re-using cached ecjpake parameters" \
8873 -s "SSL - Verification of the message MAC failed"
8874
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008875requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008876run_test "ECJPAKE: working, DTLS" \
8877 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8878 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8879 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8880 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008881 -c "re-using cached ecjpake parameters" \
8882 -S "SSL - Verification of the message MAC failed"
8883
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008884requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008885run_test "ECJPAKE: working, DTLS, no cookie" \
8886 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8887 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8888 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8889 0 \
8890 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008891 -S "SSL - Verification of the message MAC failed"
8892
Janos Follath74537a62016-09-02 13:45:28 +01008893server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008894requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008895run_test "ECJPAKE: password mismatch, DTLS" \
8896 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8897 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8898 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8899 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008900 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008901 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008902
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008903# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008904requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008905run_test "ECJPAKE: working, DTLS, nolog" \
8906 "$P_SRV dtls=1 ecjpake_pw=bla" \
8907 "$P_CLI dtls=1 ecjpake_pw=bla \
8908 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8909 0
8910
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008911# Test for ClientHello without extensions
8912
Gilles Peskinefc73aa02024-05-13 21:18:41 +02008913requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine3b81ea12024-04-29 17:42:52 +02008914requires_gnutls
8915run_test "ClientHello without extensions: PSK" \
8916 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
Valerio Setti98f348a2025-01-30 12:10:28 +01008917 "$G_CLI --priority=NORMAL:+PSK:-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
Gilles Peskine3b81ea12024-04-29 17:42:52 +02008918 0 \
8919 -s "Ciphersuite is .*-PSK-.*" \
8920 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008921 -s "dumping 'client hello extensions' (0 bytes)"
8922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008923# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008924
Gilles Peskined2d90af2022-04-06 23:35:56 +02008925# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008927run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008928 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008929 "$P_CLI request_size=100" \
8930 0 \
8931 -s "Read from client: 100 bytes read$"
8932
Jerry Yuab082902021-12-23 18:02:22 +08008933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008934run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8935 "$P_SRV buffer_size=100" \
8936 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008937 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008938 -s "Read from client: 101 bytes read (100 + 1)"
8939
8940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8941requires_max_content_len 200
8942run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8943 "$P_SRV buffer_size=100" \
8944 "$P_CLI request_size=200" \
8945 0 \
8946 -s "Read from client: 200 bytes read (100 + 100)"
8947
8948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8949run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00008950 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008951 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8952 0 \
8953 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008954
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008955# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008956
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008957run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008958 "$P_SRV force_version=tls12" \
8959 "$P_CLI request_size=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01008960 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008961 0 \
8962 -s "Read from client: 1 bytes read"
8963
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008964run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008965 "$P_SRV force_version=tls12" \
8966 "$P_CLI request_size=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01008967 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008968 0 \
8969 -s "Read from client: 1 bytes read"
8970
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008971run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008972 "$P_SRV force_version=tls12" \
8973 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008974 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008975 0 \
8976 -s "Read from client: 1 bytes read"
8977
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008978run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008979 "$P_SRV force_version=tls12" \
8980 "$P_CLI request_size=1 \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01008981 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008982 0 \
8983 -s "Read from client: 1 bytes read"
8984
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008985run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008986 "$P_SRV force_version=tls12" \
8987 "$P_CLI request_size=1 \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01008988 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008989 0 \
8990 -s "Read from client: 1 bytes read"
8991
Ronald Cron928cbd32022-10-04 16:14:26 +02008992requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008993run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008994 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008995 "$P_CLI request_size=1 \
8996 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8997 0 \
8998 -s "Read from client: 1 bytes read"
8999
Ronald Cron928cbd32022-10-04 16:14:26 +02009000requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009001run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009002 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009003 "$P_CLI request_size=1 \
9004 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9005 0 \
9006 -s "Read from client: 1 bytes read"
9007
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009008# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009009
9010requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009011run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009012 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009013 "$P_CLI dtls=1 request_size=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009014 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Hanno Beckere2148042017-11-10 08:59:18 +00009015 0 \
9016 -s "Read from client: 1 bytes read"
9017
9018requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009019run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009020 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009021 "$P_CLI dtls=1 request_size=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009022 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Hanno Beckere2148042017-11-10 08:59:18 +00009023 0 \
9024 -s "Read from client: 1 bytes read"
9025
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009026# Tests for small server packets
9027
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009028run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009029 "$P_SRV response_size=1 force_version=tls12" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009030 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009031 0 \
9032 -c "Read from server: 1 bytes read"
9033
9034run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009035 "$P_SRV response_size=1 force_version=tls12" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009036 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009037 0 \
9038 -c "Read from server: 1 bytes read"
9039
9040run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009041 "$P_SRV response_size=1 force_version=tls12" \
9042 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009043 0 \
9044 -c "Read from server: 1 bytes read"
9045
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009046run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009047 "$P_SRV response_size=1 force_version=tls12" \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01009048 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009049 0 \
9050 -c "Read from server: 1 bytes read"
9051
9052run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009053 "$P_SRV response_size=1 force_version=tls12" \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01009054 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009055 0 \
9056 -c "Read from server: 1 bytes read"
9057
Ronald Cron928cbd32022-10-04 16:14:26 +02009058requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009059run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009060 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009061 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9062 0 \
9063 -c "Read from server: 1 bytes read"
9064
Ronald Cron928cbd32022-10-04 16:14:26 +02009065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009066run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009067 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009068 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9069 0 \
9070 -c "Read from server: 1 bytes read"
9071
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009072# Tests for small server packets in DTLS
9073
9074requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009075run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009076 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009077 "$P_CLI dtls=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009078 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009079 0 \
9080 -c "Read from server: 1 bytes read"
9081
9082requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9083run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009084 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009085 "$P_CLI dtls=1 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009086 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009087 0 \
9088 -c "Read from server: 1 bytes read"
9089
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009090# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009091
Angus Grattonc4dd0732018-04-11 16:28:39 +10009092# How many fragments do we expect to write $1 bytes?
9093fragments_for_write() {
9094 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9095}
9096
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009097run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009098 "$P_SRV force_version=tls12" \
9099 "$P_CLI request_size=16384 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009100 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009101 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009102 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9103 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009104
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009105run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009106 "$P_SRV force_version=tls12" \
9107 "$P_CLI request_size=16384 etm=0 \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009108 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009109 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009110 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009111
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009112run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009113 "$P_SRV force_version=tls12" \
9114 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009115 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009116 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009117 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9118 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009119
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009120run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009121 "$P_SRV force_version=tls12" \
9122 "$P_CLI request_size=16384 \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01009123 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009124 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009125 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9126 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009127
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009128run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009129 "$P_SRV force_version=tls12" \
9130 "$P_CLI request_size=16384 \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01009131 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009132 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009133 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9134 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009135
Ronald Cron928cbd32022-10-04 16:14:26 +02009136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009137run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009138 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009139 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009140 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9141 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009142 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9143 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009144
Ronald Cron928cbd32022-10-04 16:14:26 +02009145requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009146run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009147 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009148 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009149 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9150 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009151 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9152 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009153
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009154# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009155run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009156 "$P_SRV response_size=16384 force_version=tls12" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009157 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009158 0 \
9159 -c "Read from server: 16384 bytes read"
9160
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009161run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009162 "$P_SRV response_size=16384 force_version=tls12" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009163 "$P_CLI etm=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009164 0 \
9165 -s "16384 bytes written in 1 fragments" \
9166 -c "Read from server: 16384 bytes read"
9167
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009168run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009169 "$P_SRV response_size=16384 force_version=tls12" \
9170 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009171 0 \
9172 -c "Read from server: 16384 bytes read"
9173
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009174run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009175 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009176 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009177 0 \
9178 -s "16384 bytes written in 1 fragments" \
9179 -c "Read from server: 16384 bytes read"
9180
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009181run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009182 "$P_SRV response_size=16384 force_version=tls12" \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01009183 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009184 0 \
9185 -c "Read from server: 16384 bytes read"
9186
9187run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009188 "$P_SRV response_size=16384 force_version=tls12" \
Gabor Mezeidd7c0f12025-02-17 13:42:46 +01009189 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009190 0 \
9191 -c "Read from server: 16384 bytes read"
9192
Ronald Cron928cbd32022-10-04 16:14:26 +02009193requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009194run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009195 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009196 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9197 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009198 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009199
Ronald Cron928cbd32022-10-04 16:14:26 +02009200requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009201run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009202 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009203 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9204 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009205 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009206
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009207# Tests for restartable ECC
9208
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009209# Force the use of a curve that supports restartable ECC (secp256r1).
9210
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009211requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009212requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009213run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009214 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009215 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009216 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009217 debug_level=1" \
9218 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009219 -C "x509_verify_cert.*4b00" \
9220 -C "mbedtls_pk_verify.*4b00" \
9221 -C "mbedtls_ecdh_make_public.*4b00" \
9222 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009223
9224requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009225requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009226run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009227 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009228 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009229 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009230 debug_level=1 ec_max_ops=0" \
9231 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009232 -C "x509_verify_cert.*4b00" \
9233 -C "mbedtls_pk_verify.*4b00" \
9234 -C "mbedtls_ecdh_make_public.*4b00" \
9235 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009236
9237requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009238requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009239run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009240 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009241 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009242 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009243 debug_level=1 ec_max_ops=65535" \
9244 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009245 -C "x509_verify_cert.*4b00" \
9246 -C "mbedtls_pk_verify.*4b00" \
9247 -C "mbedtls_ecdh_make_public.*4b00" \
9248 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009249
Gilles Peskine005370f2024-10-24 20:21:46 +02009250# The following test cases for restartable ECDH come in two variants:
9251# * The "(USE_PSA)" variant expects the current behavior, which is the behavior
9252# from Mbed TLS 3.x when MBEDTLS_USE_PSA_CRYPTO is disabled. This tests
9253# the partial implementation where ECDH in TLS is not actually restartable.
9254# * The "(no USE_PSA)" variant expects the desired behavior. These test
9255# cases cannot currently pass because the implementation of restartable ECC
9256# in TLS is partial: ECDH is not actually restartable. This is the behavior
9257# from Mbed TLS 3.x when MBEDTLS_USE_PSA_CRYPTO is enabled.
9258#
9259# As part of resolving https://github.com/Mbed-TLS/mbedtls/issues/7294,
9260# we will remove the "(USE_PSA)" test cases and run the "(no USE_PSA)" test
9261# cases.
9262
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009263# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009264requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009265requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009266skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009267run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009268 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009269 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009270 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009271 debug_level=1 ec_max_ops=1000" \
9272 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009273 -c "x509_verify_cert.*4b00" \
9274 -c "mbedtls_pk_verify.*4b00" \
9275 -c "mbedtls_ecdh_make_public.*4b00" \
9276 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009277
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009278# With USE_PSA enabled we expect only partial restartable behaviour:
9279# everything except ECDH (where TLS calls PSA directly).
9280requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9281requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009282run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009283 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009284 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009285 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009286 debug_level=1 ec_max_ops=1000" \
9287 0 \
9288 -c "x509_verify_cert.*4b00" \
9289 -c "mbedtls_pk_verify.*4b00" \
9290 -C "mbedtls_ecdh_make_public.*4b00" \
9291 -c "mbedtls_pk_sign.*4b00"
9292
9293# This works the same with & without USE_PSA as we never get to ECDH:
9294# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009295requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009296requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009297run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009298 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009299 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9300 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009301 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009302 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009303 debug_level=1 ec_max_ops=1000" \
9304 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009305 -c "x509_verify_cert.*4b00" \
9306 -C "mbedtls_pk_verify.*4b00" \
9307 -C "mbedtls_ecdh_make_public.*4b00" \
9308 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009309 -c "! The certificate is not correctly signed by the trusted CA" \
9310 -c "! mbedtls_ssl_handshake returned" \
9311 -c "X509 - Certificate verification failed"
9312
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009313# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009314requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009315requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009316skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009317run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009318 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009319 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9320 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009321 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009322 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009323 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9324 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009325 -c "x509_verify_cert.*4b00" \
9326 -c "mbedtls_pk_verify.*4b00" \
9327 -c "mbedtls_ecdh_make_public.*4b00" \
9328 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009329 -c "! The certificate is not correctly signed by the trusted CA" \
9330 -C "! mbedtls_ssl_handshake returned" \
9331 -C "X509 - Certificate verification failed"
9332
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009333# With USE_PSA enabled we expect only partial restartable behaviour:
9334# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009335requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009336requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009337run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009338 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009339 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9340 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009341 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009342 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009343 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9344 0 \
9345 -c "x509_verify_cert.*4b00" \
9346 -c "mbedtls_pk_verify.*4b00" \
9347 -C "mbedtls_ecdh_make_public.*4b00" \
9348 -c "mbedtls_pk_sign.*4b00" \
9349 -c "! The certificate is not correctly signed by the trusted CA" \
9350 -C "! mbedtls_ssl_handshake returned" \
9351 -C "X509 - Certificate verification failed"
9352
9353# With USE_PSA disabled we expect full restartable behaviour.
9354requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9355requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009356skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009357run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009358 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009359 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9360 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009361 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009362 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009363 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9364 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009365 -C "x509_verify_cert.*4b00" \
9366 -c "mbedtls_pk_verify.*4b00" \
9367 -c "mbedtls_ecdh_make_public.*4b00" \
9368 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009369 -C "! The certificate is not correctly signed by the trusted CA" \
9370 -C "! mbedtls_ssl_handshake returned" \
9371 -C "X509 - Certificate verification failed"
9372
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009373# With USE_PSA enabled we expect only partial restartable behaviour:
9374# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009375requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009376requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009377run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009378 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009379 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9380 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009381 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009382 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009383 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9384 0 \
9385 -C "x509_verify_cert.*4b00" \
9386 -c "mbedtls_pk_verify.*4b00" \
9387 -C "mbedtls_ecdh_make_public.*4b00" \
9388 -c "mbedtls_pk_sign.*4b00" \
9389 -C "! The certificate is not correctly signed by the trusted CA" \
9390 -C "! mbedtls_ssl_handshake returned" \
9391 -C "X509 - Certificate verification failed"
9392
9393# With USE_PSA disabled we expect full restartable behaviour.
9394requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9395requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009396skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009397run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009398 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009399 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009400 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009401 dtls=1 debug_level=1 ec_max_ops=1000" \
9402 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009403 -c "x509_verify_cert.*4b00" \
9404 -c "mbedtls_pk_verify.*4b00" \
9405 -c "mbedtls_ecdh_make_public.*4b00" \
9406 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009407
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009408# With USE_PSA enabled we expect only partial restartable behaviour:
9409# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009410requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009411requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009412run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009413 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009414 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009415 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009416 dtls=1 debug_level=1 ec_max_ops=1000" \
9417 0 \
9418 -c "x509_verify_cert.*4b00" \
9419 -c "mbedtls_pk_verify.*4b00" \
9420 -C "mbedtls_ecdh_make_public.*4b00" \
9421 -c "mbedtls_pk_sign.*4b00"
9422
9423# With USE_PSA disabled we expect full restartable behaviour.
9424requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9425requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009426skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009427run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009428 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009429 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9430 debug_level=1 ec_max_ops=1000" \
9431 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009432 -c "x509_verify_cert.*4b00" \
9433 -c "mbedtls_pk_verify.*4b00" \
9434 -c "mbedtls_ecdh_make_public.*4b00" \
9435 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009436
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009437
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009438# With USE_PSA enabled we expect only partial restartable behaviour:
9439# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009440requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009441requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009442run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009443 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009444 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9445 debug_level=1 ec_max_ops=1000" \
9446 0 \
9447 -c "x509_verify_cert.*4b00" \
9448 -c "mbedtls_pk_verify.*4b00" \
9449 -C "mbedtls_ecdh_make_public.*4b00" \
9450 -C "mbedtls_pk_sign.*4b00"
9451
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009452# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
9453# restartable behaviour at all (not even client auth).
