blob: 0dc9b6a6b7469ba90b4c4cafe1110dd76e0cf015 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann5ab92be2024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann5ab92be2024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann5ab92be2024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann5ab92be2024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020071TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010072
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020073# alternative versions of OpenSSL and GnuTLS (no default path)
74
Gilles Peskinef9c798c2024-04-29 17:46:24 +020075# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
76if [ -z "${OPENSSL_NEXT:-}" ]; then
77 case $($OPENSSL version) in
78 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
79 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
80 esac
81fi
82
83# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
84if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
85 case $($GNUTLS_CLI --version) in
86 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
89 esac
90fi
91
92# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
93if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
94 case $($GNUTLS_SERV --version) in
95 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
98 esac
99fi
100
Jerry Yu04029792021-08-10 16:45:37 +0800101if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100102 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
103 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800104 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann5ab92be2024-07-01 17:01:28 +0100105 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000106 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +0800107else
108 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800109 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000110 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000111 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800112 O_NEXT_CLI=false
113fi
114
Hanno Becker58e9dc32018-08-17 15:53:21 +0100115if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100116 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800117 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200118else
119 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800120 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200121fi
122
Hanno Becker58e9dc32018-08-17 15:53:21 +0100123if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100124 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000125 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200126else
127 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000128 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200129fi
130
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100131TESTS=0
132FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200133SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100134
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200135CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200136
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100138FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200139EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140
Paul Bakkere20310a2016-05-10 11:18:17 +0100141SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100142LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100143RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800144RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100145
Gilles Peskinec75048c2024-05-17 11:55:15 +0200146MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100147PRESERVE_LOGS=0
148
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200149# Pick a "unique" server port in the range 10000-19999, and a proxy
150# port which is this plus 10000. Each port number may be independently
151# overridden by a command line option.
152SRV_PORT=$(($$ % 10000 + 10000))
153PXY_PORT=$((SRV_PORT + 10000))
154
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155print_usage() {
156 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100157 printf " -h|--help\tPrint this help.\n"
158 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200159 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
160 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100161 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100162 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100163 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100164 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskinec75048c2024-05-17 11:55:15 +0200165 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200166 printf " --outcome-file\tFile where test outcomes are written\n"
167 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
168 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200169 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200170 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800171 printf " --test-suite\tOnly matching test suites are executed\n"
172 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173}
174
175get_options() {
176 while [ $# -gt 0 ]; do
177 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100178 -f|--filter)
179 shift; FILTER=$1
180 ;;
181 -e|--exclude)
182 shift; EXCLUDE=$1
183 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100184 -m|--memcheck)
185 MEMCHECK=1
186 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100187 -n|--number)
188 shift; RUN_TEST_NUMBER=$1
189 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100190 -s|--show-numbers)
191 SHOW_TEST_NUMBER=1
192 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100193 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100194 LIST_TESTS=1
195 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100196 -p|--preserve-logs)
197 PRESERVE_LOGS=1
198 ;;
Gilles Peskinec75048c2024-05-17 11:55:15 +0200199 --min)
200 shift; MIN_TESTS=$1
201 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800202 --outcome-file)
203 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
204 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200205 --port)
206 shift; SRV_PORT=$1
207 ;;
208 --proxy-port)
209 shift; PXY_PORT=$1
210 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100211 --seed)
212 shift; SEED="$1"
213 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800214 --test-suite)
215 shift; RUN_TEST_SUITE="$1"
216 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100217 -h|--help)
218 print_usage
219 exit 0
220 ;;
221 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200222 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100223 print_usage
224 exit 1
225 ;;
226 esac
227 shift
228 done
229}
230
Tomás González0e8a08a2023-08-23 15:29:57 +0100231get_options "$@"
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200234# testing. Skip non-boolean options (with something other than spaces
235# and a comment after "#define SYMBOL"). The variable contains a
236# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100237if [ "$LIST_TESTS" -eq 0 ];then
238 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
239else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100240 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100241 CONFIGS_ENABLED=""
242fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100243# Skip next test; use this macro to skip tests which are legitimate
244# in theory and expected to be re-introduced at some point, but
245# aren't expected to succeed at the moment due to problems outside
246# our control (such as bugs in other TLS implementations).
247skip_next_test() {
248 SKIP_NEXT="YES"
249}
250
Valerio Settid1f991c2023-02-22 12:54:13 +0100251# Check if the required configuration ($1) is enabled
252is_config_enabled()
253{
254 case $CONFIGS_ENABLED in
255 *" $1"[\ =]*) return 0;;
256 *) return 1;;
257 esac
258}
259
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200260# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100261requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200262 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800263 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200264 *) SKIP_NEXT="YES";;
265 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100266}
267
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200268# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200269requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800271 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200272 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200273}
274
Jerry Yu2fcb0562022-07-27 17:30:49 +0800275requires_all_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200276 for x in "$@"; do
277 if ! is_config_enabled "$x"; then
278 SKIP_NEXT="YES"
279 return
280 fi
281 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800282}
283
284requires_all_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200285 for x in "$@"; do
286 if is_config_enabled "$x"; then
287 SKIP_NEXT="YES"
288 return
289 fi
290 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800291}
292
293requires_any_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200294 for x in "$@"; do
295 if is_config_enabled "$x"; then
296 return
297 fi
298 done
299 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800300}
301
302requires_any_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200303 for x in "$@"; do
304 if ! is_config_enabled "$x"; then
305 return
306 fi
307 done
308 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800309}
310
Ronald Cron454eb912022-10-21 08:56:04 +0200311TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200312 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
313 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
314 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
315 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
316 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
317 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
318
Valerio Settid1f991c2023-02-22 12:54:13 +0100319TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
320 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
321
Valerio Setti6ba247c2023-03-14 17:13:43 +0100322TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
323 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
324 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
325 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
326 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
327
Gilles Peskine0a9f9d62024-09-06 15:38:47 +0200328requires_certificate_authentication () {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200329 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron928cbd32022-10-04 16:14:26 +0200330 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100331 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Gilles Peskine0bc57292024-09-06 14:43:17 +0200332 elif ! is_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron928cbd32022-10-04 16:14:26 +0200333 then
334 SKIP_NEXT="YES"
335 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200336}
337
Hanno Becker7c48dd12018-08-28 16:09:22 +0100338get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100339 # This function uses the query_config command line option to query the
340 # required Mbed TLS compile time configuration from the ssl_server2
341 # program. The command will always return a success value if the
342 # configuration is defined and the value will be printed to stdout.
343 #
344 # Note that if the configuration is not defined or is defined to nothing,
345 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100346 if [ "$LIST_TESTS" -eq 0 ];then
347 ${P_SRV} "query_config=${1}"
348 else
349 echo "1"
350 fi
351
Hanno Becker7c48dd12018-08-28 16:09:22 +0100352}
353
354requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100355 VAL="$( get_config_value_or_default "$1" )"
356 if [ -z "$VAL" ]; then
357 # Should never happen
358 echo "Mbed TLS configuration $1 is not defined"
359 exit 1
360 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100361 SKIP_NEXT="YES"
362 fi
363}
364
365requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100366 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100367 if [ -z "$VAL" ]; then
368 # Should never happen
369 echo "Mbed TLS configuration $1 is not defined"
370 exit 1
371 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100372 SKIP_NEXT="YES"
373 fi
374}
375
Yuto Takano6f657432021-07-02 13:10:41 +0100376requires_config_value_equals() {
377 VAL=$( get_config_value_or_default "$1" )
378 if [ -z "$VAL" ]; then
379 # Should never happen
380 echo "Mbed TLS configuration $1 is not defined"
381 exit 1
382 elif [ "$VAL" -ne "$2" ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Gilles Peskinec9126732022-04-08 19:33:07 +0200387# Require Mbed TLS to support the given protocol version.
388#
389# Inputs:
390# * $1: protocol version in mbedtls syntax (argument to force_version=)
391requires_protocol_version() {
392 # Support for DTLS is detected separately in detect_dtls().
393 case "$1" in
394 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
395 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
396 *) echo "Unknown required protocol version: $1"; exit 1;;
397 esac
398}
399
Gilles Peskine64457492020-08-26 21:53:33 +0200400# Space-separated list of ciphersuites supported by this build of
401# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100402P_CIPHERSUITES=""
403if [ "$LIST_TESTS" -eq 0 ]; then
404 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
405 grep 'TLS-\|TLS1-3' |
406 tr -s ' \n' ' ')"
407
408 if [ -z "${P_CIPHERSUITES# }" ]; then
409 echo >&2 "$0: fatal error: no cipher suites found!"
410 exit 125
411 fi
412fi
413
Hanno Becker9d76d562018-11-16 17:27:29 +0000414requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200415 case $P_CIPHERSUITES in
416 *" $1 "*) :;;
417 *) SKIP_NEXT="YES";;
418 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000419}
420
Valerio Setti73d05312023-11-09 16:53:59 +0100421requires_cipher_enabled() {
422 KEY_TYPE=$1
423 MODE=${2:-}
424 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
425 case "$KEY_TYPE" in
426 CHACHA20)
427 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
428 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
429 ;;
430 *)
431 requires_config_enabled PSA_WANT_ALG_${MODE}
432 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
433 ;;
434 esac
435 else
436 case "$KEY_TYPE" in
437 CHACHA20)
438 requires_config_enabled MBEDTLS_CHACHA20_C
439 requires_config_enabled MBEDTLS_CHACHAPOLY_C
440 ;;
441 *)
442 requires_config_enabled MBEDTLS_${MODE}_C
443 requires_config_enabled MBEDTLS_${KEY_TYPE}_C
444 ;;
445 esac
446 fi
447}
448
Valerio Setti1af76d12023-02-23 15:55:10 +0100449# Automatically detect required features based on command line parameters.
450# Parameters are:
451# - $1 = command line (call to a TLS client or server program)
452# - $2 = client/server
453# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100454# - $4 = Use an external tool without ECDH support
455# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200456detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100457 CMD_LINE=$1
458 ROLE=$2
459 TLS_VERSION=$3
460 EXT_WO_ECDH=$4
461 TEST_OPTIONS=${5:-}
462
463 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200464 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100465 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200466 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
467 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200468 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200469
Valerio Setti6ba247c2023-03-14 17:13:43 +0100470 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200471 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100472 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200473 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
474 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200475 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200476
Valerio Setti6ba247c2023-03-14 17:13:43 +0100477 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200478 *[-_\ =]tickets=[^0]*)
479 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
480 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100481 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200482 *[-_\ =]alpn=*)
483 requires_config_enabled MBEDTLS_SSL_ALPN;;
484 esac
485
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200486 case " $CMD_LINE " in
487 *\ auth_mode=*|*[-_\ =]crt[_=]*)
Gilles Peskined57212e2024-09-10 12:06:33 +0200488 # The test case involves certificates (crt), or a relevant
489 # aspect of it is the (certificate-based) authentication mode.
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200490 requires_certificate_authentication;;
491 esac
492
Valerio Setti6ba247c2023-03-14 17:13:43 +0100493 case "$CMD_LINE" in
Gilles Peskine5c766dc2024-09-06 15:35:58 +0200494 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200495 */server5*|\
496 */server7*|\
497 */dir-maxpath*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200498 requires_certificate_authentication
Valerio Setti6ba247c2023-03-14 17:13:43 +0100499 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100500 # In case of TLS13 the support for ECDSA is enough
501 requires_pk_alg "ECDSA"
502 else
503 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100504 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100505 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100506 # key exchange is required. However gnutls also does not
507 # support ECDH, so this limit the choice to ECDHE-ECDSA
508 if [ "$EXT_WO_ECDH" = "yes" ]; then
509 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
510 else
511 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
512 fi
513 elif [ "$ROLE" = "client" ]; then
514 # On the client side it is enough to have any certificate
515 # based authentication together with support for ECDSA.
516 # Of course the GnuTLS limitation mentioned above applies
517 # also here.
518 if [ "$EXT_WO_ECDH" = "yes" ]; then
519 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
520 else
521 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
522 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100523 requires_pk_alg "ECDSA"
524 fi
525 fi
526 ;;
527 esac
528
Valerio Setti4f577f32023-07-31 18:58:25 +0200529 case "$CMD_LINE" in
Gilles Peskine5c766dc2024-09-06 15:35:58 +0200530 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200531 */server1*|\
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200532 */server2*|\
533 */server7*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200534 requires_certificate_authentication
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200535 # Certificates with an RSA key. The algorithm requirement is
536 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
537 # PSS signature}. We can't easily tell which subset works, and
538 # we aren't currently running ssl-opt.sh in configurations
539 # where partial RSA support is a problem, so generically, we
540 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200541 requires_config_enabled "MBEDTLS_RSA_C"
542 esac
543
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200544 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200545}
546
Gilles Peskine6e86e542022-02-25 19:52:52 +0100547adapt_cmd_for_psk () {
548 case "$2" in
Gilles Peskine02cd7162024-04-29 16:09:52 +0200549 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
550 *openssl*) s='-psk 73776f726466697368';;
Gilles Peskine9cd58482024-09-06 15:27:57 +0200551 *gnutls-cli*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
552 *gnutls-serv*) s='--pskpasswd=../framework/data_files/simplepass.psk';;
Gilles Peskine02cd7162024-04-29 16:09:52 +0200553 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100554 esac
555 eval $1='"$2 $s"'
556 unset s
557}
558
559# maybe_adapt_for_psk [RUN_TEST_OPTION...]
560# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
561#
562# If not running in a PSK-only build, do nothing.
563# If the test looks like it doesn't use a pre-shared key but can run with a
564# pre-shared key, pass a pre-shared key. If the test looks like it can't run
565# with a pre-shared key, skip it. If the test looks like it's already using
566# a pre-shared key, do nothing.
567#
Gilles Peskine59601d72022-04-05 22:00:17 +0200568# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100569#
570# Inputs:
571# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
572# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
573# * "$@": options passed to run_test.