9454# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
9455# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009456requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9457requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009458run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009459 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009460 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009461 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009462 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009463 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009464 -C "x509_verify_cert.*4b00" \
9465 -C "mbedtls_pk_verify.*4b00" \
9466 -C "mbedtls_ecdh_make_public.*4b00" \
9467 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009468
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009469# Tests of asynchronous private key support in SSL
9470
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009471requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009472run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009473 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009474 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009475 "$P_CLI" \
9476 0 \
9477 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009478 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009479
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009480requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009481run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009482 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009483 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009484 "$P_CLI" \
9485 0 \
9486 -s "Async sign callback: using key slot " \
9487 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009488 -s "Async resume (slot [0-9]): sign done, status=0"
9489
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009490requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9491run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009492 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009493 async_operations=s async_private_delay1=2 async_private_delay2=2" \
9494 "$P_CLI" \
9495 0 \
9496 -s "Async sign callback: using key slot " \
9497 -U "Async sign callback: using key slot " \
9498 -s "Async resume (slot [0-9]): call 1 more times." \
9499 -s "Async resume (slot [0-9]): call 0 more times." \
9500 -s "Async resume (slot [0-9]): sign done, status=0"
9501
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009502requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01009503requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02009504run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009505 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009506 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann184c4f02024-07-01 17:01:28 +01009507 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
9508 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009509 "$P_CLI server_name=polarssl.example" \
9510 0 \
9511 -s "Async sign callback: using key slot " \
9512 -s "Async resume (slot [0-9]): sign done, status=0" \
9513 -s "parse ServerName extension" \
9514 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
9515 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
9516
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009517# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009518requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009519run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009520 "$P_SRV \
9521 async_operations=s async_private_delay1=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009522 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9523 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009524 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9525 0 \
9526 -s "Async sign callback: using key slot 0," \
9527 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009528 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009529
9530# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009531requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009532run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009533 "$P_SRV \
9534 async_operations=s async_private_delay2=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009535 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9536 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009537 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9538 0 \
9539 -s "Async sign callback: using key slot 0," \
9540 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009541 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009542
9543# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009544requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02009545run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009546 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02009547 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009548 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9549 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009550 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9551 0 \
9552 -s "Async sign callback: using key slot 1," \
9553 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009554 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009555
9556# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009557requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009558run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009559 "$P_SRV \
9560 async_operations=s async_private_delay1=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009561 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9562 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009563 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9564 0 \
9565 -s "Async sign callback: no key matches this certificate."
9566
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009567requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009568run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009569 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009570 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9571 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009572 "$P_CLI" \
9573 1 \
9574 -s "Async sign callback: injected error" \
9575 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009576 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009577 -s "! mbedtls_ssl_handshake returned"
9578
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009579requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009580run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009581 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009582 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9583 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009584 "$P_CLI" \
9585 1 \
9586 -s "Async sign callback: using key slot " \
9587 -S "Async resume" \
9588 -s "Async cancel"
9589
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009590requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009591run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009592 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009593 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9594 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009595 "$P_CLI" \
9596 1 \
9597 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009598 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009599 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009600 -s "! mbedtls_ssl_handshake returned"
9601
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009602requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009603run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009604 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009605 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9606 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009607 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9608 0 \
9609 -s "Async cancel" \
9610 -s "! mbedtls_ssl_handshake returned" \
9611 -s "Async resume" \
9612 -s "Successful connection"
9613
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009614requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009615run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009616 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009617 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9618 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009619 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9620 0 \
9621 -s "! mbedtls_ssl_handshake returned" \
9622 -s "Async resume" \
9623 -s "Successful connection"
9624
9625# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009626requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01009627# Note: the function "detect_required_features()" is not able to detect more than
9628# one "force_ciphersuite" per client/server and it only picks the 2nd one.
9629# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01009630requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009631run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009632 "$P_SRV \
9633 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann184c4f02024-07-01 17:01:28 +01009634 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9635 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009636 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9637 [ \$? -eq 1 ] &&
9638 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9639 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02009640 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009641 -S "Async resume" \
9642 -s "Async cancel" \
9643 -s "! mbedtls_ssl_handshake returned" \
9644 -s "Async sign callback: no key matches this certificate." \
9645 -s "Successful connection"
9646
9647# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009648requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01009649# Note: the function "detect_required_features()" is not able to detect more than
9650# one "force_ciphersuite" per client/server and it only picks the 2nd one.
9651# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01009652requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009653run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009654 "$P_SRV \
9655 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann184c4f02024-07-01 17:01:28 +01009656 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9657 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009658 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9659 [ \$? -eq 1 ] &&
9660 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9661 0 \
9662 -s "Async resume" \
9663 -s "! mbedtls_ssl_handshake returned" \
9664 -s "Async sign callback: no key matches this certificate." \
9665 -s "Successful connection"
9666
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009667requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009668requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009669run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009670 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009671 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009672 exchanges=2 renegotiation=1" \
9673 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
9674 0 \
9675 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009676 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009677
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009678requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009679requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009680run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009681 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009682 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009683 exchanges=2 renegotiation=1 renegotiate=1" \
9684 "$P_CLI exchanges=2 renegotiation=1" \
9685 0 \
9686 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009687 -s "Async resume (slot [0-9]): sign done, status=0"
9688
Ron Eldor58093c82018-06-28 13:22:05 +03009689# Tests for ECC extensions (rfc 4492)
9690
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009691requires_hash_alg SHA_256
Gabor Mezeifc42c222025-02-05 17:28:03 +01009692requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009693run_test "Force a non ECC ciphersuite in the client side" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009694 "$P_SRV debug_level=3 psk=73776f726466697368" \
9695 "$P_CLI debug_level=3 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009696 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009697 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009698 -C "client hello, adding supported_point_formats extension" \
9699 -S "found supported elliptic curves extension" \
9700 -S "found supported point formats extension"
9701
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009702requires_hash_alg SHA_256
Gabor Mezeifc42c222025-02-05 17:28:03 +01009703requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009704run_test "Force a non ECC ciphersuite in the server side" \
Gabor Mezeifc42c222025-02-05 17:28:03 +01009705 "$P_SRV debug_level=3 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA256" \
9706 "$P_CLI debug_level=3 psk=73776f726466697368" \
Ron Eldor58093c82018-06-28 13:22:05 +03009707 0 \
9708 -C "found supported_point_formats extension" \
9709 -S "server hello, supported_point_formats extension"
9710
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009711requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009712run_test "Force an ECC ciphersuite in the client side" \
9713 "$P_SRV debug_level=3" \
9714 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9715 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009716 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009717 -c "client hello, adding supported_point_formats extension" \
9718 -s "found supported elliptic curves extension" \
9719 -s "found supported point formats extension"
9720
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009721requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009722run_test "Force an ECC ciphersuite in the server side" \
9723 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9724 "$P_CLI debug_level=3" \
9725 0 \
9726 -c "found supported_point_formats extension" \
9727 -s "server hello, supported_point_formats extension"
9728
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009729# Tests for DTLS HelloVerifyRequest
9730
Jerry Yuab082902021-12-23 18:02:22 +08009731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009732run_test "DTLS cookie: enabled" \
9733 "$P_SRV dtls=1 debug_level=2" \
9734 "$P_CLI dtls=1 debug_level=2" \
9735 0 \
9736 -s "cookie verification failed" \
9737 -s "cookie verification passed" \
9738 -S "cookie verification skipped" \
9739 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009740 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009741 -S "SSL - The requested feature is not available"
9742
Jerry Yuab082902021-12-23 18:02:22 +08009743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009744run_test "DTLS cookie: disabled" \
9745 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9746 "$P_CLI dtls=1 debug_level=2" \
9747 0 \
9748 -S "cookie verification failed" \
9749 -S "cookie verification passed" \
9750 -s "cookie verification skipped" \
9751 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009752 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009753 -S "SSL - The requested feature is not available"
9754
Jerry Yuab082902021-12-23 18:02:22 +08009755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009756run_test "DTLS cookie: default (failing)" \
9757 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9758 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9759 1 \
9760 -s "cookie verification failed" \
9761 -S "cookie verification passed" \
9762 -S "cookie verification skipped" \
9763 -C "received hello verify request" \
9764 -S "hello verification requested" \
9765 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009766
9767requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009769run_test "DTLS cookie: enabled, IPv6" \
9770 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9771 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9772 0 \
9773 -s "cookie verification failed" \
9774 -s "cookie verification passed" \
9775 -S "cookie verification skipped" \
9776 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009777 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009778 -S "SSL - The requested feature is not available"
9779
Jerry Yuab082902021-12-23 18:02:22 +08009780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009781run_test "DTLS cookie: enabled, nbio" \
9782 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9783 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9784 0 \
9785 -s "cookie verification failed" \
9786 -s "cookie verification passed" \
9787 -S "cookie verification skipped" \
9788 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009789 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009790 -S "SSL - The requested feature is not available"
9791
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009792# Tests for client reconnecting from the same port with DTLS
9793
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009794not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009796run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009797 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9798 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009799 0 \
9800 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009801 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009802 -S "Client initiated reconnection from same port"
9803
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009804not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009806run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009807 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9808 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009809 0 \
9810 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009811 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009812 -s "Client initiated reconnection from same port"
9813
Paul Bakker362689d2016-05-13 10:33:25 +01009814not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009816run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009817 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9818 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009819 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009820 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009821 -s "Client initiated reconnection from same port"
9822
Paul Bakker362689d2016-05-13 10:33:25 +01009823only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009825run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9826 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9827 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9828 0 \
9829 -S "The operation timed out" \
9830 -s "Client initiated reconnection from same port"
9831
Jerry Yuab082902021-12-23 18:02:22 +08009832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009833run_test "DTLS client reconnect from same port: no cookies" \
9834 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009835 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9836 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009837 -s "The operation timed out" \
9838 -S "Client initiated reconnection from same port"
9839
Jerry Yuab082902021-12-23 18:02:22 +08009840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009841run_test "DTLS client reconnect from same port: attacker-injected" \
9842 -p "$P_PXY inject_clihlo=1" \
9843 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9844 "$P_CLI dtls=1 exchanges=2" \
9845 0 \
9846 -s "possible client reconnect from the same port" \
9847 -S "Client initiated reconnection from same port"
9848
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009849# Tests for various cases of client authentication with DTLS
9850# (focused on handshake flows and message parsing)
9851
Jerry Yuab082902021-12-23 18:02:22 +08009852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009853run_test "DTLS client auth: required" \
9854 "$P_SRV dtls=1 auth_mode=required" \
9855 "$P_CLI dtls=1" \
9856 0 \
9857 -s "Verifying peer X.509 certificate... ok"
9858
Jerry Yuab082902021-12-23 18:02:22 +08009859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009860run_test "DTLS client auth: optional, client has no cert" \
9861 "$P_SRV dtls=1 auth_mode=optional" \
9862 "$P_CLI dtls=1 crt_file=none key_file=none" \
9863 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009864 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009865
Jerry Yuab082902021-12-23 18:02:22 +08009866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009867run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009868 "$P_SRV dtls=1 auth_mode=none" \
9869 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9870 0 \
9871 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009872 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009873
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009874run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009875 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskinef9f3d212024-05-13 21:06:26 +02009876 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009877 1 \
9878 -s "SSL - Verification of the message MAC failed" \
9879 -c "SSL - A fatal alert message was received from our peer"
9880
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009881# Tests for receiving fragmented handshake messages with DTLS
9882
9883requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009885run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9886 "$G_SRV -u --mtu 2048 -a" \
9887 "$P_CLI dtls=1 debug_level=2" \
9888 0 \
9889 -C "found fragmented DTLS handshake message" \
9890 -C "error"
9891
9892requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009894run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9895 "$G_SRV -u --mtu 512" \
9896 "$P_CLI dtls=1 debug_level=2" \
9897 0 \
9898 -c "found fragmented DTLS handshake message" \
9899 -C "error"
9900
9901requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009903run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9904 "$G_SRV -u --mtu 128" \
9905 "$P_CLI dtls=1 debug_level=2" \
9906 0 \
9907 -c "found fragmented DTLS handshake message" \
9908 -C "error"
9909
9910requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009912run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9913 "$G_SRV -u --mtu 128" \
9914 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9915 0 \
9916 -c "found fragmented DTLS handshake message" \
9917 -C "error"
9918
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009919requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009920requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009922run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9923 "$G_SRV -u --mtu 256" \
9924 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9925 0 \
9926 -c "found fragmented DTLS handshake message" \
9927 -c "client hello, adding renegotiation extension" \
9928 -c "found renegotiation extension" \
9929 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009930 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009931 -C "error" \
9932 -s "Extra-header:"
9933
9934requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009935requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009937run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9938 "$G_SRV -u --mtu 256" \
9939 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9940 0 \
9941 -c "found fragmented DTLS handshake message" \
9942 -c "client hello, adding renegotiation extension" \
9943 -c "found renegotiation extension" \
9944 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009945 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009946 -C "error" \
9947 -s "Extra-header:"
9948
Jerry Yuab082902021-12-23 18:02:22 +08009949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009950run_test "DTLS reassembly: no fragmentation (openssl server)" \
9951 "$O_SRV -dtls -mtu 2048" \
9952 "$P_CLI dtls=1 debug_level=2" \
9953 0 \
9954 -C "found fragmented DTLS handshake message" \
9955 -C "error"
9956
Jerry Yuab082902021-12-23 18:02:22 +08009957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009958run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009959 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009960 "$P_CLI dtls=1 debug_level=2" \
9961 0 \
9962 -c "found fragmented DTLS handshake message" \
9963 -C "error"
9964
Jerry Yuab082902021-12-23 18:02:22 +08009965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009966run_test "DTLS reassembly: more fragmentation (openssl server)" \
9967 "$O_SRV -dtls -mtu 256" \
9968 "$P_CLI dtls=1 debug_level=2" \
9969 0 \
9970 -c "found fragmented DTLS handshake message" \
9971 -C "error"
9972
Jerry Yuab082902021-12-23 18:02:22 +08009973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009974run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9975 "$O_SRV -dtls -mtu 256" \
9976 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9977 0 \
9978 -c "found fragmented DTLS handshake message" \
9979 -C "error"
9980
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009981# Tests for sending fragmented handshake messages with DTLS
9982#
9983# Use client auth when we need the client to send large messages,
9984# and use large cert chains on both sides too (the long chains we have all use
9985# both RSA and ECDSA, but ideally we should have long chains with either).