574#
575# Outputs:
576# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
577# * $SKIP_NEXT: set to YES if the test can't run with PSK.
578maybe_adapt_for_psk() {
579 if [ "$PSK_ONLY" != "YES" ]; then
580 return
581 fi
582 if [ "$SKIP_NEXT" = "YES" ]; then
583 return
584 fi
585 case "$CLI_CMD $SRV_CMD" in
586 *[-_\ =]psk*|*[-_\ =]PSK*)
587 return;;
588 *force_ciphersuite*)
589 # The test case forces a non-PSK cipher suite. In some cases, a
590 # PSK cipher suite could be substituted, but we're not ready for
591 # that yet.
592 SKIP_NEXT="YES"
593 return;;
594 *\ auth_mode=*|*[-_\ =]crt[_=]*)
595 # The test case involves certificates. PSK won't do.
596 SKIP_NEXT="YES"
597 return;;
598 esac
599 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
600 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
601}
602
Gilles Peskined98b3632024-09-06 19:08:41 +0200603# PSK_PRESENT="YES" if at least one protocol versions supports at least
604# one PSK key exchange mode.
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200605PSK_PRESENT="NO"
Gilles Peskined98b3632024-09-06 19:08:41 +0200606# PSK_ONLY="YES" if all the available key exchange modes are PSK-based
607# (pure-PSK or PSK-ephemeral, possibly both).
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200608PSK_ONLY=""
609for c in $CONFIGS_ENABLED; do
610 case $c in
611 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine19c60d22024-09-09 11:24:17 +0200612 MBEDTLS_KEY_EXCHANGE_*_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200613 MBEDTLS_KEY_EXCHANGE_*_ENABLED) PSK_ONLY="NO";;
614 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskined98b3632024-09-06 19:08:41 +0200615 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_*_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200616 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_*_ENABLED) PSK_ONLY="NO";;
617 esac
618done
Gilles Peskine5838a642024-09-09 10:57:01 +0200619# At this stage, $PSK_ONLY is empty if we haven't detected a non-PSK
620# key exchange, i.e. if we're in a PSK-only build or a build with no
621# key exchanges at all. We avoid triggering PSK-only adaptation code in
Gilles Peskined57212e2024-09-10 12:06:33 +0200622# the edge case of no key exchanges.
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200623: ${PSK_ONLY:=$PSK_PRESENT}
624unset c
Gilles Peskine6e86e542022-02-25 19:52:52 +0100625
Sam Berry06b91be2024-06-19 11:43:03 +0100626HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400627HAS_ALG_SHA_1="NO"
628HAS_ALG_SHA_224="NO"
629HAS_ALG_SHA_256="NO"
630HAS_ALG_SHA_384="NO"
631HAS_ALG_SHA_512="NO"
632
633check_for_hash_alg()
634{
635 CURR_ALG="INVALID";
636 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100637 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
638 USE_PSA="YES";
639 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400640 if [ $USE_PSA = "YES" ]; then
641 CURR_ALG=PSA_WANT_ALG_${1}
642 else
643 CURR_ALG=MBEDTLS_${1}_C
644 # Remove the second underscore to match MBEDTLS_* naming convention
Sam Berry06b91be2024-06-19 11:43:03 +0100645 # MD5 is an exception to this convention
646 if [ "${1}" != "MD5" ]; then
647 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
648 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400649 fi
650
651 case $CONFIGS_ENABLED in
652 *" $CURR_ALG"[\ =]*)
653 return 0
654 ;;
655 *) :;;
656 esac
657 return 1
658}
659
660populate_enabled_hash_algs()
661{
Sam Berry06b91be2024-06-19 11:43:03 +0100662 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400663 if check_for_hash_alg "$hash_alg"; then
664 hash_alg_variable=HAS_ALG_${hash_alg}
665 eval ${hash_alg_variable}=YES
666 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100667 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400668}
669
670# skip next test if the given hash alg is not supported
671requires_hash_alg() {
672 HASH_DEFINE="Invalid"
673 HAS_HASH_ALG="NO"
674 case $1 in
Sam Berry06b91be2024-06-19 11:43:03 +0100675 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400676 SHA_1):;;
677 SHA_224):;;
678 SHA_256):;;
679 SHA_384):;;
680 SHA_512):;;
681 *)
682 echo "Unsupported hash alg - $1"
683 exit 1
684 ;;
685 esac
686
687 HASH_DEFINE=HAS_ALG_${1}
688 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
689 if [ "$HAS_HASH_ALG" = "NO" ]
690 then
691 SKIP_NEXT="YES"
692 fi
693}
694
Valerio Settid1f991c2023-02-22 12:54:13 +0100695# Skip next test if the given pk alg is not enabled
696requires_pk_alg() {
697 case $1 in
698 ECDSA)
699 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
700 requires_config_enabled PSA_WANT_ALG_ECDSA
701 else
702 requires_config_enabled MBEDTLS_ECDSA_C
703 fi
704 ;;
705 *)
706 echo "Unknown/unimplemented case $1 in requires_pk_alg"
707 exit 1
708 ;;
709 esac
710}
711
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200712# skip next test if OpenSSL doesn't support FALLBACK_SCSV
713requires_openssl_with_fallback_scsv() {
714 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100715 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200716 then
717 OPENSSL_HAS_FBSCSV="YES"
718 else
719 OPENSSL_HAS_FBSCSV="NO"
720 fi
721 fi
722 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
723 SKIP_NEXT="YES"
724 fi
725}
726
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100727# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
728requires_max_content_len() {
729 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
730 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
731}
732
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200733# skip next test if GnuTLS isn't available
734requires_gnutls() {
735 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200736 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200737 GNUTLS_AVAILABLE="YES"
738 else
739 GNUTLS_AVAILABLE="NO"
740 fi
741 fi
742 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
743 SKIP_NEXT="YES"
744 fi
745}
746
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200747# skip next test if GnuTLS-next isn't available
748requires_gnutls_next() {
749 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
750 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
751 GNUTLS_NEXT_AVAILABLE="YES"
752 else
753 GNUTLS_NEXT_AVAILABLE="NO"
754 fi
755 fi
756 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
757 SKIP_NEXT="YES"
758 fi
759}
760
Jerry Yu04029792021-08-10 16:45:37 +0800761requires_openssl_next() {
762 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
763 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
764 OPENSSL_NEXT_AVAILABLE="YES"
765 else
766 OPENSSL_NEXT_AVAILABLE="NO"
767 fi
768 fi
769 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
770 SKIP_NEXT="YES"
771 fi
772}
773
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200774# skip next test if openssl version is lower than 3.0
775requires_openssl_3_x() {
776 requires_openssl_next
777 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
778 OPENSSL_3_X_AVAILABLE="NO"
779 fi
780 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200781 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200782 then
783 OPENSSL_3_X_AVAILABLE="YES"
784 else
785 OPENSSL_3_X_AVAILABLE="NO"
786 fi
787 fi
788 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
789 SKIP_NEXT="YES"
790 fi
791}
792
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200793# skip next test if openssl does not support ffdh keys
794requires_openssl_tls1_3_with_ffdh() {
795 requires_openssl_3_x
796}
797
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200798# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200799requires_openssl_tls1_3_with_compatible_ephemeral() {
800 requires_openssl_next
801
802 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
803 requires_openssl_tls1_3_with_ffdh
804 fi
805}
806
Jerry Yu04029792021-08-10 16:45:37 +0800807# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200808requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200809 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200810 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
811 OPENSSL_TLS1_3_AVAILABLE="NO"
812 fi
813 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
814 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
815 then
816 OPENSSL_TLS1_3_AVAILABLE="YES"
817 else
818 OPENSSL_TLS1_3_AVAILABLE="NO"
819 fi
820 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200821 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
822 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200823 fi
824}
825
Gilles Peskine5838a642024-09-09 10:57:01 +0200826# OpenSSL servers forbid client renegotiation by default since OpenSSL 3.0.
827# Older versions always allow it and have no command-line option.
Gilles Peskineed8cc462024-09-06 13:52:14 +0200828OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=
829case $($OPENSSL s_server -help 2>&1) in
830 *-client_renegotiation*)
831 OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=-client_renegotiation;;
832esac
833
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200834# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800835requires_gnutls_tls1_3() {
836 requires_gnutls_next
837 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
838 GNUTLS_TLS1_3_AVAILABLE="NO"
839 fi
840 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
841 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
842 then
843 GNUTLS_TLS1_3_AVAILABLE="YES"
844 else
845 GNUTLS_TLS1_3_AVAILABLE="NO"
846 fi
847 fi
848 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
849 SKIP_NEXT="YES"
850 fi
851}
852
Jerry Yu75261df2021-09-02 17:40:08 +0800853# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800854requires_gnutls_next_no_ticket() {
855 requires_gnutls_next
856 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
857 GNUTLS_NO_TICKETS_AVAILABLE="NO"
858 fi
859 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
860 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
861 then
862 GNUTLS_NO_TICKETS_AVAILABLE="YES"
863 else
864 GNUTLS_NO_TICKETS_AVAILABLE="NO"
865 fi
866 fi
867 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
868 SKIP_NEXT="YES"
869 fi
870}
871
Jerry Yu75261df2021-09-02 17:40:08 +0800872# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800873requires_gnutls_next_disable_tls13_compat() {
874 requires_gnutls_next
875 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
876 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
877 fi
878 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
879 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
880 then
881 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
882 else
883 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
884 fi
885 fi
886 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
887 SKIP_NEXT="YES"
888 fi
889}
890
Jan Bruckneraa31b192023-02-06 12:54:29 +0100891# skip next test if GnuTLS does not support the record size limit extension
892requires_gnutls_record_size_limit() {
893 requires_gnutls_next
894 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
895 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
896 else
897 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
898 fi
899 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
900 SKIP_NEXT="YES"
901 fi
902}
903
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200904# skip next test if IPv6 isn't available on this host
905requires_ipv6() {
906 if [ -z "${HAS_IPV6:-}" ]; then
907 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
908 SRV_PID=$!
909 sleep 1
910 kill $SRV_PID >/dev/null 2>&1
911 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
912 HAS_IPV6="NO"
913 else
914 HAS_IPV6="YES"
915 fi
916 rm -r $SRV_OUT
917 fi
918
919 if [ "$HAS_IPV6" = "NO" ]; then
920 SKIP_NEXT="YES"
921 fi
922}
923
Andrzej Kurekb4593462018-10-11 08:43:30 -0400924# skip next test if it's i686 or uname is not available
925requires_not_i686() {
926 if [ -z "${IS_I686:-}" ]; then
927 IS_I686="YES"
928 if which "uname" >/dev/null 2>&1; then
929 if [ -z "$(uname -a | grep i686)" ]; then
930 IS_I686="NO"
931 fi
932 fi
933 fi
934 if [ "$IS_I686" = "YES" ]; then
935 SKIP_NEXT="YES"
936 fi
937}
938
David Horstmann95d516f2021-05-04 18:36:56 +0100939MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100940MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
941MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100942if [ "$LIST_TESTS" -eq 0 ];then
943 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000944
Tomás González06956a12023-08-23 15:46:20 +0100945 # Calculate the maximum content length that fits both
946 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
947 MAX_CONTENT_LEN="$MAX_IN_LEN"
948 fi
949 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
950 MAX_CONTENT_LEN="$MAX_OUT_LEN"
951 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000952fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000953# skip the next test if the SSL output buffer is less than 16KB
954requires_full_size_output_buffer() {
955 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
956 SKIP_NEXT="YES"
957 fi
958}
959
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200960# skip the next test if valgrind is in use
961not_with_valgrind() {
962 if [ "$MEMCHECK" -gt 0 ]; then
963 SKIP_NEXT="YES"
964 fi
965}
966
Paul Bakker362689d2016-05-13 10:33:25 +0100967# skip the next test if valgrind is NOT in use
968only_with_valgrind() {
969 if [ "$MEMCHECK" -eq 0 ]; then
970 SKIP_NEXT="YES"
971 fi
972}
973
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200974# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100975client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200976 CLI_DELAY_FACTOR=$1
977}
978
Janos Follath74537a62016-09-02 13:45:28 +0100979# wait for the given seconds after the client finished in the next test
980server_needs_more_time() {
981 SRV_DELAY_SECONDS=$1
982}
983
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100984# print_name <name>
985print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100986 TESTS=$(( $TESTS + 1 ))
987 LINE=""
988
989 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
990 LINE="$TESTS "
991 fi
992
993 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100994
Tomás González378e3642023-09-04 10:41:37 +0100995 printf "%s " "$LINE"
996 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
997 for i in `seq 1 $LEN`; do printf '.'; done
998 printf ' '
999
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001000}
1001
Gilles Peskine560280b2019-09-16 15:17:38 +02001002# record_outcome <outcome> [<failure-reason>]
1003# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001004# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +02001005record_outcome() {
1006 echo "$1"
1007 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
1008 printf '%s;%s;%s;%s;%s;%s\n' \
1009 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +08001010 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +02001011 "$1" "${2-}" \
1012 >>"$MBEDTLS_TEST_OUTCOME_FILE"
1013 fi
1014}
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001015unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +02001016
Gilles Peskine788ad332021-10-20 14:17:02 +02001017# True if the presence of the given pattern in a log definitely indicates
1018# that the test has failed. False if the presence is inconclusive.
1019#
1020# Inputs:
1021# * $1: pattern found in the logs
1022# * $TIMES_LEFT: >0 if retrying is an option
1023#
1024# Outputs:
1025# * $outcome: set to a retry reason if the pattern is inconclusive,
1026# unchanged otherwise.
1027# * Return value: 1 if the pattern is inconclusive,
1028# 0 if the failure is definitive.
1029log_pattern_presence_is_conclusive() {
1030 # If we've run out of attempts, then don't retry no matter what.
1031 if [ $TIMES_LEFT -eq 0 ]; then
1032 return 0
1033 fi
1034 case $1 in
1035 "resend")
1036 # An undesired resend may have been caused by the OS dropping or
1037 # delaying a packet at an inopportune time.