9986# Sizes reached (UDP payload):
9987# - 2037B for server certificate
9988# - 1542B for client certificate
9989# - 1013B for newsessionticket
9990# - all others below 512B
9991# All those tests assume MAX_CONTENT_LEN is at least 2048
9992
9993requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9994requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009995requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009996requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009998run_test "DTLS fragmenting: none (for reference)" \
9999 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010000 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10001 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010002 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010003 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010004 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010005 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10006 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010007 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010008 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010009 0 \
10010 -S "found fragmented DTLS handshake message" \
10011 -C "found fragmented DTLS handshake message" \
10012 -C "error"
10013
10014requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10015requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010016requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010017requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010019run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010020 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010021 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10022 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010023 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010024 max_frag_len=1024" \
10025 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010026 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10027 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010028 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010029 max_frag_len=2048" \
10030 0 \
10031 -S "found fragmented DTLS handshake message" \
10032 -c "found fragmented DTLS handshake message" \
10033 -C "error"
10034
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010035# With the MFL extension, the server has no way of forcing
10036# the client to not exceed a certain MTU; hence, the following
10037# test can't be replicated with an MTU proxy such as the one
10038# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010039requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10040requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010041requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010042requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010044run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010045 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010046 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10047 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010048 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010049 max_frag_len=512" \
10050 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010051 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10052 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010053 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010054 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010055 0 \
10056 -S "found fragmented DTLS handshake message" \
10057 -c "found fragmented DTLS handshake message" \
10058 -C "error"
10059
10060requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10061requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010062requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010063requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010065run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010066 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +010010067 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10068 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010069 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010070 max_frag_len=2048" \
10071 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010072 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10073 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010074 hs_timeout=2500-60000 \
10075 max_frag_len=1024" \
10076 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010077 -S "found fragmented DTLS handshake message" \
10078 -c "found fragmented DTLS handshake message" \
10079 -C "error"
10080
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010081# While not required by the standard defining the MFL extension
10082# (according to which it only applies to records, not to datagrams),
10083# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10084# as otherwise there wouldn't be any means to communicate MTU restrictions
10085# to the peer.
10086# The next test checks that no datagrams significantly larger than the
10087# negotiated MFL are sent.
10088requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10089requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010090requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010091requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010093run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010094 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010095 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +010010096 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10097 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010098 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010099 max_frag_len=2048" \
10100 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010101 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10102 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010103 hs_timeout=2500-60000 \
10104 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010105 0 \
10106 -S "found fragmented DTLS handshake message" \
10107 -c "found fragmented DTLS handshake message" \
10108 -C "error"
10109
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010110requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10111requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010112requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010113requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010115run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010116 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010117 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10118 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010119 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010120 max_frag_len=2048" \
10121 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010122 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10123 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010124 hs_timeout=2500-60000 \
10125 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010126 0 \
10127 -s "found fragmented DTLS handshake message" \
10128 -c "found fragmented DTLS handshake message" \
10129 -C "error"
10130
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010131# While not required by the standard defining the MFL extension
10132# (according to which it only applies to records, not to datagrams),
10133# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10134# as otherwise there wouldn't be any means to communicate MTU restrictions
10135# to the peer.
10136# The next test checks that no datagrams significantly larger than the
10137# negotiated MFL are sent.
10138requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10139requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010140requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010141requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010143run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010144 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010145 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010146 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10147 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010148 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010149 max_frag_len=2048" \
10150 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010151 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10152 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010153 hs_timeout=2500-60000 \
10154 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010155 0 \
10156 -s "found fragmented DTLS handshake message" \
10157 -c "found fragmented DTLS handshake message" \
10158 -C "error"
10159
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010160requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10161requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010162requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010164run_test "DTLS fragmenting: none (for reference) (MTU)" \
10165 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010166 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10167 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010168 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010169 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010170 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010171 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10172 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010173 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010174 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010175 0 \
10176 -S "found fragmented DTLS handshake message" \
10177 -C "found fragmented DTLS handshake message" \
10178 -C "error"
10179
10180requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10181requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010182requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010184run_test "DTLS fragmenting: client (MTU)" \
10185 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010186 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10187 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010188 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010189 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010190 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010191 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10192 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010193 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010194 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010195 0 \
10196 -s "found fragmented DTLS handshake message" \
10197 -C "found fragmented DTLS handshake message" \
10198 -C "error"
10199
10200requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10201requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010202requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010204run_test "DTLS fragmenting: server (MTU)" \
10205 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010206 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10207 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010208 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010209 mtu=512" \
10210 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010211 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10212 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010213 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010214 mtu=2048" \
10215 0 \
10216 -S "found fragmented DTLS handshake message" \
10217 -c "found fragmented DTLS handshake message" \
10218 -C "error"
10219
10220requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10221requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010222requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010224run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010225 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010226 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010227 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10228 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010229 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010230 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010231 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010232 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10233 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010234 hs_timeout=2500-60000 \
10235 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010236 0 \
10237 -s "found fragmented DTLS handshake message" \
10238 -c "found fragmented DTLS handshake message" \
10239 -C "error"
10240
Andrzej Kurek77826052018-10-11 07:34:08 -040010241# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010242requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10243requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010244requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010245requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010246run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010247 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010248 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010249 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10250 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010251 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010252 mtu=512" \
10253 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010254 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10255 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010256 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10257 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010258 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010259 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010260 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010261 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010262 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010263
Andrzej Kurek7311c782018-10-11 06:49:41 -040010264# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010265# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010266# The ratio of max/min timeout should ideally equal 4 to accept two
10267# retransmissions, but in some cases (like both the server and client using
10268# fragmentation and auto-reduction) an extra retransmission might occur,
10269# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010270not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010271requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10272requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010273requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010274run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010275 -p "$P_PXY mtu=508" \
10276 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010277 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10278 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010279 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010280 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010281 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10282 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010283 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10284 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010285 0 \
10286 -s "found fragmented DTLS handshake message" \
10287 -c "found fragmented DTLS handshake message" \
10288 -C "error"
10289
Andrzej Kurek77826052018-10-11 07:34:08 -040010290# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010291only_with_valgrind
10292requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10293requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010294requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010295run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010296 -p "$P_PXY mtu=508" \
10297 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010298 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10299 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010300 hs_timeout=250-10000" \
10301 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010302 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10303 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010304 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010010305 hs_timeout=250-10000" \
10306 0 \
10307 -s "found fragmented DTLS handshake message" \
10308 -c "found fragmented DTLS handshake message" \
10309 -C "error"
10310
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010311# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020010312# OTOH the client might resend if the server is to slow to reset after sending
10313# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010314not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010315requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10316requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010317requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010319run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010320 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010321 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010322 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10323 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010324 hs_timeout=10000-60000 \
10325 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010326 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010327 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10328 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010329 hs_timeout=10000-60000 \
10330 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010331 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010332 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010333 -s "found fragmented DTLS handshake message" \
10334 -c "found fragmented DTLS handshake message" \
10335 -C "error"
10336
Andrzej Kurek77826052018-10-11 07:34:08 -040010337# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010338# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
10339# OTOH the client might resend if the server is to slow to reset after sending
10340# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010341not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010342requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10343requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010344requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010345run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010346 -p "$P_PXY mtu=512" \
10347 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010348 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10349 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010350 hs_timeout=10000-60000 \
10351 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010352 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010353 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10354 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010355 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10356 hs_timeout=10000-60000 \
10357 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010358 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010359 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010360 -s "found fragmented DTLS handshake message" \
10361 -c "found fragmented DTLS handshake message" \
10362 -C "error"
10363
Andrzej Kurek7311c782018-10-11 06:49:41 -040010364not_with_valgrind # spurious autoreduction due to timeout
10365requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10366requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010367requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010369run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010370 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010371 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010372 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10373 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010374 hs_timeout=10000-60000 \
10375 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010376 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010377 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10378 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010379 hs_timeout=10000-60000 \
10380 mtu=1024 nbio=2" \
10381 0 \
10382 -S "autoreduction" \
10383 -s "found fragmented DTLS handshake message" \
10384 -c "found fragmented DTLS handshake message" \
10385 -C "error"
10386
Andrzej Kurek77826052018-10-11 07:34:08 -040010387# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010388not_with_valgrind # spurious autoreduction due to timeout
10389requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10390requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010391requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010392run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
10393 -p "$P_PXY mtu=512" \
10394 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010395 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10396 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010397 hs_timeout=10000-60000 \
10398 mtu=512 nbio=2" \
10399 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010400 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10401 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010402 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10403 hs_timeout=10000-60000 \
10404 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010405 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010406 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010407 -s "found fragmented DTLS handshake message" \
10408 -c "found fragmented DTLS handshake message" \
10409 -C "error"
10410
Andrzej Kurek77826052018-10-11 07:34:08 -040010411# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010010412# This ensures things still work after session_reset().
10413# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010414# Since we don't support reading fragmented ClientHello yet,
10415# up the MTU to 1450 (larger than ClientHello with session ticket,
10416# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010417# An autoreduction on the client-side might happen if the server is
10418# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020010419# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010420# resumed listening, which would result in a spurious autoreduction.
10421not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010422requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10423requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010424requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010425run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
10426 -p "$P_PXY mtu=1450" \
10427 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010428 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10429 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010430 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010431 mtu=1450" \
10432 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010433 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10434 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010435 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010436 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080010437 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010438 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010439 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010440 -s "found fragmented DTLS handshake message" \
10441 -c "found fragmented DTLS handshake message" \
10442 -C "error"
10443
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010444# An autoreduction on the client-side might happen if the server is
10445# slow to reset, therefore omitting '-C "autoreduction"' below.
10446not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010447requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10448requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010449requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010450requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010451requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010452run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
10453 -p "$P_PXY mtu=512" \
10454 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010455 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10456 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010457 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010458 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010459 mtu=512" \
10460 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010461 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10462 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010463 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010010464 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010465 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010466 mtu=512" \
10467 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010468 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010469 -s "found fragmented DTLS handshake message" \
10470 -c "found fragmented DTLS handshake message" \
10471 -C "error"
10472
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010473# An autoreduction on the client-side might happen if the server is
10474# slow to reset, therefore omitting '-C "autoreduction"' below.
10475not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010476requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10477requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010478requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010479requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010480requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010481run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
10482 -p "$P_PXY mtu=512" \
10483 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010484 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10485 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010486 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010487 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010488 mtu=512" \
10489 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010490 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10491 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010492 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010493 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010494 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010495 mtu=512" \
10496 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010497 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010498 -s "found fragmented DTLS handshake message" \
10499 -c "found fragmented DTLS handshake message" \
10500 -C "error"
10501
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010502# An autoreduction on the client-side might happen if the server is
10503# slow to reset, therefore omitting '-C "autoreduction"' below.
10504not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010505requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10506requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010507requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010508requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010509requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010510run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010511 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010512 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010513 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10514 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010515 exchanges=2 renegotiation=1 \
10516 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010517 hs_timeout=10000-60000 \
10518 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010519 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010520 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10521 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010522 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010523 hs_timeout=10000-60000 \
10524 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010525 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010526 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010527 -s "found fragmented DTLS handshake message" \
10528 -c "found fragmented DTLS handshake message" \
10529 -C "error"
10530
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010531# An autoreduction on the client-side might happen if the server is
10532# slow to reset, therefore omitting '-C "autoreduction"' below.
10533not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010534requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10535requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010536requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010537requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010538requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010539requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010540run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010541 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010542 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010543 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10544 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010545 exchanges=2 renegotiation=1 \
10546 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010547 hs_timeout=10000-60000 \
10548 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010549 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010550 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10551 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010552 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010553 hs_timeout=10000-60000 \
10554 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010555 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010556 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010557 -s "found fragmented DTLS handshake message" \
10558 -c "found fragmented DTLS handshake message" \
10559 -C "error"
10560
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010561# An autoreduction on the client-side might happen if the server is
10562# slow to reset, therefore omitting '-C "autoreduction"' below.