1038 outcome="RETRY(resend)"
1039 return 1;;
1040 esac
1041}
1042
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001043# fail <message>
1044fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001045 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001046 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001047
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001048 mv $SRV_OUT o-srv-${TESTS}.log
1049 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001050 if [ -n "$PXY_CMD" ]; then
1051 mv $PXY_OUT o-pxy-${TESTS}.log
1052 fi
1053 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001054
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001055 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001056 echo " ! server output:"
1057 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001058 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001059 echo " ! client output:"
1060 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001061 if [ -n "$PXY_CMD" ]; then
1062 echo " ! ========================================================"
1063 echo " ! proxy output:"
1064 cat o-pxy-${TESTS}.log
1065 fi
1066 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001067 fi
1068
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001069 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001070}
1071
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001072# is_polar <cmd_line>
1073is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001074 case "$1" in
1075 *ssl_client2*) true;;
1076 *ssl_server2*) true;;
1077 *) false;;
1078 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001079}
1080
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001081# openssl s_server doesn't have -www with DTLS
1082check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001083 case "$SRV_CMD" in
1084 *s_server*-dtls*)
1085 NEEDS_INPUT=1
1086 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1087 *) NEEDS_INPUT=0;;
1088 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001089}
1090
1091# provide input to commands that need it
1092provide_input() {
1093 if [ $NEEDS_INPUT -eq 0 ]; then
1094 return
1095 fi
1096
1097 while true; do
1098 echo "HTTP/1.0 200 OK"
1099 sleep 1
1100 done
1101}
1102
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001103# has_mem_err <log_file_name>
1104has_mem_err() {
1105 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1106 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1107 then
1108 return 1 # false: does not have errors
1109 else
1110 return 0 # true: has errors
1111 fi
1112}
1113
Unknownd364f4c2019-09-02 10:42:57 -04001114# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001115if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001116 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001117 newline='
1118'
Gilles Peskine418b5362017-12-14 18:58:42 +01001119 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001120 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001121 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001122 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001123 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001124 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001125 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001126 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001127 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001128 # When we use a proxy, it will be listening on the same port we
1129 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001130 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001131 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001132 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001133 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001134 echo "$3 START TIMEOUT"
1135 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001136 break
1137 fi
1138 # Linux and *BSD support decimal arguments to sleep. On other
1139 # OSes this may be a tight loop.
1140 sleep 0.1 2>/dev/null || true
1141 done
1142 }
1143else
Unknownd364f4c2019-09-02 10:42:57 -04001144 echo "Warning: lsof not available, wait_app_start = sleep"
1145 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001146 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001147 }
1148fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001149
Unknownd364f4c2019-09-02 10:42:57 -04001150# Wait for server process $2 to be listening on port $1.
1151wait_server_start() {
1152 wait_app_start $1 $2 "SERVER" $SRV_OUT
1153}
1154
1155# Wait for proxy process $2 to be listening on port $1.
1156wait_proxy_start() {
1157 wait_app_start $1 $2 "PROXY" $PXY_OUT
1158}
1159
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001160# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001161# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001162# acceptable bounds
1163check_server_hello_time() {
1164 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001165 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001166 # Get the Unix timestamp for now
1167 CUR_TIME=$(date +'%s')
1168 THRESHOLD_IN_SECS=300
1169
1170 # Check if the ServerHello time was printed
1171 if [ -z "$SERVER_HELLO_TIME" ]; then
1172 return 1
1173 fi
1174
1175 # Check the time in ServerHello is within acceptable bounds
1176 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1177 # The time in ServerHello is at least 5 minutes before now
1178 return 1
1179 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001180 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001181 return 1
1182 else
1183 return 0
1184 fi
1185}
1186
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001187# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1188handshake_memory_get() {
1189 OUTPUT_VARIABLE="$1"
1190 OUTPUT_FILE="$2"
1191
1192 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1193 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1194
1195 # Check if memory usage was read
1196 if [ -z "$MEM_USAGE" ]; then
1197 echo "Error: Can not read the value of handshake memory usage"
1198 return 1
1199 else
1200 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1201 return 0
1202 fi
1203}
1204
1205# Get handshake memory usage from server or client output and check if this value
1206# is not higher than the maximum given by the first argument
1207handshake_memory_check() {
1208 MAX_MEMORY="$1"
1209 OUTPUT_FILE="$2"
1210
1211 # Get memory usage
1212 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1213 return 1
1214 fi
1215
1216 # Check if memory usage is below max value
1217 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1218 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1219 "but should be below $MAX_MEMORY bytes"
1220 return 1
1221 else
1222 return 0
1223 fi
1224}
1225
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001226# wait for client to terminate and set CLI_EXIT
1227# must be called right after starting the client
1228wait_client_done() {
1229 CLI_PID=$!
1230
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001231 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1232 CLI_DELAY_FACTOR=1
1233
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001234 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001235 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001236
Jerry Yud2d41102022-07-26 17:34:42 +08001237 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1238 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1239 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001240 CLI_EXIT=$?
1241
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001242 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001243 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001244
1245 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001246
1247 sleep $SRV_DELAY_SECONDS
1248 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001249}
1250
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001251# check if the given command uses dtls and sets global variable DTLS
1252detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001253 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001254 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001255 *) DTLS=0;;
1256 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001257}
1258
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001259# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1260is_gnutls() {
1261 case "$1" in
1262 *gnutls-cli*)
1263 CMD_IS_GNUTLS=1
1264 ;;
1265 *gnutls-serv*)
1266 CMD_IS_GNUTLS=1
1267 ;;
1268 *)
1269 CMD_IS_GNUTLS=0
1270 ;;
1271 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001272}
1273
Valerio Setti2f8eb622023-03-16 13:04:44 +01001274# Some external tools (gnutls or openssl) might not have support for static ECDH
1275# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001276# and client command lines, given as input, to verify if the current test
1277# is using one of these tools.
1278use_ext_tool_without_ecdh_support() {
1279 case "$1" in
1280 *$GNUTLS_SERV*|\
1281 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1282 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1283 echo "yes"
1284 return;;
1285 esac
1286 case "$2" in
1287 *$GNUTLS_CLI*|\
1288 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1289 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1290 echo "yes"
1291 return;;
1292 esac
1293 echo "no"
1294}
1295
Jerry Yuf467d462022-11-07 13:12:44 +08001296# Generate random psk_list argument for ssl_server2
1297get_srv_psk_list ()
1298{
1299 case $(( TESTS % 3 )) in
1300 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1301 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1302 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1303 esac
1304}
1305
Gilles Peskine309ca652022-03-14 17:55:04 +01001306# Determine what calc_verify trace is to be expected, if any.
1307#
1308# calc_verify is only called for two things: to calculate the
1309# extended master secret, and to process client authentication.
1310#
1311# Warning: the current implementation assumes that extended_ms is not
1312# disabled on the client or on the server.
1313#
1314# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001315# * $1: the value of the server auth_mode parameter.
1316# 'required' if client authentication is expected,
1317# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001318# * $CONFIGS_ENABLED
1319#
1320# Outputs:
1321# * $maybe_calc_verify: set to a trace expected in the debug logs
1322set_maybe_calc_verify() {
1323 maybe_calc_verify=
1324 case $CONFIGS_ENABLED in
1325 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1326 *)
1327 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001328 ''|none) return;;
1329 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001330 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1331 esac
1332 esac
1333 case $CONFIGS_ENABLED in
1334 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1335 *) maybe_calc_verify="<= calc verify";;
1336 esac
1337}
1338
Johan Pascal9bc50b02020-09-24 12:01:13 +02001339# Compare file content
1340# Usage: find_in_both pattern file1 file2
1341# extract from file1 the first line matching the pattern
1342# check in file2 that the same line can be found
1343find_in_both() {
1344 srv_pattern=$(grep -m 1 "$1" "$2");
1345 if [ -z "$srv_pattern" ]; then
1346 return 1;
1347 fi
1348
1349 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001350 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001351 else
1352 return 1;
1353 fi
1354}
1355
Jerry Yuc46e9b42021-08-06 11:22:24 +08001356SKIP_HANDSHAKE_CHECK="NO"
1357skip_handshake_stage_check() {
1358 SKIP_HANDSHAKE_CHECK="YES"
1359}
1360
Gilles Peskine236bf982021-10-19 16:25:10 +02001361# Analyze the commands that will be used in a test.
1362#
1363# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1364# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001365#
1366# Inputs:
1367# * $@: supplemental options to run_test() (after the mandatory arguments).
1368# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1369# * $DTLS: 1 if DTLS, otherwise 0.
1370#
1371# Outputs:
1372# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001373analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001374 # if the test uses DTLS but no custom proxy, add a simple proxy
1375 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001376 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001377 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001378 case " $SRV_CMD " in
1379 *' server_addr=::1 '*)
1380 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1381 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001382 fi
1383
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001384 # update CMD_IS_GNUTLS variable
1385 is_gnutls "$SRV_CMD"
1386
1387 # if the server uses gnutls but doesn't set priority, explicitly
1388 # set the default priority
1389 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1390 case "$SRV_CMD" in
1391 *--priority*) :;;
1392 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1393 esac
1394 fi
1395
1396 # update CMD_IS_GNUTLS variable
1397 is_gnutls "$CLI_CMD"
1398
1399 # if the client uses gnutls but doesn't set priority, explicitly
1400 # set the default priority
1401 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1402 case "$CLI_CMD" in
1403 *--priority*) :;;
1404 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1405 esac
1406 fi
1407
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001408 # fix client port
1409 if [ -n "$PXY_CMD" ]; then
1410 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1411 else
1412 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1413 fi
1414
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001415 # prepend valgrind to our commands if active
1416 if [ "$MEMCHECK" -gt 0 ]; then
1417 if is_polar "$SRV_CMD"; then
1418 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1419 fi
1420 if is_polar "$CLI_CMD"; then
1421 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1422 fi
1423 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001424}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001425
Gilles Peskine236bf982021-10-19 16:25:10 +02001426# Check for failure conditions after a test case.
1427#
1428# Inputs from run_test:
1429# * positional parameters: test options (see run_test documentation)
1430# * $CLI_EXIT: client return code
1431# * $CLI_EXPECT: expected client return code
1432# * $SRV_RET: server return code
1433# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001434# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001435#
1436# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001437# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001438check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001439 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001440
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001441 if [ $TIMES_LEFT -gt 0 ] &&
1442 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1443 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001444 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001445 return
1446 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001447
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001448 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001449 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001450 # expected client exit to incorrectly succeed in case of catastrophic
1451 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001452 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1453 then
1454 if is_polar "$SRV_CMD"; then
1455 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1456 else
1457 fail "server or client failed to reach handshake stage"
1458 return
1459 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001460 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001461 if is_polar "$CLI_CMD"; then
1462 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1463 else
1464 fail "server or client failed to reach handshake stage"
1465 return
1466 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001467 fi
1468 fi
1469
Jerry Yuc46e9b42021-08-06 11:22:24 +08001470 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001471 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1472 # exit with status 0 when interrupted by a signal, and we don't really
1473 # care anyway), in case e.g. the server reports a memory leak.
1474 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001475 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001476 return
1477 fi
1478
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001479 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001480 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1481 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001482 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001483 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001484 return
1485 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001486
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001487 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001488 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001489 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001490 while [ $# -gt 0 ]
1491 do
1492 case $1 in
1493 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001494 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001495 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001496 return
1497 fi
1498 ;;
1499
1500 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001501 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001502 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001503 return
1504 fi
1505 ;;
1506
1507 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001508 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001509 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001510 fail "pattern '$2' MUST NOT be present in the Server output"
1511 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001512 return
1513 fi
1514 ;;
1515
1516 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001517 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001518 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001519 fail "pattern '$2' MUST NOT be present in the Client output"
1520 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001521 return
1522 fi
1523 ;;
1524
1525 # The filtering in the following two options (-u and -U) do the following
1526 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001527 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001528 # - keep one of each non-unique line
1529 # - count how many lines remain
1530 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1531 # if there were no duplicates.
1532 "-U")
1533 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1534 fail "lines following pattern '$2' must be unique in Server output"
1535 return
1536 fi
1537 ;;
1538
1539 "-u")
1540 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1541 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001542 return
1543 fi
1544 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001545 "-F")
1546 if ! $2 "$SRV_OUT"; then
1547 fail "function call to '$2' failed on Server output"
1548 return
1549 fi
1550 ;;
1551 "-f")
1552 if ! $2 "$CLI_OUT"; then
1553 fail "function call to '$2' failed on Client output"
1554 return
1555 fi
1556 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001557 "-g")
1558 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1559 fail "function call to '$2' failed on Server and Client output"
1560 return
1561 fi
1562 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001563
1564 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001565 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001566 exit 1
1567 esac
1568 shift 2
1569 done
1570
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001571 # check valgrind's results
1572 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001573 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001574 fail "Server has memory errors"
1575 return
1576 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001577 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001578 fail "Client has memory errors"
1579 return
1580 fi
1581 fi
1582
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001583 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001584 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001585}
1586
Gilles Peskine196d73b2021-10-19 16:35:35 +02001587# Run the current test case: start the server and if applicable the proxy, run
1588# the client, wait for all processes to finish or time out.
1589#
1590# Inputs:
1591# * $NAME: test case name
1592# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1593# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1594#
1595# Outputs:
1596# * $CLI_EXIT: client return code
1597# * $SRV_RET: server return code
1598do_run_test_once() {
1599 # run the commands
1600 if [ -n "$PXY_CMD" ]; then
1601 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1602 $PXY_CMD >> $PXY_OUT 2>&1 &
1603 PXY_PID=$!
1604 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1605 fi
1606
1607 check_osrv_dtls
1608 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1609 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1610 SRV_PID=$!
1611 wait_server_start "$SRV_PORT" "$SRV_PID"
1612
1613 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001614 # The client must be a subprocess of the script in order for killing it to
1615 # work properly, that's why the ampersand is placed inside the eval command,
1616 # not at the end of the line: the latter approach will spawn eval as a
1617 # subprocess, and the $CLI_CMD as a grandchild.