10563not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010564requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10565requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010566requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010567requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010568requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010569run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010570 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010571 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010572 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10573 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010574 exchanges=2 renegotiation=1 \
10575 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010576 hs_timeout=10000-60000 \
10577 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010578 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010579 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10580 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010581 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010582 hs_timeout=10000-60000 \
10583 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010584 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010585 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010586 -s "found fragmented DTLS handshake message" \
10587 -c "found fragmented DTLS handshake message" \
10588 -C "error"
10589
Andrzej Kurek77826052018-10-11 07:34:08 -040010590# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010591requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10592requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010593client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010594requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010595run_test "DTLS fragmenting: proxy MTU + 3d" \
10596 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010597 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010598 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10599 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010600 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010601 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010602 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10603 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010604 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010605 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010606 0 \
10607 -s "found fragmented DTLS handshake message" \
10608 -c "found fragmented DTLS handshake message" \
10609 -C "error"
10610
Andrzej Kurek77826052018-10-11 07:34:08 -040010611# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010612requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10613requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010614client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010615requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010616run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
10617 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
10618 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010619 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10620 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010621 hs_timeout=250-10000 mtu=512 nbio=2" \
10622 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010623 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10624 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010625 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010626 hs_timeout=250-10000 mtu=512 nbio=2" \
10627 0 \
10628 -s "found fragmented DTLS handshake message" \
10629 -c "found fragmented DTLS handshake message" \
10630 -C "error"
10631
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010632# interop tests for DTLS fragmentating with reliable connection
10633#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010634# here and below we just want to test that the we fragment in a way that
10635# pleases other implementations, so we don't need the peer to fragment
10636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10637requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010638requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010639requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010640run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
10641 "$G_SRV -u" \
10642 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010643 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10644 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010645 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010646 0 \
10647 -c "fragmenting handshake message" \
10648 -C "error"
10649
Hanno Beckerb9a00862018-08-28 10:20:22 +010010650# We use --insecure for the GnuTLS client because it expects
10651# the hostname / IP it connects to to be the name used in the
10652# certificate obtained from the server. Here, however, it
10653# connects to 127.0.0.1 while our test certificates use 'localhost'
10654# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010655# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010656# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010657requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10658requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010659requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010660requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010661requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010662run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010010663 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010664 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10665 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010666 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010667 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010668 0 \
10669 -s "fragmenting handshake message"
10670
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010671requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10672requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010673requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010674run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10675 "$O_SRV -dtls1_2 -verify 10" \
10676 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010677 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10678 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010679 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010680 0 \
10681 -c "fragmenting handshake message" \
10682 -C "error"
10683
10684requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10685requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010686requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010687run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10688 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010689 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10690 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010691 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010692 "$O_CLI -dtls1_2" \
10693 0 \
10694 -s "fragmenting handshake message"
10695
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010696# interop tests for DTLS fragmentating with unreliable connection
10697#
10698# again we just want to test that the we fragment in a way that
10699# pleases other implementations, so we don't need the peer to fragment
10700requires_gnutls_next
10701requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10702requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010703client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010704requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010705run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10706 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10707 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010708 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010709 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10710 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010711 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010712 0 \
10713 -c "fragmenting handshake message" \
10714 -C "error"
10715
10716requires_gnutls_next
10717requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10718requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010719client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010720requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010721run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10722 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10723 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010724 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10725 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010726 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010727 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010728 0 \
10729 -s "fragmenting handshake message"
10730
Zhangsen Wang91385122022-07-12 01:48:17 +000010731## The test below requires 1.1.1a or higher version of openssl, otherwise
10732## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010733requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010734requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10735requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010736client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010737requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010738run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10739 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010740 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010741 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010742 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10743 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010744 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010745 0 \
10746 -c "fragmenting handshake message" \
10747 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010748
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010749## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010750## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10751skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010752requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10753requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010754client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010755requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010756run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10757 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10758 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010759 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10760 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010761 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010762 "$O_CLI -dtls1_2" \
10763 0 \
10764 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010765
Ron Eldorb4655392018-07-05 18:25:39 +030010766# Tests for DTLS-SRTP (RFC 5764)
10767requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010769run_test "DTLS-SRTP all profiles supported" \
10770 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10771 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10772 0 \
10773 -s "found use_srtp extension" \
10774 -s "found srtp profile" \
10775 -s "selected srtp profile" \
10776 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010777 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010778 -c "client hello, adding use_srtp extension" \
10779 -c "found use_srtp extension" \
10780 -c "found srtp profile" \
10781 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010782 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010783 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010784 -C "error"
10785
Johan Pascal9bc50b02020-09-24 12:01:13 +020010786
Ron Eldorb4655392018-07-05 18:25:39 +030010787requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010789run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10790 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010791 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010792 0 \
10793 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010794 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10795 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010796 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010797 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010798 -c "client hello, adding use_srtp extension" \
10799 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010800 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010801 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010802 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010803 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010804 -C "error"
10805
10806requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010808run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010809 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010810 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10811 0 \
10812 -s "found use_srtp extension" \
10813 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010814 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010815 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010816 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010817 -c "client hello, adding use_srtp extension" \
10818 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010819 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010820 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010821 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010822 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010823 -C "error"
10824
10825requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010827run_test "DTLS-SRTP server and Client support only one matching profile." \
10828 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10829 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10830 0 \
10831 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010832 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10833 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010834 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010835 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010836 -c "client hello, adding use_srtp extension" \
10837 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010838 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010839 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010840 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010841 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010842 -C "error"
10843
10844requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010846run_test "DTLS-SRTP server and Client support only one different profile." \
10847 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010848 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010849 0 \
10850 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010851 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010852 -S "selected srtp profile" \
10853 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010854 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010855 -c "client hello, adding use_srtp extension" \
10856 -C "found use_srtp extension" \
10857 -C "found srtp profile" \
10858 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010859 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010860 -C "error"
10861
10862requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010864run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10865 "$P_SRV dtls=1 debug_level=3" \
10866 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10867 0 \
10868 -s "found use_srtp extension" \
10869 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010870 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010871 -c "client hello, adding use_srtp extension" \
10872 -C "found use_srtp extension" \
10873 -C "found srtp profile" \
10874 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010875 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010876 -C "error"
10877
10878requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010880run_test "DTLS-SRTP all profiles supported. mki used" \
10881 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10882 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10883 0 \
10884 -s "found use_srtp extension" \
10885 -s "found srtp profile" \
10886 -s "selected srtp profile" \
10887 -s "server hello, adding use_srtp extension" \
10888 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010889 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010890 -c "client hello, adding use_srtp extension" \
10891 -c "found use_srtp extension" \
10892 -c "found srtp profile" \
10893 -c "selected srtp profile" \
10894 -c "dumping 'sending mki' (8 bytes)" \
10895 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010896 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010897 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010898 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010899 -C "error"
10900
10901requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010903run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10904 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10905 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10906 0 \
10907 -s "found use_srtp extension" \
10908 -s "found srtp profile" \
10909 -s "selected srtp profile" \
10910 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010911 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010912 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010913 -S "dumping 'using mki' (8 bytes)" \
10914 -c "client hello, adding use_srtp extension" \
10915 -c "found use_srtp extension" \
10916 -c "found srtp profile" \
10917 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010918 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010919 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010920 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010921 -c "dumping 'sending mki' (8 bytes)" \
10922 -C "dumping 'received mki' (8 bytes)" \
10923 -C "error"
10924
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010925requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010927run_test "DTLS-SRTP all profiles supported. openssl client." \
10928 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10929 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10930 0 \
10931 -s "found use_srtp extension" \
10932 -s "found srtp profile" \
10933 -s "selected srtp profile" \
10934 -s "server hello, adding use_srtp extension" \
10935 -s "DTLS-SRTP key material is"\
10936 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10937 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10938
10939requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010941run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10942 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10943 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10944 0 \
10945 -s "found use_srtp extension" \
10946 -s "found srtp profile" \
10947 -s "selected srtp profile" \
10948 -s "server hello, adding use_srtp extension" \
10949 -s "DTLS-SRTP key material is"\
10950 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10951 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10952
10953requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010955run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10956 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10957 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10958 0 \
10959 -s "found use_srtp extension" \
10960 -s "found srtp profile" \
10961 -s "selected srtp profile" \
10962 -s "server hello, adding use_srtp extension" \
10963 -s "DTLS-SRTP key material is"\
10964 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10965 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10966
10967requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010969run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10970 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10971 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10972 0 \
10973 -s "found use_srtp extension" \
10974 -s "found srtp profile" \
10975 -s "selected srtp profile" \
10976 -s "server hello, adding use_srtp extension" \
10977 -s "DTLS-SRTP key material is"\
10978 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10979 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10980
10981requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010983run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10984 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10985 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10986 0 \
10987 -s "found use_srtp extension" \
10988 -s "found srtp profile" \
10989 -s "selected srtp profile" \
10990 -s "server hello, adding use_srtp extension" \
10991 -s "DTLS-SRTP key material is"\
10992 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10993 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10994
10995requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010997run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10998 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10999 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11000 0 \
11001 -s "found use_srtp extension" \
11002 -s "found srtp profile" \
11003 -S "selected srtp profile" \
11004 -S "server hello, adding use_srtp extension" \
11005 -S "DTLS-SRTP key material is"\
11006 -C "SRTP Extension negotiated, profile"
11007
11008requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011010run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11011 "$P_SRV dtls=1 debug_level=3" \
11012 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11013 0 \
11014 -s "found use_srtp extension" \
11015 -S "server hello, adding use_srtp extension" \
11016 -S "DTLS-SRTP key material is"\
11017 -C "SRTP Extension negotiated, profile"
11018
11019requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011021run_test "DTLS-SRTP all profiles supported. openssl server" \
11022 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11023 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11024 0 \
11025 -c "client hello, adding use_srtp extension" \
11026 -c "found use_srtp extension" \
11027 -c "found srtp profile" \
11028 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11029 -c "DTLS-SRTP key material is"\
11030 -C "error"
11031
11032requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011034run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11035 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11036 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11037 0 \
11038 -c "client hello, adding use_srtp extension" \
11039 -c "found use_srtp extension" \
11040 -c "found srtp profile" \
11041 -c "selected srtp profile" \
11042 -c "DTLS-SRTP key material is"\
11043 -C "error"
11044
11045requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011047run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11048 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11049 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11050 0 \
11051 -c "client hello, adding use_srtp extension" \
11052 -c "found use_srtp extension" \
11053 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11054 -c "selected srtp profile" \
11055 -c "DTLS-SRTP key material is"\
11056 -C "error"
11057
11058requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011060run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11061 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11062 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11063 0 \
11064 -c "client hello, adding use_srtp extension" \
11065 -c "found use_srtp extension" \
11066 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11067 -c "selected srtp profile" \
11068 -c "DTLS-SRTP key material is"\
11069 -C "error"
11070
11071requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011073run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11074 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11075 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11076 0 \
11077 -c "client hello, adding use_srtp extension" \
11078 -c "found use_srtp extension" \
11079 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11080 -c "selected srtp profile" \
11081 -c "DTLS-SRTP key material is"\
11082 -C "error"
11083
11084requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011086run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11087 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11088 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11089 0 \
11090 -c "client hello, adding use_srtp extension" \
11091 -C "found use_srtp extension" \
11092 -C "found srtp profile" \
11093 -C "selected srtp profile" \
11094 -C "DTLS-SRTP key material is"\
11095 -C "error"
11096
11097requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011099run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11100 "$O_SRV -dtls" \
11101 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11102 0 \
11103 -c "client hello, adding use_srtp extension" \
11104 -C "found use_srtp extension" \
11105 -C "found srtp profile" \
11106 -C "selected srtp profile" \
11107 -C "DTLS-SRTP key material is"\
11108 -C "error"
11109
11110requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011112run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11113 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11114 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11115 0 \
11116 -c "client hello, adding use_srtp extension" \
11117 -c "found use_srtp extension" \
11118 -c "found srtp profile" \
11119 -c "selected srtp profile" \
11120 -c "DTLS-SRTP key material is"\
11121 -c "DTLS-SRTP no mki value negotiated"\
11122 -c "dumping 'sending mki' (8 bytes)" \
11123 -C "dumping 'received mki' (8 bytes)" \
11124 -C "error"
11125
11126requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011127requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011129run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011130 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11131 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011132 0 \
11133 -s "found use_srtp extension" \
11134 -s "found srtp profile" \
11135 -s "selected srtp profile" \
11136 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011137 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011138 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11139
11140requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011141requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011143run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011144 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11145 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011146 0 \
11147 -s "found use_srtp extension" \
11148 -s "found srtp profile" \
11149 -s "selected srtp profile" \
11150 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011151 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011152 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11153
11154requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011155requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011157run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011158 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11159 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011160 0 \
11161 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011162 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11163 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011164 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011165 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011166 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11167
11168requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011169requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011171run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011172 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011173 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011174 0 \
11175 -s "found use_srtp extension" \
11176 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011177 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011178 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011179 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011180 -c "SRTP profile: SRTP_NULL_SHA1_32"
11181
11182requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011183requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011185run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011186 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11187 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011188 0 \
11189 -s "found use_srtp extension" \
11190 -s "found srtp profile" \
11191 -s "selected srtp profile" \
11192 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011193 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011194 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11195
11196requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011197requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011199run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011200 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11201 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011202 0 \
11203 -s "found use_srtp extension" \
11204 -s "found srtp profile" \
11205 -S "selected srtp profile" \
11206 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011207 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011208 -C "SRTP profile:"
11209
11210requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011211requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011213run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011214 "$P_SRV dtls=1 debug_level=3" \
11215 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011216 0 \
11217 -s "found use_srtp extension" \
11218 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011219 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011220 -C "SRTP profile:"
11221
11222requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011223requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011225run_test "DTLS-SRTP all profiles supported. gnutls server" \
11226 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11227 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11228 0 \
11229 -c "client hello, adding use_srtp extension" \
11230 -c "found use_srtp extension" \
11231 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011232 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011233 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011234 -C "error"
11235
11236requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011237requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011239run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11240 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11241 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11242 0 \
11243 -c "client hello, adding use_srtp extension" \
11244 -c "found use_srtp extension" \
11245 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011246 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011247 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011248 -C "error"
11249
11250requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011251requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011253run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11254 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11255 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11256 0 \
11257 -c "client hello, adding use_srtp extension" \
11258 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011259 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011260 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011261 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011262 -C "error"
11263
11264requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011265requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011267run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11268 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011269 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011270 0 \
11271 -c "client hello, adding use_srtp extension" \
11272 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011273 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011274 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011275 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011276 -C "error"
11277
11278requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011279requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011281run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11282 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11283 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11284 0 \
11285 -c "client hello, adding use_srtp extension" \
11286 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011287 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011288 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011289 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011290 -C "error"
11291
11292requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011293requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011295run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11296 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011297 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011298 0 \
11299 -c "client hello, adding use_srtp extension" \
11300 -C "found use_srtp extension" \
11301 -C "found srtp profile" \
11302 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011303 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011304 -C "error"
11305
11306requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011307requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011309run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
11310 "$G_SRV -u" \
11311 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11312 0 \
11313 -c "client hello, adding use_srtp extension" \
11314 -C "found use_srtp extension" \
11315 -C "found srtp profile" \
11316 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011317 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011318 -C "error"
11319
11320requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011321requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011323run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
11324 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11325 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11326 0 \
11327 -c "client hello, adding use_srtp extension" \
11328 -c "found use_srtp extension" \
11329 -c "found srtp profile" \
11330 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011331 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011332 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011333 -c "dumping 'sending mki' (8 bytes)" \
11334 -c "dumping 'received mki' (8 bytes)" \
11335 -C "error"
11336
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011337# Tests for specific things with "unreliable" UDP connection
11338
11339not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011341run_test "DTLS proxy: reference" \
11342 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011343 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
11344 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011345 0 \
11346 -C "replayed record" \
11347 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010011348 -C "Buffer record from epoch" \
11349 -S "Buffer record from epoch" \
11350 -C "ssl_buffer_message" \
11351 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020011352 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011353 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011354 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011355 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011356 -c "HTTP/1.0 200 OK"
11357
11358not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011360run_test "DTLS proxy: duplicate every packet" \
11361 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011362 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
11363 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011364 0 \
11365 -c "replayed record" \
11366 -s "replayed record" \
11367 -c "record from another epoch" \
11368 -s "record from another epoch" \
11369 -S "resend" \
11370 -s "Extra-header:" \
11371 -c "HTTP/1.0 200 OK"
11372
Jerry Yuab082902021-12-23 18:02:22 +080011373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011374run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
11375 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011376 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
11377 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011378 0 \
11379 -c "replayed record" \
11380 -S "replayed record" \
11381 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011382 -s "record from another epoch" \
11383 -c "resend" \
11384 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011385 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011386 -c "HTTP/1.0 200 OK"
11387
Jerry Yuab082902021-12-23 18:02:22 +080011388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011389run_test "DTLS proxy: multiple records in same datagram" \
11390 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011391 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11392 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011393 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011394 -c "next record in same datagram" \
11395 -s "next record in same datagram"
11396
Jerry Yuab082902021-12-23 18:02:22 +080011397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011398run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
11399 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011400 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11401 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011402 0 \
11403 -c "next record in same datagram" \
11404 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011405
Jerry Yuab082902021-12-23 18:02:22 +080011406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011407run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
11408 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011409 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
11410 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011411 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011412 -c "discarding invalid record (mac)" \
11413 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011414 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011415 -c "HTTP/1.0 200 OK" \
11416 -S "too many records with bad MAC" \
11417 -S "Verification of the message MAC failed"
11418
Jerry Yuab082902021-12-23 18:02:22 +080011419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011420run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
11421 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011422 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
11423 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011424 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011425 -C "discarding invalid record (mac)" \
11426 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011427 -S "Extra-header:" \
11428 -C "HTTP/1.0 200 OK" \
11429 -s "too many records with bad MAC" \
11430 -s "Verification of the message MAC failed"
11431
Jerry Yuab082902021-12-23 18:02:22 +080011432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011433run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
11434 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011435 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
11436 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011437 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011438 -c "discarding invalid record (mac)" \
11439 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011440 -s "Extra-header:" \
11441 -c "HTTP/1.0 200 OK" \
11442 -S "too many records with bad MAC" \
11443 -S "Verification of the message MAC failed"
11444
Jerry Yuab082902021-12-23 18:02:22 +080011445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011446run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
11447 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011448 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
11449 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011450 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011451 -c "discarding invalid record (mac)" \
11452 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011453 -s "Extra-header:" \
11454 -c "HTTP/1.0 200 OK" \
11455 -s "too many records with bad MAC" \
11456 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011457
Jerry Yuab082902021-12-23 18:02:22 +080011458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011459run_test "DTLS proxy: delay ChangeCipherSpec" \
11460 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010011461 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
11462 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011463 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011464 -c "record from another epoch" \
11465 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011466 -s "Extra-header:" \
11467 -c "HTTP/1.0 200 OK"
11468
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011469# Tests for reordering support with DTLS
11470
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011471requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011473run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
11474 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011475 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11476 hs_timeout=2500-60000" \
11477 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11478 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010011479 0 \
11480 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011481 -c "Next handshake message has been buffered - load"\
11482 -S "Buffering HS message" \
11483 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011484 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011485 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011486 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011487 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010011488
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011489requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011491run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
11492 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011493 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11494 hs_timeout=2500-60000" \
11495 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11496 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011497 0 \
11498 -c "Buffering HS message" \
11499 -c "found fragmented DTLS handshake message"\
11500 -c "Next handshake message 1 not or only partially bufffered" \
11501 -c "Next handshake message has been buffered - load"\
11502 -S "Buffering HS message" \
11503 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011504 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011505 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011506 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011507 -S "Remember CCS message"
11508
Hanno Beckera1adcca2018-08-24 14:41:07 +010011509# The client buffers the ServerKeyExchange before receiving the fragmented
11510# Certificate message; at the time of writing, together these are aroudn 1200b
11511# in size, so that the bound below ensures that the certificate can be reassembled
11512# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011513requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011514requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080011515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011516run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010011517 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011518 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11519 hs_timeout=2500-60000" \
11520 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11521 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010011522 0 \
11523 -c "Buffering HS message" \
11524 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010011525 -C "attempt to make space by freeing buffered messages" \
11526 -S "Buffering HS message" \
11527 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011528 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011529 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011530 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011531 -S "Remember CCS message"
11532
11533# The size constraints ensure that the delayed certificate message can't
11534# be reassembled while keeping the ServerKeyExchange message, but it can
11535# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011536requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011537requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
11538requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080011539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011540run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
11541 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011542 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11543 hs_timeout=2500-60000" \
11544 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11545 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011546 0 \
11547 -c "Buffering HS message" \
11548 -c "attempt to make space by freeing buffered future messages" \
11549 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010011550 -S "Buffering HS message" \
11551 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011552 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011553 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011554 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011555 -S "Remember CCS message"
11556
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011557requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011559run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
11560 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011561 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
11562 hs_timeout=2500-60000" \
11563 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11564 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011565 0 \
11566 -C "Buffering HS message" \
11567 -C "Next handshake message has been buffered - load"\
11568 -s "Buffering HS message" \
11569 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011570 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011571 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011572 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011573 -S "Remember CCS message"
11574
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011575requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020011577requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010011578run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
11579 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011580 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11581 hs_timeout=2500-60000" \
11582 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11583 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011584 0 \
11585 -C "Buffering HS message" \
11586 -C "Next handshake message has been buffered - load"\
11587 -S "Buffering HS message" \
11588 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011589 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011590 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011591 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011592 -S "Remember CCS message"
11593
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011594requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011596run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
11597 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011598 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11599 hs_timeout=2500-60000" \
11600 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11601 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011602 0 \
11603 -C "Buffering HS message" \
11604 -C "Next handshake message has been buffered - load"\
11605 -S "Buffering HS message" \
11606 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011607 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011608 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011609 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011610 -s "Remember CCS message"
11611
Jerry Yuab082902021-12-23 18:02:22 +080011612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011613run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011614 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011615 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11616 hs_timeout=2500-60000" \
11617 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11618 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010011619 0 \
11620 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011621 -s "Found buffered record from current epoch - load" \
11622 -c "Buffer record from epoch 1" \
11623 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011624
Hanno Beckera1adcca2018-08-24 14:41:07 +010011625# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
11626# from the server are delayed, so that the encrypted Finished message
11627# is received and buffered. When the fragmented NewSessionTicket comes
11628# in afterwards, the encrypted Finished message must be freed in order
11629# to make space for the NewSessionTicket to be reassembled.
11630# This works only in very particular circumstances:
11631# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
11632# of the NewSessionTicket, but small enough to also allow buffering of
11633# the encrypted Finished message.
11634# - The MTU setting on the server must be so small that the NewSessionTicket
11635# needs to be fragmented.
11636# - All messages sent by the server must be small enough to be either sent
11637# without fragmentation or be reassembled within the bounds of
11638# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
11639# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011640requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
11641requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010011642run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
11643 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011644 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
11645 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011646 0 \
11647 -s "Buffer record from epoch 1" \
11648 -s "Found buffered record from current epoch - load" \
11649 -c "Buffer record from epoch 1" \
11650 -C "Found buffered record from current epoch - load" \
11651 -c "Enough space available after freeing future epoch record"
11652
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011653# Tests for "randomly unreliable connection": try a variety of flows and peers
11654
11655client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011656run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11657 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Gilles Peskine78df6172024-09-07 19:50:46 +020011658 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011659 psk=73776f726466697368" \
11660 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011661 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11662 0 \
11663 -s "Extra-header:" \
11664 -c "HTTP/1.0 200 OK"
11665
Janos Follath74537a62016-09-02 13:45:28 +010011666client_needs_more_time 2
Gabor Mezeifc42c222025-02-05 17:28:03 +010011667run_test "DTLS proxy: 3d, \"short\" ECDHE-RSA handshake" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011668 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011669 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11670 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Gabor Mezeifc42c222025-02-05 17:28:03 +010011671 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011672 0 \
11673 -s "Extra-header:" \
11674 -c "HTTP/1.0 200 OK"
11675
Janos Follath74537a62016-09-02 13:45:28 +010011676client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011678run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11679 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011680 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11681 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011682 0 \
11683 -s "Extra-header:" \
11684 -c "HTTP/1.0 200 OK"
11685
Janos Follath74537a62016-09-02 13:45:28 +010011686client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011688run_test "DTLS proxy: 3d, FS, client auth" \
11689 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011690 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11691 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011692 0 \
11693 -s "Extra-header:" \
11694 -c "HTTP/1.0 200 OK"
11695
Janos Follath74537a62016-09-02 13:45:28 +010011696client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020011698requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011699run_test "DTLS proxy: 3d, FS, ticket" \
11700 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011701 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11702 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011703 0 \
11704 -s "Extra-header:" \
11705 -c "HTTP/1.0 200 OK"
11706
Janos Follath74537a62016-09-02 13:45:28 +010011707client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020011709requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011710run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11711 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011712 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11713 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011714 0 \
11715 -s "Extra-header:" \
11716 -c "HTTP/1.0 200 OK"
11717
Janos Follath74537a62016-09-02 13:45:28 +010011718client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020011720requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011721run_test "DTLS proxy: 3d, max handshake, nbio" \
11722 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011723 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011724 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011725 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011726 0 \
11727 -s "Extra-header:" \
11728 -c "HTTP/1.0 200 OK"
11729
Janos Follath74537a62016-09-02 13:45:28 +010011730client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011731requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011732run_test "DTLS proxy: 3d, min handshake, resumption" \
11733 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011734 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011735 psk=73776f726466697368 debug_level=3" \
11736 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011737 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011738 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11739 0 \
11740 -s "a session has been resumed" \
11741 -c "a session has been resumed" \
11742 -s "Extra-header:" \
11743 -c "HTTP/1.0 200 OK"
11744
Janos Follath74537a62016-09-02 13:45:28 +010011745client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011746requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011747run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11748 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011749 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011750 psk=73776f726466697368 debug_level=3 nbio=2" \
11751 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011752 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011753 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11754 0 \
11755 -s "a session has been resumed" \
11756 -c "a session has been resumed" \
11757 -s "Extra-header:" \
11758 -c "HTTP/1.0 200 OK"
11759
Janos Follath74537a62016-09-02 13:45:28 +010011760client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011761requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011762run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011763 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011764 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011765 psk=73776f726466697368 renegotiation=1 debug_level=2" \
11766 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011767 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011768 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11769 0 \
11770 -c "=> renegotiate" \
11771 -s "=> renegotiate" \
11772 -s "Extra-header:" \
11773 -c "HTTP/1.0 200 OK"
11774
Janos Follath74537a62016-09-02 13:45:28 +010011775client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011776requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011777run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11778 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011779 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011780 psk=73776f726466697368 renegotiation=1 debug_level=2" \
11781 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011782 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011783 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11784 0 \
11785 -c "=> renegotiate" \
11786 -s "=> renegotiate" \
11787 -s "Extra-header:" \
11788 -c "HTTP/1.0 200 OK"
11789
Janos Follath74537a62016-09-02 13:45:28 +010011790client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011791requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011792run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011793 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011794 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011795 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011796 debug_level=2" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011797 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011798 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011799 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11800 0 \
11801 -c "=> renegotiate" \
11802 -s "=> renegotiate" \
11803 -s "Extra-header:" \
11804 -c "HTTP/1.0 200 OK"
11805
Janos Follath74537a62016-09-02 13:45:28 +010011806client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011807requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011808run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011809 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011810 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011811 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011812 debug_level=2 nbio=2" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020011813 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011814 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011815 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11816 0 \
11817 -c "=> renegotiate" \
11818 -s "=> renegotiate" \
11819 -s "Extra-header:" \
11820 -c "HTTP/1.0 200 OK"
11821
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011822## The three tests below require 1.1.1a or higher version of openssl, otherwise
11823## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11824## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11825requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011826client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011827not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011829run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011830 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011831 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11832 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011833 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011834 -c "HTTP/1.0 200 OK"
11835
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011836requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011837client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011838not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011840run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11841 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011842 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011843 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011844 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011845 -c "HTTP/1.0 200 OK"
11846
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011847requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011848client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011849not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011851run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11852 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011853 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011854 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011855 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011856 -c "HTTP/1.0 200 OK"
11857
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011858requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011859client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011860not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011862run_test "DTLS proxy: 3d, gnutls server" \
11863 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11864 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011865 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011866 0 \
11867 -s "Extra-header:" \
11868 -c "Extra-header:"
11869
k-stachowiak17a38d32019-02-18 15:29:56 +010011870requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011871client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011872not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011874run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11875 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011876 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011877 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011878 0 \
11879 -s "Extra-header:" \
11880 -c "Extra-header:"
11881
k-stachowiak17a38d32019-02-18 15:29:56 +010011882requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011883client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011884not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011886run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11887 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011888 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011889 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011890 0 \
11891 -s "Extra-header:" \
11892 -c "Extra-header:"
11893
Jerry Yuab082902021-12-23 18:02:22 +080011894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011895run_test "export keys functionality" \
11896 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011897 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011898 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011899 -c "EAP-TLS key material is:"\
11900 -s "EAP-TLS key material is:"\
11901 -c "EAP-TLS IV is:" \
11902 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011903
Jerry Yu04029792021-08-10 16:45:37 +080011904# openssl feature tests: check if tls1.3 exists.
11905requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011906run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011907 "$O_NEXT_SRV -tls1_3 -msg" \
11908 "$O_NEXT_CLI -tls1_3 -msg" \
11909 0 \
11910 -c "TLS 1.3" \
11911 -s "TLS 1.3"
11912
Jerry Yu75261df2021-09-02 17:40:08 +080011913# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011914requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011915requires_gnutls_next_no_ticket
11916requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011917run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011918 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011919 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011920 0 \
11921 -s "Version: TLS1.3" \
11922 -c "Version: TLS1.3"
11923
Jerry Yuc46e9b42021-08-06 11:22:24 +080011924# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11926requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011927requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020011928requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
11929requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010011930run_test "TLS 1.3: Default" \
David Horstmann184c4f02024-07-01 17:01:28 +010011931 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011932 "$P_CLI allow_sha1=0" \
11933 0 \
11934 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011935 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011936 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011937 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11938
Ronald Cron587cfe62024-02-08 08:56:09 +010011939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
11940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11941requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11942requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
11943run_test "Establish TLS 1.2 then TLS 1.3 session" \
11944 "$P_SRV" \
11945 "( $P_CLI force_version=tls12; \
11946 $P_CLI force_version=tls13 )" \
11947 0 \
11948 -s "Protocol is TLSv1.2" \
11949 -s "Protocol is TLSv1.3" \
11950
Ronald Cron90abb222024-02-08 09:02:49 +010011951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
11952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11953requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11954requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
11955run_test "Establish TLS 1.3 then TLS 1.2 session" \
11956 "$P_SRV" \
11957 "( $P_CLI force_version=tls13; \
11958 $P_CLI force_version=tls12 )" \
11959 0 \
11960 -s "Protocol is TLSv1.3" \
11961 -s "Protocol is TLSv1.2" \
11962
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011963requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010011964requires_config_enabled MBEDTLS_DEBUG_C
11965requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020011966requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011967run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011968 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011969 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011970 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011971 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11972 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11973 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11974 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11975 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11976 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11977 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11978 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11979 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11980 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011981 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011982 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011983 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011984 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011985 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011986 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011987 -c "=> parse certificate verify" \
11988 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011989 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011990 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011991 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011992 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011993
Jerry Yu76e31ec2021-09-22 21:16:27 +080011994requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011995requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011996requires_config_enabled MBEDTLS_DEBUG_C
11997requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020011998requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011999run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012000 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012001 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012002 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012003 -s "SERVER HELLO was queued" \
12004 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12005 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12006 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12007 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12008 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12009 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12010 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12011 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12012 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12013 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012014 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012015 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012016 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012017 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012018 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012019 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012020 -c "=> parse certificate verify" \
12021 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012022 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012023 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012024 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012025 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012026
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012027requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012028requires_config_enabled MBEDTLS_DEBUG_C
12029requires_config_enabled MBEDTLS_SSL_CLI_C
12030requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012031requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012032run_test "TLS 1.3: alpn - openssl" \
12033 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012034 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012035 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012036 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12037 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12038 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12039 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12040 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12041 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12042 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12043 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12044 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12045 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012046 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012047 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012048 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012049 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012050 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012051 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012052 -c "=> parse certificate verify" \
12053 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012054 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12055 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012056 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012057 -c "HTTP/1.0 200 ok" \
12058 -c "Application Layer Protocol is h2"
12059
12060requires_gnutls_tls1_3
12061requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012062requires_config_enabled MBEDTLS_DEBUG_C
12063requires_config_enabled MBEDTLS_SSL_CLI_C
12064requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012066run_test "TLS 1.3: alpn - gnutls" \
12067 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012068 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012069 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012070 -s "SERVER HELLO was queued" \
12071 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12072 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12073 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12074 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12075 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12076 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12077 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12078 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12079 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12080 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012081 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012082 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012083 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012084 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012085 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012086 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012087 -c "=> parse certificate verify" \
12088 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012089 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12090 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012091 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012092 -c "HTTP/1.0 200 OK" \
12093 -c "Application Layer Protocol is h2"
12094
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012095requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012096requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012097requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012098requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012100run_test "TLS 1.3: server alpn - openssl" \
David Horstmann184c4f02024-07-01 17:01:28 +010012101 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012102 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12103 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012104 -s "found alpn extension" \
12105 -s "server side, adding alpn extension" \
12106 -s "Protocol is TLSv1.3" \
12107 -s "HTTP/1.0 200 OK" \
12108 -s "Application Layer Protocol is h2"
12109
12110requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012111requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012112requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012113requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012114requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012115run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann184c4f02024-07-01 17:01:28 +010012116 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012117 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12118 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012119 -s "found alpn extension" \
12120 -s "server side, adding alpn extension" \
12121 -s "Protocol is TLSv1.3" \
12122 -s "HTTP/1.0 200 OK" \
12123 -s "Application Layer Protocol is h2"
12124
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012125requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012126requires_config_enabled MBEDTLS_DEBUG_C
12127requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012128requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012129run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012130 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012131 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012132 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012133 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012134 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12135 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012136 -c "HTTP/1.0 200 ok" \
12137 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012138
12139requires_gnutls_tls1_3
12140requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012141requires_config_enabled MBEDTLS_DEBUG_C
12142requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012143requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012144run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012145 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012146 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012147 0 \
12148 -c "got a certificate request" \
12149 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12150 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012151 -c "HTTP/1.0 200 OK" \
12152 -c "Protocol is TLSv1.3"
12153
Jerry Yuaa6214a2022-01-30 19:53:28 +080012154
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012155requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012156requires_config_enabled MBEDTLS_DEBUG_C
12157requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012159run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012160 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann184c4f02024-07-01 17:01:28 +010012161 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012162 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012163 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012164 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012165 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12166 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012167
12168requires_gnutls_tls1_3
12169requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012170requires_config_enabled MBEDTLS_DEBUG_C
12171requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012172requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012173run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012174 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann184c4f02024-07-01 17:01:28 +010012175 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12176 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012177 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012178 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012179 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012180 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12181 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012182
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012183requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012184requires_config_enabled MBEDTLS_DEBUG_C
12185requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012187run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012188 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012189 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12190 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012191 0 \
12192 -c "got a certificate request" \
12193 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012194 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12195 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012196
12197requires_gnutls_tls1_3
12198requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012199requires_config_enabled MBEDTLS_DEBUG_C
12200requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012202run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012203 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012204 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12205 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012206 0 \
12207 -c "got a certificate request" \
12208 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012209 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12210 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012211
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012212requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012213requires_config_enabled MBEDTLS_DEBUG_C
12214requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012215requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012216run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012217 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012218 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12219 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012220 0 \
12221 -c "got a certificate request" \
12222 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012223 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12224 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012225
12226requires_gnutls_tls1_3
12227requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012228requires_config_enabled MBEDTLS_DEBUG_C
12229requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012230requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012231run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012232 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012233 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12234 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012235 0 \
12236 -c "got a certificate request" \
12237 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012238 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12239 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012240
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012241requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012242requires_config_enabled MBEDTLS_DEBUG_C
12243requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012244requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012245run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012246 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012247 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12248 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012249 0 \
12250 -c "got a certificate request" \
12251 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012252 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12253 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012254
12255requires_gnutls_tls1_3
12256requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012257requires_config_enabled MBEDTLS_DEBUG_C