1618 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001619 wait_client_done
1620
1621 sleep 0.05
1622
1623 # terminate the server (and the proxy)
1624 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001625 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001626 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001627 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001628 SRV_RET=$?
1629
1630 if [ -n "$PXY_CMD" ]; then
1631 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001632 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001633 fi
1634}
1635
Ronald Cron097ba142023-03-08 16:18:00 +01001636# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001637# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001638#
1639# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001640# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001641# for the sake of tests' filtering (especially in conjunction with the
1642# detect_required_features() function), it does NOT guarantee that the
1643# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001644# - we can force a ciphersuite which contains "WITH" in its name, meaning
1645# that we are going to use TLS 1.2
1646# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001647get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001648 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001649 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001650 *tls12*)
1651 echo "TLS12"
1652 return;;
1653 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001654 echo "TLS13"
1655 return;;
1656 esac
1657 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001658 *tls12*)
1659 echo "TLS12"
1660 return;;
1661 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001662 echo "TLS13"
1663 return;;
1664 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001665 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1666 case $1 in
1667 tls1_2*)
1668 echo "TLS12"
1669 return;;
1670 *tls1_3)
1671 echo "TLS13"
1672 return;;
1673 esac
1674 case $2 in
1675 *tls1_2)
1676 echo "TLS12"
1677 return;;
1678 *tls1_3)
1679 echo "TLS13"
1680 return;;
1681 esac
1682 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1683 # is aimed to run a TLS 1.3 handshake.
Gilles Peskine0bc57292024-09-06 14:43:17 +02001684 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron097ba142023-03-08 16:18:00 +01001685 then
1686 echo "TLS13"
1687 else
1688 echo "TLS12"
1689 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001690}
1691
Gilles Peskine236bf982021-10-19 16:25:10 +02001692# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1693# Options: -s pattern pattern that must be present in server output
1694# -c pattern pattern that must be present in client output
1695# -u pattern lines after pattern must be unique in client output
1696# -f call shell function on client output
1697# -S pattern pattern that must be absent in server output
1698# -C pattern pattern that must be absent in client output
1699# -U pattern lines after pattern must be unique in server output
1700# -F call shell function on server output
1701# -g call shell function on server and client output
1702run_test() {
1703 NAME="$1"
1704 shift 1
1705
Tomás González787428a2023-08-23 15:27:19 +01001706 if is_excluded "$NAME"; then
1707 SKIP_NEXT="NO"
1708 # There was no request to run the test, so don't record its outcome.
1709 return
1710 fi
1711
Tomás González37a87392023-09-01 11:25:44 +01001712 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001713 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001714 return
1715 fi
1716
Jerry Yu50d07bd2023-11-06 10:49:01 +08001717 # Use ssl-opt as default test suite name. Also see record_outcome function
1718 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1719 # Do not skip next test and skip current test.
1720 SKIP_NEXT="NO"
1721 return
1722 fi
1723
Tomás González51cb7042023-09-07 10:21:19 +01001724 print_name "$NAME"
1725
Gilles Peskine236bf982021-10-19 16:25:10 +02001726 # Do we only run numbered tests?
1727 if [ -n "$RUN_TEST_NUMBER" ]; then
1728 case ",$RUN_TEST_NUMBER," in
1729 *",$TESTS,"*) :;;
1730 *) SKIP_NEXT="YES";;
1731 esac
1732 fi
1733
1734 # does this test use a proxy?
1735 if [ "X$1" = "X-p" ]; then
1736 PXY_CMD="$2"
1737 shift 2
1738 else
1739 PXY_CMD=""
1740 fi
1741
1742 # get commands and client output
1743 SRV_CMD="$1"
1744 CLI_CMD="$2"
1745 CLI_EXPECT="$3"
1746 shift 3
1747
1748 # Check if test uses files
1749 case "$SRV_CMD $CLI_CMD" in
David Horstmann5ab92be2024-07-01 17:01:28 +01001750 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001751 requires_config_enabled MBEDTLS_FS_IO;;
1752 esac
1753
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001754 # Check if the test uses DTLS.
1755 detect_dtls "$SRV_CMD"
1756 if [ "$DTLS" -eq 1 ]; then
1757 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1758 fi
1759
Yanray Wang7b320fa2023-11-08 10:33:30 +08001760 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001761 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1762
Valerio Setti726ffbf2023-08-02 20:02:44 +02001763 # Guess the TLS version which is going to be used
1764 if [ "$EXT_WO_ECDH" = "no" ]; then
1765 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1766 else
1767 TLS_VERSION="TLS12"
1768 fi
1769
Gilles Peskine5c766dc2024-09-06 15:35:58 +02001770 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1771 maybe_adapt_for_psk "$@"
1772
Valerio Setti726ffbf2023-08-02 20:02:44 +02001773 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001774 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001775 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1776 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001777
1778 # should we skip?
1779 if [ "X$SKIP_NEXT" = "XYES" ]; then
1780 SKIP_NEXT="NO"
1781 record_outcome "SKIP"
1782 SKIPS=$(( $SKIPS + 1 ))
1783 return
1784 fi
1785
1786 analyze_test_commands "$@"
1787
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001788 # One regular run and two retries
1789 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001790 while [ $TIMES_LEFT -gt 0 ]; do
1791 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1792
Gilles Peskine196d73b2021-10-19 16:35:35 +02001793 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001794
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001795 check_test_failure "$@"
1796 case $outcome in
1797 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001798 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001799 FAIL) return;;
1800 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001801 done
1802
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001803 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001804 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001805 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1806 mv $SRV_OUT o-srv-${TESTS}.log
1807 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001808 if [ -n "$PXY_CMD" ]; then
1809 mv $PXY_OUT o-pxy-${TESTS}.log
1810 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001811 fi
1812
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001813 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001814}
1815
Hanno Becker9b5853c2018-11-16 17:28:40 +00001816run_test_psa() {
1817 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001818 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001819 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001820 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001821 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001822 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001823 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001824 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001825 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001826 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001827 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001828 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001829 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001830 -S "error" \
1831 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001832 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001833}
1834
Hanno Becker354e2482019-01-08 11:40:25 +00001835run_test_psa_force_curve() {
1836 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001837 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001838 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001839 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1840 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001841 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001842 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001843 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001844 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001845 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001846 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001847 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001848 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001849 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001850 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001851 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001852}
1853
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001854# Test that the server's memory usage after a handshake is reduced when a client specifies
1855# a maximum fragment length.
1856# first argument ($1) is MFL for SSL client
1857# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Hou848bccf2024-06-19 11:04:13 +08001858run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001859{
1860 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001861 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001862
1863 # Leave some margin for robustness
1864 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1865
1866 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001867 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001868 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001869 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001870 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1871 0 \
1872 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1873}
1874
1875
1876# Test that the server's memory usage after a handshake is reduced when a client specifies
1877# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Hou848bccf2024-06-19 11:04:13 +08001878run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001879{
1880 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1881 SKIP_THIS_TESTS="$SKIP_NEXT"
1882
1883 # first test with default MFU is to get reference memory usage
1884 MEMORY_USAGE_MFL_16K=0
1885 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001886 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001887 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001888 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001889 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1890 0 \
1891 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1892
1893 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001894 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001895
1896 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001897 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001898
1899 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001900 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001901
1902 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001903 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001904}
1905
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001906cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001907 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001908 rm -f context_srv.txt
1909 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001910 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1911 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1912 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1913 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001914 exit 1
1915}
1916
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001917#
1918# MAIN
1919#
1920
Yanray Wang5b33f642023-02-28 11:56:59 +08001921# Make the outcome file path relative to the original directory, not
1922# to .../tests
1923case "$MBEDTLS_TEST_OUTCOME_FILE" in
1924 [!/]*)
1925 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1926 ;;
1927esac
1928
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001929populate_enabled_hash_algs
1930
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001931# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1932# patterns rather than regular expressions, use a case statement instead
1933# of calling grep. To keep the optimizer simple, it is incomplete and only
1934# detects simple cases: plain substring, everything, nothing.
1935#
1936# As an exception, the character '.' is treated as an ordinary character
1937# if it is the only special character in the string. This is because it's
1938# rare to need "any one character", but needing a literal '.' is common
1939# (e.g. '-f "DTLS 1.2"').
1940need_grep=
1941case "$FILTER" in
1942 '^$') simple_filter=;;
1943 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001944 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001945 need_grep=1;;
1946 *) # No regexp or shell-pattern special character
1947 simple_filter="*$FILTER*";;
1948esac
1949case "$EXCLUDE" in
1950 '^$') simple_exclude=;;
1951 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001952 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001953 need_grep=1;;
1954 *) # No regexp or shell-pattern special character
1955 simple_exclude="*$EXCLUDE*";;
1956esac
1957if [ -n "$need_grep" ]; then
1958 is_excluded () {
1959 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1960 }
1961else
1962 is_excluded () {
1963 case "$1" in
1964 $simple_exclude) true;;
1965 $simple_filter) false;;
1966 *) true;;
1967 esac
1968 }
1969fi
1970
Jerry Yu50d07bd2023-11-06 10:49:01 +08001971# Filter tests according to TEST_SUITE_NAME
1972is_excluded_test_suite () {
1973 if [ -n "$RUN_TEST_SUITE" ]
1974 then
1975 case ",$RUN_TEST_SUITE," in
1976 *",$1,"*) false;;
1977 *) true;;
1978 esac
1979 else
1980 false
1981 fi
1982
1983}
1984
1985
Tomás González06956a12023-08-23 15:46:20 +01001986if [ "$LIST_TESTS" -eq 0 ];then
1987
1988 # sanity checks, avoid an avalanche of errors
1989 P_SRV_BIN="${P_SRV%%[ ]*}"
1990 P_CLI_BIN="${P_CLI%%[ ]*}"
1991 P_PXY_BIN="${P_PXY%%[ ]*}"
1992 if [ ! -x "$P_SRV_BIN" ]; then
1993 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001994 exit 1
1995 fi
Tomás González06956a12023-08-23 15:46:20 +01001996 if [ ! -x "$P_CLI_BIN" ]; then
1997 echo "Command '$P_CLI_BIN' is not an executable file"
1998 exit 1
1999 fi
2000 if [ ! -x "$P_PXY_BIN" ]; then
2001 echo "Command '$P_PXY_BIN' is not an executable file"
2002 exit 1
2003 fi
2004 if [ "$MEMCHECK" -gt 0 ]; then
2005 if which valgrind >/dev/null 2>&1; then :; else
2006 echo "Memcheck not possible. Valgrind not found"
2007 exit 1
2008 fi
2009 fi
2010 if which $OPENSSL >/dev/null 2>&1; then :; else
2011 echo "Command '$OPENSSL' not found"
2012 exit 1
2013 fi
2014
2015 # used by watchdog
2016 MAIN_PID="$$"
2017
2018 # We use somewhat arbitrary delays for tests:
2019 # - how long do we wait for the server to start (when lsof not available)?
2020 # - how long do we allow for the client to finish?
2021 # (not to check performance, just to avoid waiting indefinitely)
2022 # Things are slower with valgrind, so give extra time here.
2023 #
2024 # Note: without lsof, there is a trade-off between the running time of this
2025 # script and the risk of spurious errors because we didn't wait long enough.
2026 # The watchdog delay on the other hand doesn't affect normal running time of
2027 # the script, only the case where a client or server gets stuck.
2028 if [ "$MEMCHECK" -gt 0 ]; then
2029 START_DELAY=6
2030 DOG_DELAY=60
2031 else
2032 START_DELAY=2
2033 DOG_DELAY=20
2034 fi
2035
2036 # some particular tests need more time:
2037 # - for the client, we multiply the usual watchdog limit by a factor
2038 # - for the server, we sleep for a number of seconds after the client exits
2039 # see client_need_more_time() and server_needs_more_time()
2040 CLI_DELAY_FACTOR=1
2041 SRV_DELAY_SECONDS=0
2042
2043 # fix commands to use this port, force IPv4 while at it
2044 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2045 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2046 # machines that will resolve to ::1, and we don't want ipv6 here.
2047 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2048 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2049 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2050 O_SRV="$O_SRV -accept $SRV_PORT"
2051 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2052 G_SRV="$G_SRV -p $SRV_PORT"
2053 G_CLI="$G_CLI -p +SRV_PORT"
2054
2055 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2056 # low-security ones. This covers not just cipher suites but also protocol
2057 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2058 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2059 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2060 # a way to discover it from -help, so check the openssl version.
2061 case $($OPENSSL version) in
2062 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2063 *)
2064 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2065 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2066 ;;
2067 esac
2068
2069 if [ -n "${OPENSSL_NEXT:-}" ]; then
2070 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2071 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2072 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2073 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2074 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2075 fi
2076
2077 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2078 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2079 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2080 fi
2081
2082 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2083 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2084 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2085 fi
2086
2087 # Allow SHA-1, because many of our test certificates use it
2088 P_SRV="$P_SRV allow_sha1=1"
2089 P_CLI="$P_CLI allow_sha1=1"
2090
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002091fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002092# Also pick a unique name for intermediate files
2093SRV_OUT="srv_out.$$"
2094CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002095PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002096SESSION="session.$$"
2097
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002098SKIP_NEXT="NO"
2099
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002100trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002101
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002102# Basic test
2103
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002104# Checks that:
2105# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002106# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002107requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002108requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine07e24e92024-09-07 19:50:17 +02002109requires_any_configs_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2110 PSA_WANT_ECC_MONTGOMERY_255
Ronald Cronf95d1692023-03-14 17:19:42 +01002111run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002112 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002113 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002114 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002115 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002116 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002117 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002118 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002119 -S "error" \
2120 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002121
Jerry Yuab082902021-12-23 18:02:22 +08002122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002123requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002124run_test "Default, DTLS" \
2125 "$P_SRV dtls=1" \
2126 "$P_CLI dtls=1" \
2127 0 \
2128 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002129 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002130
Hanno Becker721f7c12020-08-17 12:17:32 +01002131run_test "TLS client auth: required" \
2132 "$P_SRV auth_mode=required" \
2133 "$P_CLI" \
2134 0 \
2135 -s "Verifying peer X.509 certificate... ok"
2136
Glenn Strauss6eef5632022-01-23 08:37:02 -05002137run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2138 "$P_SRV" \
2139 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2140 0 \
2141 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2142 -c "Key size is 256"
2143
2144run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2145 "$P_SRV" \
2146 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2147 0 \
2148 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2149 -c "Key size is 128"
2150
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002151requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002152# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2153# module does not support PSA dispatching so we need builtin support.