12258requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012259requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012260run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012261 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012262 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12263 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012264 0 \
12265 -c "got a certificate request" \
12266 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012267 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12268 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012269
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012270requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012271requires_config_enabled MBEDTLS_DEBUG_C
12272requires_config_enabled MBEDTLS_SSL_CLI_C
12273requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012274requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012275run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012276 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012277 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12278 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012279 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012280 -c "got a certificate request" \
12281 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012282 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012283 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012284
12285requires_gnutls_tls1_3
12286requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012287requires_config_enabled MBEDTLS_DEBUG_C
12288requires_config_enabled MBEDTLS_SSL_CLI_C
12289requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012290requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012291run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012292 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012293 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12294 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012295 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012296 -c "got a certificate request" \
12297 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012298 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012299 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012300
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012301requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080012302requires_config_enabled MBEDTLS_DEBUG_C
12303requires_config_enabled MBEDTLS_SSL_CLI_C
12304requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012305requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012306run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
12307 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012308 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12309 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012310 0 \
12311 -c "got a certificate request" \
12312 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12313 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12314 -c "Protocol is TLSv1.3"
12315
12316requires_gnutls_tls1_3
12317requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012318requires_config_enabled MBEDTLS_DEBUG_C
12319requires_config_enabled MBEDTLS_SSL_CLI_C
12320requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012322run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
12323 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012324 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12325 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012326 0 \
12327 -c "got a certificate request" \
12328 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12329 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12330 -c "Protocol is TLSv1.3"
12331
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012332requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012333requires_config_enabled MBEDTLS_DEBUG_C
12334requires_config_enabled MBEDTLS_SSL_CLI_C
12335requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012336requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012337run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
12338 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012339 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12340 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012341 0 \
12342 -c "got a certificate request" \
12343 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12344 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12345 -c "Protocol is TLSv1.3"
12346
12347requires_gnutls_tls1_3
12348requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012349requires_config_enabled MBEDTLS_DEBUG_C
12350requires_config_enabled MBEDTLS_SSL_CLI_C
12351requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012352requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012353run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
12354 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012355 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12356 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012357 0 \
12358 -c "got a certificate request" \
12359 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12360 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12361 -c "Protocol is TLSv1.3"
12362
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012363requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012364requires_config_enabled MBEDTLS_DEBUG_C
12365requires_config_enabled MBEDTLS_SSL_CLI_C
12366requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080012368run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012369 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080012370 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010012371 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12372 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012373 1 \
12374 -c "got a certificate request" \
12375 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12376 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012377 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012378
12379requires_gnutls_tls1_3
12380requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080012381requires_config_enabled MBEDTLS_DEBUG_C
12382requires_config_enabled MBEDTLS_SSL_CLI_C
12383requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012385run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
12386 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012387 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12388 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012389 1 \
12390 -c "got a certificate request" \
12391 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12392 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012393 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012394
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012395# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012396requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012397requires_config_enabled MBEDTLS_DEBUG_C
12398requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012400run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
12401 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann184c4f02024-07-01 17:01:28 +010012402 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012403 0 \
12404 -c "got a certificate request" \
12405 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12406 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12407 -c "Protocol is TLSv1.3"
12408
12409requires_gnutls_tls1_3
12410requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012411requires_config_enabled MBEDTLS_DEBUG_C
12412requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012413requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012414run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
12415 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann184c4f02024-07-01 17:01:28 +010012416 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12417 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012418 0 \
12419 -c "got a certificate request" \
12420 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12421 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12422 -c "Protocol is TLSv1.3"
12423
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012424requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012425requires_config_enabled MBEDTLS_DEBUG_C
12426requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012427requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012428run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
12429 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012430 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12431 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012432 0 \
12433 -c "got a certificate request" \
12434 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12435 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12436 -c "Protocol is TLSv1.3"
12437
12438requires_gnutls_tls1_3
12439requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012440requires_config_enabled MBEDTLS_DEBUG_C
12441requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012442requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012443run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
12444 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012445 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12446 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012447 0 \
12448 -c "got a certificate request" \
12449 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12450 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12451 -c "Protocol is TLSv1.3"
12452
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012453requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012454requires_config_enabled MBEDTLS_DEBUG_C
12455requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012456requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012457run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
12458 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012459 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12460 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012461 0 \
12462 -c "got a certificate request" \
12463 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12464 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12465 -c "Protocol is TLSv1.3"
12466
12467requires_gnutls_tls1_3
12468requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012469requires_config_enabled MBEDTLS_DEBUG_C
12470requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012471requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012472run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
12473 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012474 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12475 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012476 0 \
12477 -c "got a certificate request" \
12478 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12479 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12480 -c "Protocol is TLSv1.3"
12481
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012482requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012483requires_config_enabled MBEDTLS_DEBUG_C
12484requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012486run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
12487 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012488 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12489 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012490 0 \
12491 -c "got a certificate request" \
12492 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12493 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12494 -c "Protocol is TLSv1.3"
12495
12496requires_gnutls_tls1_3
12497requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012498requires_config_enabled MBEDTLS_DEBUG_C
12499requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012500requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012501run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
12502 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012503 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12504 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012505 0 \
12506 -c "got a certificate request" \
12507 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12508 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12509 -c "Protocol is TLSv1.3"
12510
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012511requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012512requires_config_enabled MBEDTLS_DEBUG_C
12513requires_config_enabled MBEDTLS_SSL_CLI_C
12514requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012515requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012516run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
12517 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012518 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12519 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012520 0 \
12521 -c "got a certificate request" \
12522 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12523 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12524 -c "Protocol is TLSv1.3"
12525
12526requires_gnutls_tls1_3
12527requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012528requires_config_enabled MBEDTLS_DEBUG_C
12529requires_config_enabled MBEDTLS_SSL_CLI_C
12530requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012531requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012532run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12533 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012534 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12535 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012536 0 \
12537 -c "got a certificate request" \
12538 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12539 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12540 -c "Protocol is TLSv1.3"
12541
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012542requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012543requires_config_enabled MBEDTLS_DEBUG_C
12544requires_config_enabled MBEDTLS_SSL_CLI_C
12545requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012546requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012547run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12548 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012549 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12550 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012551 0 \
12552 -c "got a certificate request" \
12553 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12554 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12555 -c "Protocol is TLSv1.3"
12556
12557requires_gnutls_tls1_3
12558requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012559requires_config_enabled MBEDTLS_DEBUG_C
12560requires_config_enabled MBEDTLS_SSL_CLI_C
12561requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012562requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012563run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12564 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012565 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12566 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012567 0 \
12568 -c "got a certificate request" \
12569 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12570 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12571 -c "Protocol is TLSv1.3"
12572
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012573requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012574requires_config_enabled MBEDTLS_DEBUG_C
12575requires_config_enabled MBEDTLS_SSL_CLI_C
12576requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012577requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012578run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12579 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012580 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12581 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012582 0 \
12583 -c "got a certificate request" \
12584 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12585 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12586 -c "Protocol is TLSv1.3"
12587
12588requires_gnutls_tls1_3
12589requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012590requires_config_enabled MBEDTLS_DEBUG_C
12591requires_config_enabled MBEDTLS_SSL_CLI_C
12592requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012593requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012594run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12595 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012596 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12597 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012598 0 \
12599 -c "got a certificate request" \
12600 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12601 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12602 -c "Protocol is TLSv1.3"
12603
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012604requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012605requires_config_enabled MBEDTLS_DEBUG_C
12606requires_config_enabled MBEDTLS_SSL_CLI_C
12607requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012608requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012609run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12610 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12611 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010012612 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12613 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012614 1 \
12615 -c "got a certificate request" \
12616 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12617 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012618 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012619
12620requires_gnutls_tls1_3
12621requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012622requires_config_enabled MBEDTLS_DEBUG_C
12623requires_config_enabled MBEDTLS_SSL_CLI_C
12624requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012625requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012626run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12627 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012628 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12629 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012630 1 \
12631 -c "got a certificate request" \
12632 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12633 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012634 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012635
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012636requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012637requires_config_enabled MBEDTLS_DEBUG_C
12638requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012639requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012640run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012641 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012642 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012643 0 \
12644 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012645 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012646 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012647 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012648 -c "HTTP/1.0 200 ok"
12649
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012650requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000012651requires_config_enabled MBEDTLS_DEBUG_C
12652requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012653requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012654run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012655 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012656 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012657 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012658 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012659 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012660 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012661 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012662 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012663
12664requires_gnutls_tls1_3
12665requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012666requires_config_enabled MBEDTLS_DEBUG_C
12667requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012668requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012669requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012670run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012671 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012672 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012673 0 \
12674 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012675 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012676 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012677 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012678 -c "HTTP/1.0 200 OK"
12679
12680requires_gnutls_tls1_3
12681requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012682requires_config_enabled MBEDTLS_DEBUG_C
12683requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012684requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012685requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012686run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012687 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012688 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012689 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012690 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012691 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012692 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012693 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012694 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012695
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012696requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000012697requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012698requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012699requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012700run_test "TLS 1.3: Server side check - openssl" \
David Horstmann184c4f02024-07-01 17:01:28 +010012701 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012702 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012703 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012704 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12705 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12706 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012707 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012708 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12709 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012710 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012711 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012712
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012713requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000012714requires_config_enabled MBEDTLS_DEBUG_C
12715requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012716requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012717run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010012718 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
12719 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012720 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012721 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12722 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12723 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12724 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12725 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012726 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12727 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012728 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012729 -s "=> parse client hello" \
12730 -s "<= parse client hello"
12731
XiaokangQian5e4528c2022-02-17 07:51:12 +000012732requires_gnutls_tls1_3
12733requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012734requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012735requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012736requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012737run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann184c4f02024-07-01 17:01:28 +010012738 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012739 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012740 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012741 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12742 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12743 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012744 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012745 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12746 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012747 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12748 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12749 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012750
XiaokangQian2f150e12022-04-29 02:01:19 +000012751requires_gnutls_tls1_3
12752requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012753requires_config_enabled MBEDTLS_DEBUG_C
12754requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012755requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012756run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010012757 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
12758 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012759 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012760 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12761 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12762 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12763 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12764 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012765 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12766 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012767 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012768 -s "=> parse client hello" \
12769 -s "<= parse client hello"
12770
Jerry Yu8b9fd372022-04-14 20:55:12 +080012771requires_config_enabled MBEDTLS_DEBUG_C
12772requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012773requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012774requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012775run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann184c4f02024-07-01 17:01:28 +010012776 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012777 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012778 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012779 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12780 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12781 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012782 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012783 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012784 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12785 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12786 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12787 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12788 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012789
XiaokangQian45c22202022-05-06 06:54:09 +000012790requires_config_enabled MBEDTLS_DEBUG_C
12791requires_config_enabled MBEDTLS_SSL_SRV_C
12792requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012793requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012794run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010012795 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
12796 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012797 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012798 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12799 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12800 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12801 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012802 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012803 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012804 -s "=> parse client hello" \
12805 -s "<= parse client hello"
12806
XiaokangQianaca90482022-05-19 07:19:31 +000012807requires_config_enabled MBEDTLS_DEBUG_C
12808requires_config_enabled MBEDTLS_SSL_SRV_C
12809requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012810requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012811run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +010012812 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012813 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012814 1 \
12815 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12816 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12817 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12818 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12819 -s "=> write certificate request" \
12820 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12821 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12822 -s "=> parse client hello" \
12823 -s "<= parse client hello"
12824
XiaokangQianaca90482022-05-19 07:19:31 +000012825requires_config_enabled MBEDTLS_DEBUG_C
12826requires_config_enabled MBEDTLS_SSL_SRV_C
12827requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012828requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012829run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010012830 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012831 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012832 0 \
12833 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12834 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12835 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12836 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12837 -s "=> write certificate request" \
12838 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12839 -s "=> parse client hello" \
12840 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012841
12842requires_config_enabled MBEDTLS_DEBUG_C
12843requires_config_enabled MBEDTLS_SSL_CLI_C
12844requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012845requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020012846requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080012847run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012848 "$P_SRV debug_level=4 groups=secp384r1" \
12849 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012850 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012851 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12852 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12853 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12854 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12855 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12856 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012857 -s "=> write hello retry request" \
12858 -s "<= write hello retry request"
12859
Jerry Yub89125b2022-05-13 15:45:49 +080012860requires_config_enabled MBEDTLS_DEBUG_C
12861requires_config_enabled MBEDTLS_SSL_SRV_C
12862requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012863requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012864run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012865 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012866 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012867 1 \
12868 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12869 -s "No certificate available."