2154requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2155requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002156requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002157requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002158run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002159 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002160 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002161 0
2162
2163requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002164# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2165# module does not support PSA dispatching so we need builtin support.
2166requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2167requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002168requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002169requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002170run_test "TLS: password protected server key" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002171 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002172 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002173 0
2174
2175requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002176requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002177# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2178# module does not support PSA dispatching so we need builtin support.
2179requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2180requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002181requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002182requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002183run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002184 "$P_SRV force_version=tls12\
David Horstmann5ab92be2024-07-01 17:01:28 +01002185 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2186 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002187 "$P_CLI" \
2188 0
2189
Hanno Becker746aaf32019-03-28 15:25:23 +00002190requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2191run_test "CA callback on client" \
2192 "$P_SRV debug_level=3" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002193 "$P_CLI ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002194 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002195 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002196 -S "error" \
2197 -C "error"
2198
2199requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2200requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002201requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002202run_test "CA callback on server" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002203 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002204 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2205 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002206 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002207 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002208 -s "Verifying peer X.509 certificate... ok" \
2209 -S "error" \
2210 -C "error"
2211
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002212# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002213requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2214requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002215requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002216requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002217run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002218 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2219 key_file=$DATA_FILES_PATH/server5.key" \
2220 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2221 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002222 0 \
2223 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002224 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002225 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002226 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002227 -S "error" \
2228 -C "error"
2229
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002230# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002231requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2232requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002233requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002234requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002235requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002236run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002237 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2238 key_file=$DATA_FILES_PATH/server2.key" \
2239 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2240 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002241 0 \
2242 -c "key type: Opaque" \
2243 -c "Ciphersuite is TLS-ECDHE-RSA" \
2244 -s "Verifying peer X.509 certificate... ok" \
2245 -s "Ciphersuite is TLS-ECDHE-RSA" \
2246 -S "error" \
2247 -C "error"
2248
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002249requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2250requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2251requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002252requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002253run_test "Opaque key for client authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002254 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2255 key_file=$DATA_FILES_PATH/server2.key" \
2256 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2257 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
Neil Armstrong36b02232022-06-30 11:16:53 +02002258 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002259 0 \
2260 -c "key type: Opaque" \
2261 -c "Ciphersuite is TLS-DHE-RSA" \
2262 -s "Verifying peer X.509 certificate... ok" \
2263 -s "Ciphersuite is TLS-DHE-RSA" \
2264 -S "error" \
2265 -C "error"
2266
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002267# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002268requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2269requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002270requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002271requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002272run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002273 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2274 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002275 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002276 0 \
2277 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002278 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002279 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002280 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002281 -S "error" \
2282 -C "error"
2283
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002284requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2285requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002286requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002287run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002288 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann5ab92be2024-07-01 17:01:28 +01002289 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2290 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002291 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002292 0 \
2293 -c "Verifying peer X.509 certificate... ok" \
2294 -c "Ciphersuite is TLS-ECDH-" \
2295 -s "key types: Opaque, none" \
2296 -s "Ciphersuite is TLS-ECDH-" \
2297 -S "error" \
2298 -C "error"
2299
Neil Armstrong1948a202022-06-30 18:05:57 +02002300requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2301requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002302requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002303requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002304run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002305 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2306 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002307 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002308 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002309 1 \
2310 -s "key types: Opaque, none" \
2311 -s "error" \
2312 -c "error" \
2313 -c "Public key type mismatch"
2314
Andrzej Kurekd6817462022-09-06 14:32:00 -04002315requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2316requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2317requires_config_enabled MBEDTLS_ECDSA_C
2318requires_config_enabled MBEDTLS_RSA_C
2319requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2320requires_hash_alg SHA_256
2321run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002322 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2323 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002324 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002325 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002326 1 \
2327 -s "key types: Opaque, none" \
2328 -s "error" \
2329 -c "error" \
2330 -c "Public key type mismatch"
2331
Andrzej Kurekd6817462022-09-06 14:32:00 -04002332requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2333requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002334requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2335requires_hash_alg SHA_256
2336run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002337 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2338 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002339 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002340 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002341 1 \
2342 -s "key types: Opaque, none" \
2343 -s "got ciphersuites in common, but none of them usable" \
2344 -s "error" \
2345 -c "error"
2346
Neil Armstrong36b02232022-06-30 11:16:53 +02002347requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2348requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002349requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002350requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002351requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002352run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002353 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2354 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002355 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002356 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002357 1 \
2358 -s "key types: Opaque, none" \
2359 -s "got ciphersuites in common, but none of them usable" \
2360 -s "error" \
2361 -c "error"
2362
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002363requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2364requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002365requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002366run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002367 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2368 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002369 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002370 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002371 1 \
2372 -s "key types: Opaque, none" \
2373 -s "got ciphersuites in common, but none of them usable" \
2374 -s "error" \
2375 -c "error"
2376
Neil Armstrong167d82c2022-06-30 11:32:00 +02002377requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2378requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002379requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002380requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002381requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002382run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002383 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2384 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2385 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002386 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002387 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002388 0 \
2389 -c "Verifying peer X.509 certificate... ok" \
2390 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002391 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002392 -s "key types: Opaque, Opaque" \
2393 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2394 -S "error" \
2395 -C "error"
2396
Neil Armstrong167d82c2022-06-30 11:32:00 +02002397requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2398requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002399requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002400requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002401run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002402 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2403 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2404 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002405 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002406 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002407 0 \
2408 -c "Verifying peer X.509 certificate... ok" \
2409 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2410 -c "CN=Polarssl Test EC CA" \
2411 -s "key types: Opaque, Opaque" \
2412 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2413 -S "error" \
2414 -C "error"
2415
Neil Armstrong4b102092022-07-01 09:42:29 +02002416requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2417requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002418requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002419requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002420run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002421 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2422 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2423 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2424 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002425 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002426 0 \
2427 -c "Verifying peer X.509 certificate... ok" \
2428 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002429 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002430 -s "key types: Opaque, Opaque" \
2431 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2432 -S "error" \
2433 -C "error"
2434
Przemek Stekielc454aba2022-07-07 09:56:13 +02002435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2436requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2437requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002438requires_config_enabled MBEDTLS_SSL_SRV_C
2439requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002440run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002441 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002442 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002443 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002444 -c "key type: Opaque" \
2445 -s "key types: Opaque, Opaque" \
2446 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002447 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002448
2449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2450requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2451requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002452requires_config_enabled MBEDTLS_SSL_SRV_C
2453requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002454run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002455 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002456 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002457 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002458 -c "key type: Opaque" \
2459 -s "key types: Opaque, Opaque" \
2460 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002461 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002462
2463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2464requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2465requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002466requires_config_enabled MBEDTLS_SSL_SRV_C
2467requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002468run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002469 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002470 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2471 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002472 -s "key types: Opaque, Opaque" \
2473 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2474 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2475 -C "error" \
2476 -S "error" \
2477
2478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2479requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2480requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002481requires_config_enabled MBEDTLS_SSL_SRV_C
2482requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002483run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002484 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002485 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002486 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002487 -c "key type: Opaque" \
2488 -s "key types: Opaque, Opaque" \
2489 -C "error" \
2490 -S "error" \
2491
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002492# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002493requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2494requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002495requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002496requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002497requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002498run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002499 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2500 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002501 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002502 0 \
2503 -c "Verifying peer X.509 certificate... ok" \
2504 -c "Ciphersuite is TLS-ECDHE-RSA" \
2505 -s "key types: Opaque, none" \
2506 -s "Ciphersuite is TLS-ECDHE-RSA" \
2507 -S "error" \
2508 -C "error"
2509
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002510requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2511requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002512requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002513requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002514run_test "Opaque key for server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002515 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2516 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002517 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002518 0 \
2519 -c "Verifying peer X.509 certificate... ok" \
2520 -c "Ciphersuite is TLS-DHE-RSA" \
2521 -s "key types: Opaque, none" \
2522 -s "Ciphersuite is TLS-DHE-RSA" \
2523 -S "error" \
2524 -C "error"
2525
Neil Armstrong36b02232022-06-30 11:16:53 +02002526requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2527requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002528requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002529requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002530run_test "Opaque key for server authentication: RSA-PSK" \
2531 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002532 psk=73776f726466697368 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002533 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002534 psk=73776f726466697368 psk_identity=foo" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002535 0 \
2536 -c "Verifying peer X.509 certificate... ok" \
2537 -c "Ciphersuite is TLS-RSA-PSK-" \
2538 -s "key types: Opaque, Opaque" \
2539 -s "Ciphersuite is TLS-RSA-PSK-" \
2540 -S "error" \
2541 -C "error"
2542
Neil Armstrong1948a202022-06-30 18:05:57 +02002543requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2544requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2545requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002546requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002547run_test "Opaque key for server authentication: RSA-" \
2548 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002549 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002550 0 \
2551 -c "Verifying peer X.509 certificate... ok" \
2552 -c "Ciphersuite is TLS-RSA-" \
2553 -s "key types: Opaque, Opaque" \
2554 -s "Ciphersuite is TLS-RSA-" \
2555 -S "error" \
2556 -C "error"
2557
Neil Armstrong1948a202022-06-30 18:05:57 +02002558requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2559requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002560requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002561requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002562run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002563 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2564 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2565 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2566 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002567 1 \
2568 -s "key types: Opaque, none" \
2569 -s "got ciphersuites in common, but none of them usable" \
2570 -s "error" \
2571 -c "error"
2572
Neil Armstrong167d82c2022-06-30 11:32:00 +02002573requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2574requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002575requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002576requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002577requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002578requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002579run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002580 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2581 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2582 crt_file2=$DATA_FILES_PATH/server4.crt \
2583 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002584 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002585 0 \
2586 -c "Verifying peer X.509 certificate... ok" \
2587 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002588 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002589 -s "key types: Opaque, Opaque" \
2590 -s "Ciphersuite is TLS-ECDHE-RSA" \
2591 -S "error" \
2592 -C "error"
2593
Neil Armstrong167d82c2022-06-30 11:32:00 +02002594requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2595requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002596requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002597requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002598requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002599run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002600 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2601 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2602 crt_file2=$DATA_FILES_PATH/server4.crt \
2603 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002604 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002605 0 \
2606 -c "Verifying peer X.509 certificate... ok" \
2607 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002608 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002609 -s "key types: Opaque, Opaque" \
2610 -s "Ciphersuite is TLS-DHE-RSA" \
2611 -S "error" \
2612 -C "error"
2613
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002614# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002615requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2616requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002617requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002618requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002619run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002620 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2621 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2622 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2623 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002624 0 \
2625 -c "key type: Opaque" \
2626 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002627 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002628 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002629 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002630 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002631 -S "error" \
2632 -C "error"
2633
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002634# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002635requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2636requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002637requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002638requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002639requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002640run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002641 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2642 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2643 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2644 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002645 0 \
2646 -c "key type: Opaque" \
2647 -c "Verifying peer X.509 certificate... ok" \
2648 -c "Ciphersuite is TLS-ECDHE-RSA" \
2649 -s "key types: Opaque, none" \
2650 -s "Verifying peer X.509 certificate... ok" \
2651 -s "Ciphersuite is TLS-ECDHE-RSA" \
2652 -S "error" \
2653 -C "error"
2654
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002655requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2656requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002657requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002658requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002659run_test "Opaque key for client/server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002660 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2661 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2662 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2663 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002664 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002665 0 \
2666 -c "key type: Opaque" \
2667 -c "Verifying peer X.509 certificate... ok" \
2668 -c "Ciphersuite is TLS-DHE-RSA" \
2669 -s "key types: Opaque, none" \
2670 -s "Verifying peer X.509 certificate... ok" \
2671 -s "Ciphersuite is TLS-DHE-RSA" \
2672 -S "error" \
2673 -C "error"
2674
Neil Armstrong36b02232022-06-30 11:16:53 +02002675
Hanno Becker9b5853c2018-11-16 17:28:40 +00002676# Test ciphersuites which we expect to be fully supported by PSA Crypto
2677# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2678run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2679run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2680run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2681run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2682run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2683run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2684run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2685run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2686run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2687
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002688requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002689run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002690requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002691run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002692requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002693run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002694requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002695run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002696requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002697run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002698requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002699run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002700requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002701run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002702requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002703run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002704## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002705## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002706## so it is disabled in PSA even when it's enabled in Mbed TLS.
2707## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2708## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002709#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002710#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002711requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002712run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002713requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002714run_test_psa_force_curve "secp192k1"
2715
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002716# Test current time in ServerHello
2717requires_config_enabled MBEDTLS_HAVE_TIME
2718run_test "ServerHello contains gmt_unix_time" \
2719 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002720 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002721 0 \
2722 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002723 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002724
2725# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002726run_test "Unique IV in GCM" \
2727 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002728 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002729 0 \
2730 -u "IV used" \
2731 -U "IV used"
2732
Andrzej Kurekec71b092022-11-15 10:21:50 -05002733# Test for correctness of sent single supported algorithm
Gilles Peskine07e24e92024-09-07 19:50:17 +02002734requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2735 PSA_WANT_ECC_SECP_R1_256
Andrzej Kurekec71b092022-11-15 10:21:50 -05002736requires_config_enabled MBEDTLS_DEBUG_C
2737requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002738requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002739requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2740requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002741requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002742run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002743 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002744 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002745 0 \
2746 -c "Supported Signature Algorithm found: 04 03"
2747
Paul Elliottf6e342c2022-11-17 12:50:29 +00002748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2749requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine07e24e92024-09-07 19:50:17 +02002750requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2751 PSA_WANT_ECC_SECP_R1_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002752requires_hash_alg SHA_256
2753run_test "Single supported algorithm sending: openssl client" \
2754 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002755 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2756 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002757 0
2758
Janos Follathee11be62019-04-04 12:03:30 +01002759# Tests for certificate verification callback
2760run_test "Configuration-specific CRT verification callback" \
2761 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002762 "$P_CLI context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002763 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002764 -S "error" \
2765 -c "Verify requested for " \
2766 -c "Use configuration-specific verification callback" \
2767 -C "Use context-specific verification callback" \
2768 -C "error"
2769
Hanno Beckerefb440a2019-04-03 13:04:33 +01002770run_test "Context-specific CRT verification callback" \
2771 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002772 "$P_CLI context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002773 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002774 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002775 -c "Verify requested for " \
2776 -c "Use context-specific verification callback" \
2777 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002778 -C "error"
2779
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002780# Tests for SHA-1 support
Gilles Peskine80e54a22024-04-29 17:42:52 +02002781requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002782run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002783 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002784 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002785 1 \
2786 -c "The certificate is signed with an unacceptable hash"
2787
Gilles Peskine80e54a22024-04-29 17:42:52 +02002788requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002789run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002790 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002791 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002792 0
2793
2794run_test "SHA-256 allowed by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002795 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002796 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002797 0
2798
Gilles Peskine80e54a22024-04-29 17:42:52 +02002799requires_hash_alg SHA_1
2800requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002801run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002802 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002803 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002804 1 \
2805 -s "The certificate is signed with an unacceptable hash"
2806
Gilles Peskine80e54a22024-04-29 17:42:52 +02002807requires_hash_alg SHA_1
2808requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002809run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002810 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002811 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002812 0
2813
Gilles Peskine80e54a22024-04-29 17:42:52 +02002814requires_config_enabled MBEDTLS_RSA_C
2815requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002816run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002817 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002818 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002819 0
2820
Hanno Becker7ae8a762018-08-14 15:43:35 +01002821# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002823run_test "DTLS: multiple records in same datagram, client and server" \
2824 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2825 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2826 0 \
2827 -c "next record in same datagram" \
2828 -s "next record in same datagram"
2829
Jerry Yuab082902021-12-23 18:02:22 +08002830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002831run_test "DTLS: multiple records in same datagram, client only" \
2832 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2833 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2834 0 \
2835 -s "next record in same datagram" \
2836 -C "next record in same datagram"
2837
Jerry Yuab082902021-12-23 18:02:22 +08002838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002839run_test "DTLS: multiple records in same datagram, server only" \
2840 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2841 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2842 0 \
2843 -S "next record in same datagram" \
2844 -c "next record in same datagram"
2845
Jerry Yuab082902021-12-23 18:02:22 +08002846requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002847run_test "DTLS: multiple records in same datagram, neither client nor server" \
2848 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2849 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2850 0 \
2851 -S "next record in same datagram" \
2852 -C "next record in same datagram"
2853
Jarno Lamsa2937d812019-06-04 11:33:23 +03002854# Tests for Context serialization
2855
2856requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002857run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002858 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002859 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2860 0 \
2861 -c "Deserializing connection..." \
2862 -S "Deserializing connection..."
2863
2864requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2865run_test "Context serialization, client serializes, ChaChaPoly" \
2866 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2867 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2868 0 \
2869 -c "Deserializing connection..." \
2870 -S "Deserializing connection..."
2871
2872requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2873run_test "Context serialization, client serializes, GCM" \
2874 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2875 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002876 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002877 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002878 -S "Deserializing connection..."
2879
Jerry Yuab082902021-12-23 18:02:22 +08002880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002881requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002882requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2883run_test "Context serialization, client serializes, with CID" \
2884 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2885 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2886 0 \
2887 -c "Deserializing connection..." \
2888 -S "Deserializing connection..."
2889
2890requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002891run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002892 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002893 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2894 0 \
2895 -C "Deserializing connection..." \
2896 -s "Deserializing connection..."
2897
2898requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2899run_test "Context serialization, server serializes, ChaChaPoly" \
2900 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2901 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2902 0 \
2903 -C "Deserializing connection..." \
2904 -s "Deserializing connection..."
2905
2906requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2907run_test "Context serialization, server serializes, GCM" \
2908 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2909 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002910 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002911 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002912 -s "Deserializing connection..."
2913
Jerry Yuab082902021-12-23 18:02:22 +08002914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002915requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002916requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2917run_test "Context serialization, server serializes, with CID" \
2918 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2919 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2920 0 \
2921 -C "Deserializing connection..." \
2922 -s "Deserializing connection..."
2923
2924requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002925run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002926 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002927 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2928 0 \
2929 -c "Deserializing connection..." \
2930 -s "Deserializing connection..."
2931
2932requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2933run_test "Context serialization, both serialize, ChaChaPoly" \
2934 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2935 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2936 0 \
2937 -c "Deserializing connection..." \
2938 -s "Deserializing connection..."
2939
2940requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2941run_test "Context serialization, both serialize, GCM" \
2942 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2943 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002944 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002945 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002946 -s "Deserializing connection..."
2947
Jerry Yuab082902021-12-23 18:02:22 +08002948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002949requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002950requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2951run_test "Context serialization, both serialize, with CID" \
2952 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2953 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2954 0 \
2955 -c "Deserializing connection..." \
2956 -s "Deserializing connection..."
2957
2958requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002959run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002960 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002961 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2962 0 \
2963 -c "Deserializing connection..." \
2964 -S "Deserializing connection..."
2965
Jerry Yuab082902021-12-23 18:02:22 +08002966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002967requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2968run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2969 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2970 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2971 0 \
2972 -c "Deserializing connection..." \
2973 -S "Deserializing connection..."
2974
2975requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2976run_test "Context serialization, re-init, client serializes, GCM" \
2977 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2978 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002979 0 \
2980 -c "Deserializing connection..." \
2981 -S "Deserializing connection..."
2982
Jerry Yuab082902021-12-23 18:02:22 +08002983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002984requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002985requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2986run_test "Context serialization, re-init, client serializes, with CID" \
2987 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2988 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2989 0 \
2990 -c "Deserializing connection..." \
2991 -S "Deserializing connection..."
2992
2993requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002994run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002995 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002996 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2997 0 \
2998 -C "Deserializing connection..." \
2999 -s "Deserializing connection..."
3000
3001requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3002run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
3003 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3004 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3005 0 \
3006 -C "Deserializing connection..." \
3007 -s "Deserializing connection..."
3008
3009requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3010run_test "Context serialization, re-init, server serializes, GCM" \
3011 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3012 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003013 0 \
3014 -C "Deserializing connection..." \
3015 -s "Deserializing connection..."
3016
Jerry Yuab082902021-12-23 18:02:22 +08003017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003018requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003019requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3020run_test "Context serialization, re-init, server serializes, with CID" \
3021 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3022 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
3023 0 \
3024 -C "Deserializing connection..." \
3025 -s "Deserializing connection..."
3026
3027requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003028run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003029 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003030 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3031 0 \
3032 -c "Deserializing connection..." \
3033 -s "Deserializing connection..."
3034
3035requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3036run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3037 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3038 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3039 0 \
3040 -c "Deserializing connection..." \
3041 -s "Deserializing connection..."
3042
3043requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3044run_test "Context serialization, re-init, both serialize, GCM" \
3045 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3046 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003047 0 \
3048 -c "Deserializing connection..." \
3049 -s "Deserializing connection..."
3050
Jerry Yuab082902021-12-23 18:02:22 +08003051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003052requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3053requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3054run_test "Context serialization, re-init, both serialize, with CID" \
3055 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3056 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3057 0 \
3058 -c "Deserializing connection..." \
3059 -s "Deserializing connection..."
3060
Jerry Yuab082902021-12-23 18:02:22 +08003061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003062requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3063run_test "Saving the serialized context to a file" \
3064 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3065 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3066 0 \
3067 -s "Save serialized context to a file... ok" \
3068 -c "Save serialized context to a file... ok"
3069rm -f context_srv.txt
3070rm -f context_cli.txt
3071
Hanno Becker7cf463e2019-04-09 18:08:47 +01003072# Tests for DTLS Connection ID extension
3073
Hanno Becker7cf463e2019-04-09 18:08:47 +01003074# So far, the CID API isn't implemented, so we can't
3075# grep for output witnessing its use. This needs to be
3076# changed once the CID extension is implemented.
3077
Jerry Yuab082902021-12-23 18:02:22 +08003078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003079requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003080run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003081 "$P_SRV debug_level=3 dtls=1 cid=0" \
3082 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3083 0 \
3084 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003085 -s "found CID extension" \
3086 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003087 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003088 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003089 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003090 -C "found CID extension" \
3091 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003092 -C "Copy CIDs into SSL transform" \
3093 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003094
Jerry Yuab082902021-12-23 18:02:22 +08003095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003096requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003097run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003098 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3099 "$P_CLI debug_level=3 dtls=1 cid=0" \
3100 0 \
3101 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003102 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003103 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003104 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003105 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003106 -C "found CID extension" \
3107 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003108 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003109 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003110
Jerry Yuab082902021-12-23 18:02:22 +08003111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003112requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003113run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003114 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3115 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3116 0 \
3117 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003118 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003119 -c "client hello, adding CID extension" \
3120 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003121 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003122 -s "server hello, adding CID extension" \
3123 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003124 -c "Use of CID extension negotiated" \
3125 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003126 -c "Copy CIDs into SSL transform" \
3127 -c "Peer CID (length 2 Bytes): de ad" \
3128 -s "Peer CID (length 2 Bytes): be ef" \
3129 -s "Use of Connection ID has been negotiated" \
3130 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003131
Jerry Yuab082902021-12-23 18:02:22 +08003132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003133requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003134run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003135 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003136 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3137 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3138 0 \
3139 -c "Enable use of CID extension." \
3140 -s "Enable use of CID extension." \
3141 -c "client hello, adding CID extension" \
3142 -s "found CID extension" \
3143 -s "Use of CID extension negotiated" \
3144 -s "server hello, adding CID extension" \
3145 -c "found CID extension" \
3146 -c "Use of CID extension negotiated" \
3147 -s "Copy CIDs into SSL transform" \
3148 -c "Copy CIDs into SSL transform" \
3149 -c "Peer CID (length 2 Bytes): de ad" \
3150 -s "Peer CID (length 2 Bytes): be ef" \
3151 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003152 -c "Use of Connection ID has been negotiated" \
3153 -c "ignoring unexpected CID" \
3154 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003155
Jerry Yuab082902021-12-23 18:02:22 +08003156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003157requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003158run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3159 -p "$P_PXY mtu=800" \
3160 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3161 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3162 0 \
3163 -c "Enable use of CID extension." \
3164 -s "Enable use of CID extension." \
3165 -c "client hello, adding CID extension" \
3166 -s "found CID extension" \
3167 -s "Use of CID extension negotiated" \
3168 -s "server hello, adding CID extension" \
3169 -c "found CID extension" \
3170 -c "Use of CID extension negotiated" \
3171 -s "Copy CIDs into SSL transform" \
3172 -c "Copy CIDs into SSL transform" \
3173 -c "Peer CID (length 2 Bytes): de ad" \
3174 -s "Peer CID (length 2 Bytes): be ef" \
3175 -s "Use of Connection ID has been negotiated" \
3176 -c "Use of Connection ID has been negotiated"
3177
Jerry Yuab082902021-12-23 18:02:22 +08003178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003179requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003180run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003181 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003182 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3183 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3184 0 \
3185 -c "Enable use of CID extension." \
3186 -s "Enable use of CID extension." \
3187 -c "client hello, adding CID extension" \
3188 -s "found CID extension" \
3189 -s "Use of CID extension negotiated" \
3190 -s "server hello, adding CID extension" \
3191 -c "found CID extension" \
3192 -c "Use of CID extension negotiated" \
3193 -s "Copy CIDs into SSL transform" \
3194 -c "Copy CIDs into SSL transform" \
3195 -c "Peer CID (length 2 Bytes): de ad" \
3196 -s "Peer CID (length 2 Bytes): be ef" \
3197 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003198 -c "Use of Connection ID has been negotiated" \
3199 -c "ignoring unexpected CID" \
3200 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003201
Jerry Yuab082902021-12-23 18:02:22 +08003202requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003203requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003204run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003205 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3206 "$P_CLI debug_level=3 dtls=1 cid=1" \
3207 0 \
3208 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003209 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003210 -c "client hello, adding CID extension" \