12870
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012871requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000012872requires_config_enabled MBEDTLS_DEBUG_C
12873requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012874requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012875run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010012876 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
12877 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
12878 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012879 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012880 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012881 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012882
XiaokangQianac41edf2022-05-31 13:22:13 +000012883requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012884requires_config_enabled MBEDTLS_DEBUG_C
12885requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012886requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012887run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010012888 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
12889 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
12890 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012891 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012892 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012893 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012894
XiaokangQian40a35232022-05-07 09:02:40 +000012895requires_config_enabled MBEDTLS_DEBUG_C
12896requires_config_enabled MBEDTLS_SSL_SRV_C
12897requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012898requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012899run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010012900 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
12901 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
12902 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012903 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012904 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012905 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012906
Gilles Peskine2baaf602022-01-07 15:46:12 +010012907for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012908do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012909 TEST_SUITE_NAME=${i##*/}
12910 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12911 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012912done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012913unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012914
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012915# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012916requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12917requires_config_enabled MBEDTLS_DEBUG_C
12918requires_config_enabled MBEDTLS_SSL_SRV_C
12919requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012920requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012921run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012922 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012923 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012924 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012925 -s "Protocol is TLSv1.3" \
12926 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012927 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12928 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12929
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012930requires_config_enabled MBEDTLS_DEBUG_C
12931requires_config_enabled MBEDTLS_SSL_SRV_C
12932requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12934requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012935run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012936 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012937 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012938 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012939 -s "Protocol is TLSv1.3" \
12940 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012941 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12942 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12943
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012944requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012945requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012946requires_config_enabled MBEDTLS_DEBUG_C
12947requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012948requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012949run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012950 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012951 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012952 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012953 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012954 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12955 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012956
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012957requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012958requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012959requires_config_enabled MBEDTLS_DEBUG_C
12960requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012961requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012962run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012963 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012964 "$P_CLI debug_level=4" \
Gilles Peskine671a4392024-09-13 13:46:37 +020012965 0 \
12966 -c "Protocol is TLSv1.3" \
12967 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012968
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012969requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012970requires_config_enabled MBEDTLS_DEBUG_C
12971requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012972requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012974run_test "TLS 1.3 m->O both with middlebox compat support" \
12975 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012976 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012977 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012978 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012979 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12980
Ronald Crona55c5a12021-11-30 09:32:47 +010012981requires_gnutls_tls1_3
12982requires_gnutls_next_no_ticket
12983requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012984requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12985requires_config_enabled MBEDTLS_DEBUG_C
12986requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012987requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012988run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12989 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012990 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012991 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012992 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012993 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12994 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012995
12996requires_gnutls_tls1_3
12997requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012998requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12999requires_config_enabled MBEDTLS_DEBUG_C
13000requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013001requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013002run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13003 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013004 "$P_CLI debug_level=4" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013005 0 \
13006 -c "Protocol is TLSv1.3" \
13007 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013008
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013009requires_gnutls_tls1_3
13010requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013011requires_config_enabled MBEDTLS_DEBUG_C
13012requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013013requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13014requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013015run_test "TLS 1.3 m->G both with middlebox compat support" \
13016 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013017 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013018 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013019 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013020 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13021
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013022requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013023requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13024requires_config_enabled MBEDTLS_DEBUG_C
13025requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013026requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013027run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013028 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013029 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013030 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013031 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013032 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13033 -C "14 03 03 00 01"
13034
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013035requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013036requires_config_enabled MBEDTLS_DEBUG_C
13037requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013038requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13039requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013040run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013041 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013042 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013043 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013044 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013045 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13046
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013047requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013048requires_config_enabled MBEDTLS_DEBUG_C
13049requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013050requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13051requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013052run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013053 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013054 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013055 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013056 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013057 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13058 -c "14 03 03 00 01"
13059
13060requires_gnutls_tls1_3
13061requires_gnutls_next_no_ticket
13062requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013063requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13064requires_config_enabled MBEDTLS_DEBUG_C
13065requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013066requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013067run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013068 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013069 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013070 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013071 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013072 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13073 -C "SSL 3.3 ChangeCipherSpec packet received"
13074
13075requires_gnutls_tls1_3
13076requires_gnutls_next_no_ticket
13077requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013078requires_config_enabled MBEDTLS_DEBUG_C
13079requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013080requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13081requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013082run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013083 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013084 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013085 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013086 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013087 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13088 -c "SSL 3.3 ChangeCipherSpec packet received" \
13089 -c "discarding change cipher spec in TLS1.3"
13090
13091requires_gnutls_tls1_3
13092requires_gnutls_next_no_ticket
13093requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013094requires_config_enabled MBEDTLS_DEBUG_C
13095requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013096requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013098run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013099 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013100 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013101 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013102 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013103 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13104 -c "SSL 3.3 ChangeCipherSpec packet received"
13105
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013106requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13107requires_config_enabled MBEDTLS_DEBUG_C
13108requires_config_enabled MBEDTLS_SSL_SRV_C
13109requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013111run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013112 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13113 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013114 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013115 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013116 -c "Protocol is TLSv1.3" \
13117 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013118 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013119 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13120
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013121requires_config_enabled MBEDTLS_DEBUG_C
13122requires_config_enabled MBEDTLS_SSL_SRV_C
13123requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013124requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13126requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013127run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013128 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13129 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013130 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013131 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013132 -c "Protocol is TLSv1.3" \
13133 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013134 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013135 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13136
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013137requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013138requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13139requires_config_enabled MBEDTLS_DEBUG_C
13140requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013142run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13143 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013144 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013145 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013146 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013147 -c "received HelloRetryRequest message" \
13148 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13149 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13150
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013151requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013152requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13153requires_config_enabled MBEDTLS_DEBUG_C
13154requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013155requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013156run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13157 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013158 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013159 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013160 -c "received HelloRetryRequest message" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013161 -c "Protocol is TLSv1.3" \
13162 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013163
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013164requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013165requires_config_enabled MBEDTLS_DEBUG_C
13166requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013167requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013169run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13170 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013171 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013172 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013173 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013174 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13175
13176requires_gnutls_tls1_3
13177requires_gnutls_next_no_ticket
13178requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013179requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13180requires_config_enabled MBEDTLS_DEBUG_C
13181requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013182requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013183run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13184 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013185 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013186 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013187 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013188 -c "received HelloRetryRequest message" \
13189 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13190 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13191
13192requires_gnutls_tls1_3
13193requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013194requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13195requires_config_enabled MBEDTLS_DEBUG_C
13196requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013198run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13199 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013200 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013201 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013202 -c "received HelloRetryRequest message" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013203 -c "Protocol is TLSv1.3" \
13204 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013205
13206requires_gnutls_tls1_3
13207requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013208requires_config_enabled MBEDTLS_DEBUG_C
13209requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013210requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13212requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013213run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13214 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013215 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013216 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013217 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013218 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13219
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013220requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013221requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13222requires_config_enabled MBEDTLS_DEBUG_C
13223requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013224requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013225run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013226 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013227 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013228 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013229 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013230 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013231 -C "14 03 03 00 01"
13232
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013233requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013234requires_config_enabled MBEDTLS_DEBUG_C
13235requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013236requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13237requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013238run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013239 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013240 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013241 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013242 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013243 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013244
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013245requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013246requires_config_enabled MBEDTLS_DEBUG_C
13247requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013248requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13249requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013250run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013251 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013252 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013253 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013254 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013255 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013256 -c "14 03 03 00 01"
13257
13258requires_gnutls_tls1_3
13259requires_gnutls_next_no_ticket
13260requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013261requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13262requires_config_enabled MBEDTLS_DEBUG_C
13263requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013264requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013265run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013266 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013267 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013268 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013269 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013270 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013271 -C "SSL 3.3 ChangeCipherSpec packet received"
13272
13273requires_gnutls_tls1_3
13274requires_gnutls_next_no_ticket
13275requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013276requires_config_enabled MBEDTLS_DEBUG_C
13277requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013278requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013279requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013281run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013282 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013283 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013284 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013285 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013286 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013287 -c "SSL 3.3 ChangeCipherSpec packet received" \
13288 -c "discarding change cipher spec in TLS1.3"
13289
13290requires_gnutls_tls1_3
13291requires_gnutls_next_no_ticket
13292requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013293requires_config_enabled MBEDTLS_DEBUG_C
13294requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013295requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013296requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13297requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013298run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013299 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013300 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013301 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013302 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013303 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013304 -c "SSL 3.3 ChangeCipherSpec packet received"
13305
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013306requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013307requires_config_enabled MBEDTLS_DEBUG_C
13308requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013310run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013311 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013312 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13313 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013314 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013315 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013316 0 \
13317 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013318 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013319 -c "HTTP/1.0 200 [Oo][Kk]"
13320
13321requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013322requires_config_enabled MBEDTLS_DEBUG_C
13323requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013324requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013325run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013326 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013327 -d 4
13328 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann184c4f02024-07-01 17:01:28 +010013329 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013330 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013331 0 \
13332 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013333 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013334 -c "HTTP/1.0 200 [Oo][Kk]"
13335
Jerry Yuaae28f12022-06-29 16:21:32 +080013336requires_config_enabled MBEDTLS_DEBUG_C
13337requires_config_enabled MBEDTLS_SSL_SRV_C
13338requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013340run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013341 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013342 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13343 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013344 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013345 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013346 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013347 0 \
13348 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013349 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
13350 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013351 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
13352 -c "HTTP/1.0 200 [Oo][Kk]"
13353
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013354requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013355requires_config_enabled MBEDTLS_DEBUG_C
13356requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013357requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013358run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013359 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013360 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13361 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013362 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013363 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
13364 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013365 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
13366 0 \
13367 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013368 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013369 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13370
13371requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013372requires_config_enabled MBEDTLS_DEBUG_C
13373requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013375run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013376 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013377 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13378 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013379 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013380 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
13381 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013382 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
13383 0 \
13384 -c "Negotiated version: 3.4" \
13385 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013386 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013387 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13388
13389requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013390requires_config_enabled MBEDTLS_DEBUG_C
13391requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013392requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013393run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013394 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013395 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13396 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013397 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013398 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
13399 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013400 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
13401 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013402 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013403
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013404requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013405requires_config_enabled MBEDTLS_DEBUG_C
13406requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013408run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013409 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013410 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13411 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013412 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013413 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
13414 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013415 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
13416 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013417 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013418
Jerry Yuaae28f12022-06-29 16:21:32 +080013419requires_config_enabled MBEDTLS_DEBUG_C
13420requires_config_enabled MBEDTLS_SSL_SRV_C
13421requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013422requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013423run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013424 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013425 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13426 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013427 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013428 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013429 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013430 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013431 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013432
13433requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013434requires_config_enabled MBEDTLS_DEBUG_C
13435requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013437run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013438 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013439 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013440 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013441 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080013442 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
13443 1 \
13444 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13445
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013446requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013447requires_config_enabled MBEDTLS_DEBUG_C
13448requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013450run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013451 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013452 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013453 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013454 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080013455 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13456 1 \
13457 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13458
Jerry Yuaae28f12022-06-29 16:21:32 +080013459requires_config_enabled MBEDTLS_DEBUG_C
13460requires_config_enabled MBEDTLS_SSL_SRV_C
13461requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013462requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013463run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013464 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013465 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013466 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13467 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013468 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013469 1 \
13470 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13471
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013472requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013473requires_config_enabled MBEDTLS_DEBUG_C
13474requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013475requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013476run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013477 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013478 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13479 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann184c4f02024-07-01 17:01:28 +010013480 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013481 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013482 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013483 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013484
13485requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013486requires_config_enabled MBEDTLS_DEBUG_C
13487requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013488requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013489run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013490 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013491 -d 4
13492 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann184c4f02024-07-01 17:01:28 +010013493 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013494 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013495 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013496 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013497
Jerry Yuaae28f12022-06-29 16:21:32 +080013498requires_config_enabled MBEDTLS_DEBUG_C
13499requires_config_enabled MBEDTLS_SSL_SRV_C
13500requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013501requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013502run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013503 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013504 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13505 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013506 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann184c4f02024-07-01 17:01:28 +010013507 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013508 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013509 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013510 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013511
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013512requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080013513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13514requires_config_enabled MBEDTLS_DEBUG_C
13515requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013516run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013517 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013518 -msg -tls1_2
13519 -Verify 10 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013520 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013521 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13522 min_version=tls12 max_version=tls13 " \
13523 0 \
13524 -c "Protocol is TLSv1.2" \
13525 -c "HTTP/1.0 200 [Oo][Kk]"
13526
13527
13528requires_gnutls_tls1_3
13529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13530requires_config_enabled MBEDTLS_DEBUG_C
13531requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013532run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013533 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013534 -d 4
13535 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann184c4f02024-07-01 17:01:28 +010013536 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013537 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13538 min_version=tls12 max_version=tls13 " \
13539 0 \
13540 -c "Protocol is TLSv1.2" \
13541 -c "HTTP/1.0 200 [Oo][Kk]"
13542
Przemek Stekiel3484db42023-06-28 13:31:38 +020013543requires_config_enabled MBEDTLS_SSL_SRV_C
13544requires_config_enabled MBEDTLS_DEBUG_C
13545requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013546requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13547requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013548requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020013549requires_gnutls_tls1_3
13550requires_gnutls_next_no_ticket
13551requires_gnutls_next_disable_tls13_compat
13552run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013553 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13554 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013555 0 \
13556 -s "Protocol is TLSv1.3" \
13557 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13558 -s "received signature algorithm: 0x804" \
13559 -s "got named group: ffdhe3072(0101)" \
13560 -s "Certificate verification was skipped" \
13561 -C "received HelloRetryRequest message"
13562
13563
13564requires_gnutls_tls1_3
13565requires_gnutls_next_no_ticket
13566requires_gnutls_next_disable_tls13_compat
13567requires_config_enabled MBEDTLS_SSL_CLI_C
13568requires_config_enabled MBEDTLS_DEBUG_C
13569requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013570requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13571requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013572requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020013573run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013574 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
13575 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013576 0 \
13577 -c "HTTP/1.0 200 OK" \
13578 -c "Protocol is TLSv1.3" \
13579 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13580 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13581 -c "NamedGroup: ffdhe3072 ( 101 )" \
13582 -c "Verifying peer X.509 certificate... ok" \
13583 -C "received HelloRetryRequest message"
13584
13585requires_config_enabled MBEDTLS_SSL_SRV_C
13586requires_config_enabled MBEDTLS_DEBUG_C
13587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013588requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13589requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013590requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020013591requires_gnutls_tls1_3
13592requires_gnutls_next_no_ticket
13593requires_gnutls_next_disable_tls13_compat
13594run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013595 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13596 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013597 0 \
13598 -s "Protocol is TLSv1.3" \
13599 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13600 -s "received signature algorithm: 0x804" \
13601 -s "got named group: ffdhe4096(0102)" \
13602 -s "Certificate verification was skipped" \
13603 -C "received HelloRetryRequest message"
13604
13605
13606requires_gnutls_tls1_3
13607requires_gnutls_next_no_ticket
13608requires_gnutls_next_disable_tls13_compat
13609requires_config_enabled MBEDTLS_SSL_CLI_C
13610requires_config_enabled MBEDTLS_DEBUG_C
13611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013612requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13613requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013614requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020013615run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013616 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
13617 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013618 0 \
13619 -c "HTTP/1.0 200 OK" \
13620 -c "Protocol is TLSv1.3" \
13621 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13622 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13623 -c "NamedGroup: ffdhe4096 ( 102 )" \
13624 -c "Verifying peer X.509 certificate... ok" \
13625 -C "received HelloRetryRequest message"
13626
13627requires_config_enabled MBEDTLS_SSL_SRV_C
13628requires_config_enabled MBEDTLS_DEBUG_C
13629requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013630requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13631requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013632requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020013633requires_gnutls_tls1_3
13634requires_gnutls_next_no_ticket
13635requires_gnutls_next_disable_tls13_compat
Gilles Peskine05030d42024-10-31 18:52:40 +010013636# Tests using FFDH with a large prime take a long time to run with a memory
13637# sanitizer. GnuTLS <=3.8.1 has a hard-coded timeout and gives up after
13638# 30s (since 3.8.1, it can be configured with --timeout). We've observed
13639# 8192-bit FFDH test cases failing intermittently on heavily loaded CI
13640# executors (https://github.com/Mbed-TLS/mbedtls/issues/9742),
13641# when using MSan. As a workaround, skip them.
13642# Also skip 6144-bit FFDH to have a bit of safety margin.
13643not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020013644run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013645 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13646 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013647 0 \
13648 -s "Protocol is TLSv1.3" \
13649 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13650 -s "received signature algorithm: 0x804" \
13651 -s "got named group: ffdhe6144(0103)" \
13652 -s "Certificate verification was skipped" \
13653 -C "received HelloRetryRequest message"
13654
13655requires_gnutls_tls1_3
13656requires_gnutls_next_no_ticket
13657requires_gnutls_next_disable_tls13_compat
13658requires_config_enabled MBEDTLS_SSL_CLI_C
13659requires_config_enabled MBEDTLS_DEBUG_C
13660requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013661requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13662requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013663requires_config_enabled PSA_WANT_DH_RFC7919_6144
Gilles Peskine05030d42024-10-31 18:52:40 +010013664not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020013665run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013666 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
13667 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013668 0 \
13669 -c "HTTP/1.0 200 OK" \
13670 -c "Protocol is TLSv1.3" \
13671 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13672 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13673 -c "NamedGroup: ffdhe6144 ( 103 )" \
13674 -c "Verifying peer X.509 certificate... ok" \
13675 -C "received HelloRetryRequest message"
13676
13677requires_config_enabled MBEDTLS_SSL_SRV_C
13678requires_config_enabled MBEDTLS_DEBUG_C
13679requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013680requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13681requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013682requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020013683requires_gnutls_tls1_3
13684requires_gnutls_next_no_ticket
13685requires_gnutls_next_disable_tls13_compat
Gilles Peskine05030d42024-10-31 18:52:40 +010013686not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020013687client_needs_more_time 4
13688run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013689 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13690 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013691 0 \
13692 -s "Protocol is TLSv1.3" \
13693 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13694 -s "received signature algorithm: 0x804" \
13695 -s "got named group: ffdhe8192(0104)" \
13696 -s "Certificate verification was skipped" \
13697 -C "received HelloRetryRequest message"
13698
13699requires_gnutls_tls1_3
13700requires_gnutls_next_no_ticket
13701requires_gnutls_next_disable_tls13_compat
13702requires_config_enabled MBEDTLS_SSL_CLI_C
13703requires_config_enabled MBEDTLS_DEBUG_C
13704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013705requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13706requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013707requires_config_enabled PSA_WANT_DH_RFC7919_8192
Gilles Peskine05030d42024-10-31 18:52:40 +010013708not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020013709client_needs_more_time 4
13710run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013711 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
13712 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013713 0 \
13714 -c "HTTP/1.0 200 OK" \
13715 -c "Protocol is TLSv1.3" \
13716 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13717 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13718 -c "NamedGroup: ffdhe8192 ( 104 )" \
13719 -c "Verifying peer X.509 certificate... ok" \
13720 -C "received HelloRetryRequest message"
13721
Ronald Cron8a74f072023-06-14 17:59:29 +020013722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
13723requires_config_enabled MBEDTLS_SSL_SRV_C
13724requires_config_enabled MBEDTLS_SSL_CLI_C
13725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
13726requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13727run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskinef9f3d212024-05-13 21:06:26 +020013728 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
13729 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020013730 0 \
13731 -C "received HelloRetryRequest message" \
13732 -c "Selected key exchange mode: psk$" \
13733 -c "HTTP/1.0 200 OK"
13734
Waleed Elmelegy0b190f12024-07-04 16:38:04 +000013735# Legacy_compression_methods testing
13736
13737requires_gnutls
Waleed Elmelegydc99c892024-07-15 17:25:04 +000013738requires_config_enabled MBEDTLS_SSL_SRV_C
Waleed Elmelegy0b190f12024-07-04 16:38:04 +000013739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Waleed Elmelegydc99c892024-07-15 17:25:04 +000013740run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \
13741 "$P_SRV debug_level=3" \
13742 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+COMP-DEFLATE localhost" \
13743 0 \
13744 -c "Handshake was completed" \
13745 -s "dumping .client hello, compression. (2 bytes)"
Waleed Elmelegy0b190f12024-07-04 16:38:04 +000013746
Waleed Elmelegy79a8ded2025-01-24 17:39:58 +000013747# Handshake defragmentation testing
Minos Galanakisd708a632025-02-18 17:28:27 +000013748
Gilles Peskineb40d33b2025-03-01 14:26:51 +010013749# Most test cases are in opt-testcases/handshake-generated.sh
Minos Galanakis74ce7492025-02-18 17:41:18 +000013750
Minos Galanakis74ce7492025-02-18 17:41:18 +000013751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis74ce7492025-02-18 17:41:18 +000013752requires_certificate_authentication
Minos Galanakisdaa14a42025-02-12 16:20:01 +000013753run_test "Handshake defragmentation on server: len=32, TLS 1.2 ClientHello (unsupported)" \
Minos Galanakis74ce7492025-02-18 17:41:18 +000013754 "$P_SRV debug_level=4 force_version=tls12 auth_mode=required" \
13755 "$O_NEXT_CLI -tls1_2 -split_send_frag 32 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
13756 1 \
13757 -s "The SSL configuration is tls12 only" \
13758 -s "bad client hello message" \
13759 -s "SSL - A message could not be parsed due to a syntactic error"
13760
Minos Galanakis990a1092025-03-11 14:06:38 +000013761# Test server-side buffer resizing with fragmented handshake on TLS1.2
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakisdaa14a42025-02-12 16:20:01 +000013763requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
13764requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
13765requires_max_content_len 1025
Minos Galanakisaf0e60b2025-03-11 17:08:01 +000013766run_test "Handshake defragmentation on server: len=256, buffer resizing with MFL=1024" \
Minos Galanakisdaa14a42025-02-12 16:20:01 +000013767 "$P_SRV debug_level=4 auth_mode=required" \
13768 "$O_NEXT_CLI -tls1_2 -split_send_frag 256 -maxfraglen 1024 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
13769 0 \
13770 -s "Reallocating in_buf" \
13771 -s "Reallocating out_buf" \
13772 -s "reassembled record" \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013773 -s "initial handshake fragment: 256, 0\\.\\.256 of [0-9]\\+" \
13774 -s "Prepare: waiting for more handshake fragments 256/" \
13775 -s "Consume: waiting for more handshake fragments 256/"
Minos Galanakisdaa14a42025-02-12 16:20:01 +000013776
Minos Galanakis990a1092025-03-11 14:06:38 +000013777# Test client-initiated renegotiation with fragmented handshake on TLS1.2
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis5aaa6e02025-02-12 18:23:09 +000013779requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013780run_test "Handshake defragmentation on server: len=512, client-initiated renegotiation" \
Minos Galanakis5aaa6e02025-02-12 18:23:09 +000013781 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakisa8f14382025-03-11 17:29:33 +000013782 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 512 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakis5aaa6e02025-02-12 18:23:09 +000013783 0 \
13784 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
13785 -s "found renegotiation extension" \
13786 -s "server hello, secure renegotiation extension" \
13787 -s "=> renegotiate" \
13788 -S "write hello request" \
13789 -s "reassembled record" \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013790 -s "initial handshake fragment: 512, 0\\.\\.512 of [0-9]\\+" \
13791 -s "Prepare: waiting for more handshake fragments 512/" \
13792 -s "Consume: waiting for more handshake fragments 512/" \
Minos Galanakis5aaa6e02025-02-12 18:23:09 +000013793
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis529188f2025-03-06 15:09:39 +000013795requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013796run_test "Handshake defragmentation on server: len=256, client-initiated renegotiation" \
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013797 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakisa8f14382025-03-11 17:29:33 +000013798 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 256 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakis529188f2025-03-06 15:09:39 +000013799 0 \
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013800 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
13801 -s "found renegotiation extension" \
13802 -s "server hello, secure renegotiation extension" \
13803 -s "=> renegotiate" \
13804 -S "write hello request" \
13805 -s "reassembled record" \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013806 -s "initial handshake fragment: 256, 0\\.\\.256 of [0-9]\\+" \
13807 -s "Prepare: waiting for more handshake fragments 256/" \
13808 -s "Consume: waiting for more handshake fragments 256/" \
Minos Galanakis529188f2025-03-06 15:09:39 +000013809
Minos Galanakisae54c742025-03-11 14:19:48 +000013810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Minos Galanakisae54c742025-03-11 14:19:48 +000013812requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013813run_test "Handshake defragmentation on server: len=128, client-initiated renegotiation" \
Minos Galanakisae54c742025-03-11 14:19:48 +000013814 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakisa8f14382025-03-11 17:29:33 +000013815 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 128 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakisae54c742025-03-11 14:19:48 +000013816 0 \
13817 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
13818 -s "found renegotiation extension" \
13819 -s "server hello, secure renegotiation extension" \
13820 -s "=> renegotiate" \
13821 -S "write hello request" \
13822 -s "reassembled record" \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013823 -s "initial handshake fragment: 128, 0\\.\\.128 of [0-9]\\+" \
13824 -s "Prepare: waiting for more handshake fragments 128/" \
13825 -s "Consume: waiting for more handshake fragments 128/" \
Minos Galanakisae54c742025-03-11 14:19:48 +000013826
Minos Galanakisae54c742025-03-11 14:19:48 +000013827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
13829requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013830run_test "Handshake defragmentation on server: len=4, client-initiated renegotiation" \
Minos Galanakisae54c742025-03-11 14:19:48 +000013831 "$P_SRV debug_level=4 exchanges=2 renegotiation=1 auth_mode=required" \
Minos Galanakisa8f14382025-03-11 17:29:33 +000013832 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 4 -connect 127.0.0.1:+$SRV_PORT" \
Minos Galanakisae54c742025-03-11 14:19:48 +000013833 0 \
13834 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
13835 -s "found renegotiation extension" \
13836 -s "server hello, secure renegotiation extension" \
13837 -s "=> renegotiate" \
13838 -S "write hello request" \
13839 -s "reassembled record" \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013840 -s "initial handshake fragment: 4, 0\\.\\.4 of [0-9]\\+" \
13841 -s "Prepare: waiting for more handshake fragments 4/" \
13842 -s "Consume: waiting for more handshake fragments 4/" \
Minos Galanakisae54c742025-03-11 14:19:48 +000013843
Minos Galanakis1d78c7d2025-03-12 01:07:58 +000013844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
13846requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013847run_test "Handshake defragmentation on server: len=4, client-initiated server-rejected renegotiation" \
Minos Galanakis1d78c7d2025-03-12 01:07:58 +000013848 "$P_SRV debug_level=4 exchanges=2 renegotiation=0 auth_mode=required" \
13849 "$O_NEXT_CLI_RENEGOTIATE -tls1_2 -split_send_frag 4 -connect 127.0.0.1:+$SRV_PORT" \
13850 1 \
13851 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
13852 -s "refusing renegotiation, sending alert" \
13853 -s "server hello, secure renegotiation extension" \
13854 -s "initial handshake fragment: 4, 0\\.\\.4 of [0-9]\\+" \
13855 -s "Prepare: waiting for more handshake fragments 4/" \
13856 -s "Consume: waiting for more handshake fragments 4/" \
13857
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013858# Test server-initiated renegotiation with fragmented handshake on TLS1.2
Minos Galanakis625c8fd2025-03-18 10:31:37 +000013859
13860# Note: The /reneg endpoint serves as a directive for OpenSSL's s_server
13861# to initiate a handshake renegotiation.
13862# Note: Adjusting the renegotiation delay beyond the library's default
13863# value of 16 is necessary. This parameter defines the maximum
13864# number of records received before renegotiation is completed.
13865# By fragmenting records and thereby increasing their quantity,
13866# the default threshold can be reached more quickly.
13867# Setting it to -1 disables that policy's enforment.
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakis529188f2025-03-06 15:09:39 +000013869requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013870run_test "Handshake defragmentation on client: len=512, server-initiated renegotiation" \
Minos Galanakisdf4ddfd2025-03-11 17:24:04 +000013871 "$O_NEXT_SRV -tls1_2 -split_send_frag 512 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Minos Galanakis529188f2025-03-06 15:09:39 +000013872 "$P_CLI debug_level=3 renegotiation=1 request_page=/reneg" \
13873 0 \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013874 -c "initial handshake fragment: 512, 0\\.\\.512 of [0-9]\\+" \
13875 -c "Prepare: waiting for more handshake fragments 512/" \
13876 -c "Consume: waiting for more handshake fragments 512/" \
Minos Galanakis529188f2025-03-06 15:09:39 +000013877 -c "client hello, adding renegotiation extension" \
13878 -c "found renegotiation extension" \
13879 -c "=> renegotiate"
13880
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013882requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Minos Galanakisdfc082e2025-03-18 10:25:24 +000013883run_test "Handshake defragmentation on client: len=256, server-initiated renegotiation" \
Minos Galanakisdf4ddfd2025-03-11 17:24:04 +000013884 "$O_NEXT_SRV -tls1_2 -split_send_frag 256 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Minos Galanakisf475a152025-03-13 11:43:53 +000013885 "$P_CLI debug_level=3 renegotiation=1 renego_delay=-1 request_page=/reneg" \
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013886 0 \
Minos Galanakis70be67b2025-03-11 17:00:45 +000013887 -c "initial handshake fragment: 256, 0\\.\\.256 of [0-9]\\+" \
13888 -c "Prepare: waiting for more handshake fragments 256/" \
13889 -c "Consume: waiting for more handshake fragments 256/" \
Minos Galanakisa7b19aa2025-03-11 14:17:25 +000013890 -c "client hello, adding renegotiation extension" \
13891 -c "found renegotiation extension" \
13892 -c "=> renegotiate"
13893
Minos Galanakis625c8fd2025-03-18 10:31:37 +000013894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13895requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
13896run_test "Handshake defragmentation on client: len=128, server-initiated renegotiation" \
13897 "$O_NEXT_SRV -tls1_2 -split_send_frag 128 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
13898 "$P_CLI debug_level=3 renegotiation=1 renego_delay=-1 request_page=/reneg" \
13899 0 \
13900 -c "initial handshake fragment: 128, 0\\.\\.128 of [0-9]\\+" \
13901 -c "Prepare: waiting for more handshake fragments 128/" \
13902 -c "Consume: waiting for more handshake fragments 128/" \
13903 -c "client hello, adding renegotiation extension" \
13904 -c "found renegotiation extension" \
13905 -c "=> renegotiate"
13906
13907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13908requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
13909run_test "Handshake defragmentation on client: len=4, server-initiated renegotiation" \
13910 "$O_NEXT_SRV -tls1_2 -split_send_frag 4 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
13911 "$P_CLI debug_level=3 renegotiation=1 renego_delay=-1 request_page=/reneg" \
13912 0 \
13913 -c "initial handshake fragment: 4, 0\\.\\.4 of [0-9]\\+" \
13914 -c "Prepare: waiting for more handshake fragments 4/" \
13915 -c "Consume: waiting for more handshake fragments 4/" \
13916 -c "client hello, adding renegotiation extension" \
13917 -c "found renegotiation extension" \
13918 -c "=> renegotiate"
13919
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013920# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013922requires_config_enabled MBEDTLS_MEMORY_DEBUG
13923requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13924requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013925requires_max_content_len 16384
Wenxing Houb4d03cc2024-06-19 11:04:13 +080013926run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013927
Tomás González24552ff2023-08-17 15:10:03 +010013928if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010013929
Tomás González24552ff2023-08-17 15:10:03 +010013930 # Final report
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010013931
Tomás González24552ff2023-08-17 15:10:03 +010013932 echo "------------------------------------------------------------------------"
13933
13934 if [ $FAILS = 0 ]; then
13935 printf "PASSED"
13936 else
13937 printf "FAILED"
13938 fi
13939 PASSES=$(( $TESTS - $FAILS ))
13940 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
13941
Gilles Peskine39c52072024-05-17 11:55:15 +020013942 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
13943 cat <<EOF
13944Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
13945Maybe a bad filter ('$FILTER') or a bad configuration?
13946EOF
13947 if [ $FAILS -eq 0 ]; then
13948 FAILS=1
13949 fi
13950 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010013951fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010013952
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013953if [ $FAILS -gt 255 ]; then
13954 # Clamp at 255 as caller gets exit code & 0xFF
13955 # (so 256 would be 0, or success, etc)
13956 FAILS=255
13957fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010013958exit $FAILS