3211 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003212 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003213 -s "server hello, adding CID extension" \
3214 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003215 -c "Use of CID extension negotiated" \
3216 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003217 -c "Copy CIDs into SSL transform" \
3218 -c "Peer CID (length 4 Bytes): de ad be ef" \
3219 -s "Peer CID (length 0 Bytes):" \
3220 -s "Use of Connection ID has been negotiated" \
3221 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003222
Jerry Yuab082902021-12-23 18:02:22 +08003223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003224requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003225run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003226 "$P_SRV debug_level=3 dtls=1 cid=1" \
3227 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3228 0 \
3229 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003230 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003231 -c "client hello, adding CID extension" \
3232 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003233 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003234 -s "server hello, adding CID extension" \
3235 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003236 -c "Use of CID extension negotiated" \
3237 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003238 -c "Copy CIDs into SSL transform" \
3239 -s "Peer CID (length 4 Bytes): de ad be ef" \
3240 -c "Peer CID (length 0 Bytes):" \
3241 -s "Use of Connection ID has been negotiated" \
3242 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003243
Jerry Yuab082902021-12-23 18:02:22 +08003244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003245requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003246run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003247 "$P_SRV debug_level=3 dtls=1 cid=1" \
3248 "$P_CLI debug_level=3 dtls=1 cid=1" \
3249 0 \
3250 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003251 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003252 -c "client hello, adding CID extension" \
3253 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003254 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003255 -s "server hello, adding CID extension" \
3256 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003257 -c "Use of CID extension negotiated" \
3258 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003259 -c "Copy CIDs into SSL transform" \
3260 -S "Use of Connection ID has been negotiated" \
3261 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003262
Hanno Beckera0e20d02019-05-15 14:03:01 +01003263requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003264run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003265 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3266 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3267 0 \
3268 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003269 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003270 -c "client hello, adding CID extension" \
3271 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003272 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003273 -s "server hello, adding CID extension" \
3274 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003275 -c "Use of CID extension negotiated" \
3276 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003277 -c "Copy CIDs into SSL transform" \
3278 -c "Peer CID (length 2 Bytes): de ad" \
3279 -s "Peer CID (length 2 Bytes): be ef" \
3280 -s "Use of Connection ID has been negotiated" \
3281 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003282
Hanno Beckera0e20d02019-05-15 14:03:01 +01003283requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003284run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003285 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3286 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3287 0 \
3288 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003289 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003290 -c "client hello, adding CID extension" \
3291 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003292 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003293 -s "server hello, adding CID extension" \
3294 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003295 -c "Use of CID extension negotiated" \
3296 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003297 -c "Copy CIDs into SSL transform" \
3298 -c "Peer CID (length 4 Bytes): de ad be ef" \
3299 -s "Peer CID (length 0 Bytes):" \
3300 -s "Use of Connection ID has been negotiated" \
3301 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003302
Hanno Beckera0e20d02019-05-15 14:03:01 +01003303requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003304run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003305 "$P_SRV debug_level=3 dtls=1 cid=1" \
3306 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3307 0 \
3308 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003309 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003310 -c "client hello, adding CID extension" \
3311 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003312 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003313 -s "server hello, adding CID extension" \
3314 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003315 -c "Use of CID extension negotiated" \
3316 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003317 -c "Copy CIDs into SSL transform" \
3318 -s "Peer CID (length 4 Bytes): de ad be ef" \
3319 -c "Peer CID (length 0 Bytes):" \
3320 -s "Use of Connection ID has been negotiated" \
3321 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003322
Hanno Beckera0e20d02019-05-15 14:03:01 +01003323requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003324run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003325 "$P_SRV debug_level=3 dtls=1 cid=1" \
3326 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3327 0 \
3328 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003329 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003330 -c "client hello, adding CID extension" \
3331 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003332 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003333 -s "server hello, adding CID extension" \
3334 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003335 -c "Use of CID extension negotiated" \
3336 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003337 -c "Copy CIDs into SSL transform" \
3338 -S "Use of Connection ID has been negotiated" \
3339 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003340
Hanno Beckera0e20d02019-05-15 14:03:01 +01003341requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003342run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003343 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3344 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3345 0 \
3346 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003347 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003348 -c "client hello, adding CID extension" \
3349 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003350 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003351 -s "server hello, adding CID extension" \
3352 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003353 -c "Use of CID extension negotiated" \
3354 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003355 -c "Copy CIDs into SSL transform" \
3356 -c "Peer CID (length 2 Bytes): de ad" \
3357 -s "Peer CID (length 2 Bytes): be ef" \
3358 -s "Use of Connection ID has been negotiated" \
3359 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003360
Hanno Beckera0e20d02019-05-15 14:03:01 +01003361requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003362run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003363 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3364 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3365 0 \
3366 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003367 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003368 -c "client hello, adding CID extension" \
3369 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003370 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003371 -s "server hello, adding CID extension" \
3372 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003373 -c "Use of CID extension negotiated" \
3374 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003375 -c "Copy CIDs into SSL transform" \
3376 -c "Peer CID (length 4 Bytes): de ad be ef" \
3377 -s "Peer CID (length 0 Bytes):" \
3378 -s "Use of Connection ID has been negotiated" \
3379 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003380
Hanno Beckera0e20d02019-05-15 14:03:01 +01003381requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003382run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003383 "$P_SRV debug_level=3 dtls=1 cid=1" \
3384 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3385 0 \
3386 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003387 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003388 -c "client hello, adding CID extension" \
3389 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003390 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003391 -s "server hello, adding CID extension" \
3392 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003393 -c "Use of CID extension negotiated" \
3394 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003395 -c "Copy CIDs into SSL transform" \
3396 -s "Peer CID (length 4 Bytes): de ad be ef" \
3397 -c "Peer CID (length 0 Bytes):" \
3398 -s "Use of Connection ID has been negotiated" \
3399 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003400
Hanno Beckera0e20d02019-05-15 14:03:01 +01003401requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003402run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003403 "$P_SRV debug_level=3 dtls=1 cid=1" \
3404 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3405 0 \
3406 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003407 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003408 -c "client hello, adding CID extension" \
3409 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003410 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003411 -s "server hello, adding CID extension" \
3412 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003413 -c "Use of CID extension negotiated" \
3414 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003415 -c "Copy CIDs into SSL transform" \
3416 -S "Use of Connection ID has been negotiated" \
3417 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003418
Jerry Yuab082902021-12-23 18:02:22 +08003419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003420requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003421requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003422run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003423 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3424 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3425 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003426 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3427 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3428 -s "(initial handshake) Use of Connection ID has been negotiated" \
3429 -c "(initial handshake) Use of Connection ID has been negotiated" \
3430 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3431 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3432 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3433 -c "(after renegotiation) Use of Connection ID has been negotiated"
3434
Jerry Yuab082902021-12-23 18:02:22 +08003435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003436requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003437requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003438run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003439 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3440 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3441 0 \
3442 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3443 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3444 -s "(initial handshake) Use of Connection ID has been negotiated" \
3445 -c "(initial handshake) Use of Connection ID has been negotiated" \
3446 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3447 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3448 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3449 -c "(after renegotiation) Use of Connection ID has been negotiated"
3450
Jerry Yuab082902021-12-23 18:02:22 +08003451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003452requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003453requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003454run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3455 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3456 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3457 0 \
3458 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3459 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3460 -s "(initial handshake) Use of Connection ID has been negotiated" \
3461 -c "(initial handshake) Use of Connection ID has been negotiated" \
3462 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3463 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3464 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3465 -c "(after renegotiation) Use of Connection ID has been negotiated"
3466
Jerry Yuab082902021-12-23 18:02:22 +08003467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003468requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003469requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003470run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003471 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003472 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3473 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3474 0 \
3475 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3476 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3477 -s "(initial handshake) Use of Connection ID has been negotiated" \
3478 -c "(initial handshake) Use of Connection ID has been negotiated" \
3479 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3480 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3481 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003482 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3483 -c "ignoring unexpected CID" \
3484 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003485
Jerry Yuab082902021-12-23 18:02:22 +08003486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003487requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003488requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3489run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003490 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3491 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3492 0 \
3493 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3494 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3495 -s "(initial handshake) Use of Connection ID has been negotiated" \
3496 -c "(initial handshake) Use of Connection ID has been negotiated" \
3497 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3498 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3499 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3500 -S "(after renegotiation) Use of Connection ID has been negotiated"
3501
Jerry Yuab082902021-12-23 18:02:22 +08003502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003503requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003505run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3506 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3507 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3508 0 \
3509 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3510 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3511 -s "(initial handshake) Use of Connection ID has been negotiated" \
3512 -c "(initial handshake) Use of Connection ID has been negotiated" \
3513 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3514 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3515 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3516 -S "(after renegotiation) Use of Connection ID has been negotiated"
3517
Jerry Yuab082902021-12-23 18:02:22 +08003518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003519requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003520requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003521run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003522 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003523 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3524 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3525 0 \
3526 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3527 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3528 -s "(initial handshake) Use of Connection ID has been negotiated" \
3529 -c "(initial handshake) Use of Connection ID has been negotiated" \
3530 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3531 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3532 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003533 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3534 -c "ignoring unexpected CID" \
3535 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003536
Jerry Yuab082902021-12-23 18:02:22 +08003537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003538requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003539requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3540run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003541 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3542 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3543 0 \
3544 -S "(initial handshake) Use of Connection ID has been negotiated" \
3545 -C "(initial handshake) Use of Connection ID has been negotiated" \
3546 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3547 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3548 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3549 -s "(after renegotiation) Use of Connection ID has been negotiated"
3550
Jerry Yuab082902021-12-23 18:02:22 +08003551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003552requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003553requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003554run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3555 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3556 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3557 0 \
3558 -S "(initial handshake) Use of Connection ID has been negotiated" \
3559 -C "(initial handshake) Use of Connection ID has been negotiated" \
3560 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3561 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3562 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3563 -s "(after renegotiation) Use of Connection ID has been negotiated"
3564
Jerry Yuab082902021-12-23 18:02:22 +08003565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003566requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003567requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003568run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003569 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003570 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3571 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3572 0 \
3573 -S "(initial handshake) Use of Connection ID has been negotiated" \
3574 -C "(initial handshake) Use of Connection ID has been negotiated" \
3575 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3576 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3577 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003578 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3579 -c "ignoring unexpected CID" \
3580 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003581
Jerry Yuab082902021-12-23 18:02:22 +08003582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003583requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003584requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3585run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003586 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3587 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3588 0 \
3589 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3590 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3591 -s "(initial handshake) Use of Connection ID has been negotiated" \
3592 -c "(initial handshake) Use of Connection ID has been negotiated" \
3593 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3594 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3595 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3596 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3597 -s "(after renegotiation) Use of Connection ID was not offered by client"
3598
Jerry Yuab082902021-12-23 18:02:22 +08003599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003600requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003601requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003602run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003603 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003604 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3605 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3606 0 \
3607 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3608 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3609 -s "(initial handshake) Use of Connection ID has been negotiated" \
3610 -c "(initial handshake) Use of Connection ID has been negotiated" \
3611 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3612 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3613 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3614 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003615 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3616 -c "ignoring unexpected CID" \
3617 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003618
Jerry Yuab082902021-12-23 18:02:22 +08003619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003620requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003621requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3622run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3623 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3624 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3625 0 \
3626 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3627 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3628 -s "(initial handshake) Use of Connection ID has been negotiated" \
3629 -c "(initial handshake) Use of Connection ID has been negotiated" \
3630 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3631 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3632 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3633 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3634 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3635
Jerry Yuab082902021-12-23 18:02:22 +08003636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003637requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003638requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3639run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003640 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003641 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3642 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3643 0 \
3644 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3645 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3646 -s "(initial handshake) Use of Connection ID has been negotiated" \
3647 -c "(initial handshake) Use of Connection ID has been negotiated" \
3648 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3649 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3650 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3651 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003652 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3653 -c "ignoring unexpected CID" \
3654 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003655
Yuto Takano3fa16732021-07-09 11:21:43 +01003656# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003657# tests check that the buffer contents are reallocated when the message is
3658# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003659requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3660requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003661requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003662run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3663 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3664 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3665 0 \
3666 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3667 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3668 -s "(initial handshake) Use of Connection ID has been negotiated" \
3669 -c "(initial handshake) Use of Connection ID has been negotiated" \
3670 -s "Reallocating in_buf" \
3671 -s "Reallocating out_buf"
3672
3673requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3674requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003675requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003676run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3677 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3678 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3679 0 \
3680 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3681 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3682 -s "(initial handshake) Use of Connection ID has been negotiated" \
3683 -c "(initial handshake) Use of Connection ID has been negotiated" \
3684 -s "Reallocating in_buf" \
3685 -s "Reallocating out_buf"
3686
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003687# Tests for Encrypt-then-MAC extension
3688
3689run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003690 "$P_SRV debug_level=3 \
3691 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003692 "$P_CLI debug_level=3" \
3693 0 \
3694 -c "client hello, adding encrypt_then_mac extension" \
3695 -s "found encrypt then mac extension" \
3696 -s "server hello, adding encrypt then mac extension" \
3697 -c "found encrypt_then_mac extension" \
3698 -c "using encrypt then mac" \
3699 -s "using encrypt then mac"
3700
3701run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003702 "$P_SRV debug_level=3 etm=0 \
3703 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003704 "$P_CLI debug_level=3 etm=1" \
3705 0 \
3706 -c "client hello, adding encrypt_then_mac extension" \
3707 -s "found encrypt then mac extension" \
3708 -S "server hello, adding encrypt then mac extension" \
3709 -C "found encrypt_then_mac extension" \
3710 -C "using encrypt then mac" \
3711 -S "using encrypt then mac"
3712
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003713run_test "Encrypt then MAC: client enabled, aead cipher" \
3714 "$P_SRV debug_level=3 etm=1 \
3715 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3716 "$P_CLI debug_level=3 etm=1" \
3717 0 \
3718 -c "client hello, adding encrypt_then_mac extension" \
3719 -s "found encrypt then mac extension" \
3720 -S "server hello, adding encrypt then mac extension" \
3721 -C "found encrypt_then_mac extension" \
3722 -C "using encrypt then mac" \
3723 -S "using encrypt then mac"
3724
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003725run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003726 "$P_SRV debug_level=3 etm=1 \
3727 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003728 "$P_CLI debug_level=3 etm=0" \
3729 0 \
3730 -C "client hello, adding encrypt_then_mac extension" \
3731 -S "found encrypt then mac extension" \
3732 -S "server hello, adding encrypt then mac extension" \
3733 -C "found encrypt_then_mac extension" \
3734 -C "using encrypt then mac" \
3735 -S "using encrypt then mac"
3736
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003737# Tests for Extended Master Secret extension
3738
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003739requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003740run_test "Extended Master Secret: default" \
3741 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003742 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003743 0 \
3744 -c "client hello, adding extended_master_secret extension" \
3745 -s "found extended master secret extension" \
3746 -s "server hello, adding extended master secret extension" \
3747 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003748 -c "session hash for extended master secret" \
3749 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003750
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003751requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003752run_test "Extended Master Secret: client enabled, server disabled" \
3753 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003754 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003755 0 \
3756 -c "client hello, adding extended_master_secret extension" \
3757 -s "found extended master secret extension" \
3758 -S "server hello, adding extended master secret extension" \
3759 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003760 -C "session hash for extended master secret" \
3761 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003762
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003763requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003764run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003765 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003766 "$P_CLI debug_level=3 extended_ms=0" \
3767 0 \
3768 -C "client hello, adding extended_master_secret extension" \
3769 -S "found extended master secret extension" \
3770 -S "server hello, adding extended master secret extension" \
3771 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003772 -C "session hash for extended master secret" \
3773 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003774
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003775# Test sending and receiving empty application data records
3776
3777run_test "Encrypt then MAC: empty application data record" \
3778 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3779 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3780 0 \
3781 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3782 -s "dumping 'input payload after decrypt' (0 bytes)" \
3783 -c "0 bytes written in 1 fragments"
3784
Jerry Yuab082902021-12-23 18:02:22 +08003785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003786run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003787 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3788 "$P_CLI auth_mode=none etm=0 request_size=0" \
3789 0 \
3790 -s "dumping 'input payload after decrypt' (0 bytes)" \
3791 -c "0 bytes written in 1 fragments"
3792
3793run_test "Encrypt then MAC, DTLS: empty application data record" \
3794 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3795 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3796 0 \
3797 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3798 -s "dumping 'input payload after decrypt' (0 bytes)" \
3799 -c "0 bytes written in 1 fragments"
3800
Jerry Yuab082902021-12-23 18:02:22 +08003801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003802run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003803 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3804 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3805 0 \
3806 -s "dumping 'input payload after decrypt' (0 bytes)" \
3807 -c "0 bytes written in 1 fragments"
3808
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003809# Tests for CBC 1/n-1 record splitting
3810
3811run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003812 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003813 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003814 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003815 0 \
3816 -s "Read from client: 123 bytes read" \
3817 -S "Read from client: 1 bytes read" \
3818 -S "122 bytes read"
3819
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003820# Tests for Session Tickets
3821
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003822requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003823run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003824 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003825 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003826 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003827 -c "client hello, adding session ticket extension" \
3828 -s "found session ticket extension" \
3829 -s "server hello, adding session ticket extension" \
3830 -c "found session_ticket extension" \
3831 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003832 -S "session successfully restored from cache" \
3833 -s "session successfully restored from ticket" \
3834 -s "a session has been resumed" \
3835 -c "a session has been resumed"
3836
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003837requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003838run_test "Session resume using tickets: manual rotation" \
3839 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003840 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003841 0 \
3842 -c "client hello, adding session ticket extension" \
3843 -s "found session ticket extension" \
3844 -s "server hello, adding session ticket extension" \
3845 -c "found session_ticket extension" \
3846 -c "parse new session ticket" \
3847 -S "session successfully restored from cache" \
3848 -s "session successfully restored from ticket" \
3849 -s "a session has been resumed" \
3850 -c "a session has been resumed"
3851
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003852requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003853run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003854 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003855 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003856 0 \
3857 -c "client hello, adding session ticket extension" \
3858 -s "found session ticket extension" \
3859 -s "server hello, adding session ticket extension" \
3860 -c "found session_ticket extension" \
3861 -c "parse new session ticket" \
3862 -S "session successfully restored from cache" \
3863 -s "session successfully restored from ticket" \
3864 -s "a session has been resumed" \
3865 -c "a session has been resumed"
3866
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003867requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003868run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003869 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003870 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003871 0 \
3872 -c "client hello, adding session ticket extension" \
3873 -s "found session ticket extension" \
3874 -s "server hello, adding session ticket extension" \
3875 -c "found session_ticket extension" \
3876 -c "parse new session ticket" \
3877 -S "session successfully restored from cache" \
3878 -S "session successfully restored from ticket" \
3879 -S "a session has been resumed" \
3880 -C "a session has been resumed"
3881
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003882requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003883run_test "Session resume using tickets: session copy" \
3884 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003885 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003886 0 \
3887 -c "client hello, adding session ticket extension" \
3888 -s "found session ticket extension" \
3889 -s "server hello, adding session ticket extension" \
3890 -c "found session_ticket extension" \
3891 -c "parse new session ticket" \
3892 -S "session successfully restored from cache" \
3893 -s "session successfully restored from ticket" \
3894 -s "a session has been resumed" \
3895 -c "a session has been resumed"
3896
Jerry Yuab082902021-12-23 18:02:22 +08003897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003898requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003899run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003900 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02003901 "$P_CLI debug_level=3 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003902 0 \
3903 -c "client hello, adding session ticket extension" \
3904 -c "found session_ticket extension" \
3905 -c "parse new session ticket" \
3906 -c "a session has been resumed"
3907
Jerry Yuab082902021-12-23 18:02:22 +08003908requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003909requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003910run_test "Session resume using tickets: openssl client" \
Gilles Peskinee373c942024-04-29 17:44:19 +02003911 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003912 "( $O_CLI -sess_out $SESSION; \
3913 $O_CLI -sess_in $SESSION; \
3914 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003915 0 \
3916 -s "found session ticket extension" \
3917 -s "server hello, adding session ticket extension" \
3918 -S "session successfully restored from cache" \
3919 -s "session successfully restored from ticket" \
3920 -s "a session has been resumed"
3921
Valerio Setti73d05312023-11-09 16:53:59 +01003922requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003923requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003924run_test "Session resume using tickets: AES-128-GCM" \
3925 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003926 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003927 0 \
3928 -c "client hello, adding session ticket extension" \
3929 -s "found session ticket extension" \
3930 -s "server hello, adding session ticket extension" \
3931 -c "found session_ticket extension" \
3932 -c "parse new session ticket" \
3933 -S "session successfully restored from cache" \
3934 -s "session successfully restored from ticket" \
3935 -s "a session has been resumed" \
3936 -c "a session has been resumed"
3937
Valerio Setti73d05312023-11-09 16:53:59 +01003938requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003939requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003940run_test "Session resume using tickets: AES-192-GCM" \
3941 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003942 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003943 0 \
3944 -c "client hello, adding session ticket extension" \
3945 -s "found session ticket extension" \
3946 -s "server hello, adding session ticket extension" \
3947 -c "found session_ticket extension" \
3948 -c "parse new session ticket" \
3949 -S "session successfully restored from cache" \
3950 -s "session successfully restored from ticket" \
3951 -s "a session has been resumed" \
3952 -c "a session has been resumed"
3953
Valerio Setti73d05312023-11-09 16:53:59 +01003954requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003955requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003956run_test "Session resume using tickets: AES-128-CCM" \
3957 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003958 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003959 0 \
3960 -c "client hello, adding session ticket extension" \
3961 -s "found session ticket extension" \
3962 -s "server hello, adding session ticket extension" \
3963 -c "found session_ticket extension" \
3964 -c "parse new session ticket" \
3965 -S "session successfully restored from cache" \
3966 -s "session successfully restored from ticket" \
3967 -s "a session has been resumed" \
3968 -c "a session has been resumed"
3969
Valerio Setti73d05312023-11-09 16:53:59 +01003970requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003971requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003972run_test "Session resume using tickets: AES-192-CCM" \
3973 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003974 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003975 0 \
3976 -c "client hello, adding session ticket extension" \
3977 -s "found session ticket extension" \
3978 -s "server hello, adding session ticket extension" \
3979 -c "found session_ticket extension" \
3980 -c "parse new session ticket" \
3981 -S "session successfully restored from cache" \
3982 -s "session successfully restored from ticket" \
3983 -s "a session has been resumed" \
3984 -c "a session has been resumed"
3985
Valerio Setti73d05312023-11-09 16:53:59 +01003986requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003987requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003988run_test "Session resume using tickets: AES-256-CCM" \
3989 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003990 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003991 0 \
3992 -c "client hello, adding session ticket extension" \
3993 -s "found session ticket extension" \
3994 -s "server hello, adding session ticket extension" \
3995 -c "found session_ticket extension" \
3996 -c "parse new session ticket" \
3997 -S "session successfully restored from cache" \
3998 -s "session successfully restored from ticket" \
3999 -s "a session has been resumed" \
4000 -c "a session has been resumed"
4001
Valerio Setti73d05312023-11-09 16:53:59 +01004002requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004003requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004004run_test "Session resume using tickets: CAMELLIA-128-CCM" \
4005 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004006 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004007 0 \
4008 -c "client hello, adding session ticket extension" \
4009 -s "found session ticket extension" \
4010 -s "server hello, adding session ticket extension" \
4011 -c "found session_ticket extension" \
4012 -c "parse new session ticket" \
4013 -S "session successfully restored from cache" \
4014 -s "session successfully restored from ticket" \
4015 -s "a session has been resumed" \
4016 -c "a session has been resumed"
4017
Valerio Setti73d05312023-11-09 16:53:59 +01004018requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004019requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004020run_test "Session resume using tickets: CAMELLIA-192-CCM" \
4021 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004022 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004023 0 \
4024 -c "client hello, adding session ticket extension" \
4025 -s "found session ticket extension" \
4026 -s "server hello, adding session ticket extension" \
4027 -c "found session_ticket extension" \
4028 -c "parse new session ticket" \
4029 -S "session successfully restored from cache" \
4030 -s "session successfully restored from ticket" \
4031 -s "a session has been resumed" \
4032 -c "a session has been resumed"
4033
Valerio Setti73d05312023-11-09 16:53:59 +01004034requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004035requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004036run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4037 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004038 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004039 0 \
4040 -c "client hello, adding session ticket extension" \
4041 -s "found session ticket extension" \
4042 -s "server hello, adding session ticket extension" \
4043 -c "found session_ticket extension" \
4044 -c "parse new session ticket" \
4045 -S "session successfully restored from cache" \
4046 -s "session successfully restored from ticket" \
4047 -s "a session has been resumed" \
4048 -c "a session has been resumed"
4049
Valerio Setti04c85e12023-11-13 10:54:05 +01004050requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004051requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004052run_test "Session resume using tickets: ARIA-128-GCM" \
4053 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004054 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004055 0 \
4056 -c "client hello, adding session ticket extension" \
4057 -s "found session ticket extension" \
4058 -s "server hello, adding session ticket extension" \
4059 -c "found session_ticket extension" \
4060 -c "parse new session ticket" \
4061 -S "session successfully restored from cache" \
4062 -s "session successfully restored from ticket" \
4063 -s "a session has been resumed" \
4064 -c "a session has been resumed"
4065
Valerio Setti04c85e12023-11-13 10:54:05 +01004066requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004067requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004068run_test "Session resume using tickets: ARIA-192-GCM" \
4069 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004070 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004071 0 \
4072 -c "client hello, adding session ticket extension" \
4073 -s "found session ticket extension" \
4074 -s "server hello, adding session ticket extension" \
4075 -c "found session_ticket extension" \
4076 -c "parse new session ticket" \
4077 -S "session successfully restored from cache" \
4078 -s "session successfully restored from ticket" \
4079 -s "a session has been resumed" \
4080 -c "a session has been resumed"
4081
Valerio Setti04c85e12023-11-13 10:54:05 +01004082requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004083requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004084run_test "Session resume using tickets: ARIA-256-GCM" \
4085 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004086 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004087 0 \
4088 -c "client hello, adding session ticket extension" \
4089 -s "found session ticket extension" \
4090 -s "server hello, adding session ticket extension" \
4091 -c "found session_ticket extension" \
4092 -c "parse new session ticket" \
4093 -S "session successfully restored from cache" \
4094 -s "session successfully restored from ticket" \
4095 -s "a session has been resumed" \
4096 -c "a session has been resumed"
4097
Valerio Setti73d05312023-11-09 16:53:59 +01004098requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004099requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004100run_test "Session resume using tickets: ARIA-128-CCM" \
4101 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004102 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004103 0 \
4104 -c "client hello, adding session ticket extension" \
4105 -s "found session ticket extension" \
4106 -s "server hello, adding session ticket extension" \
4107 -c "found session_ticket extension" \
4108 -c "parse new session ticket" \
4109 -S "session successfully restored from cache" \
4110 -s "session successfully restored from ticket" \
4111 -s "a session has been resumed" \
4112 -c "a session has been resumed"
4113
Valerio Setti73d05312023-11-09 16:53:59 +01004114requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004115requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004116run_test "Session resume using tickets: ARIA-192-CCM" \
4117 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004118 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004119 0 \
4120 -c "client hello, adding session ticket extension" \
4121 -s "found session ticket extension" \
4122 -s "server hello, adding session ticket extension" \
4123 -c "found session_ticket extension" \
4124 -c "parse new session ticket" \
4125 -S "session successfully restored from cache" \
4126 -s "session successfully restored from ticket" \
4127 -s "a session has been resumed" \
4128 -c "a session has been resumed"
4129
Valerio Setti73d05312023-11-09 16:53:59 +01004130requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004131requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004132run_test "Session resume using tickets: ARIA-256-CCM" \
4133 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004134 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004135 0 \
4136 -c "client hello, adding session ticket extension" \
4137 -s "found session ticket extension" \
4138 -s "server hello, adding session ticket extension" \
4139 -c "found session_ticket extension" \
4140 -c "parse new session ticket" \
4141 -S "session successfully restored from cache" \
4142 -s "session successfully restored from ticket" \
4143 -s "a session has been resumed" \
4144 -c "a session has been resumed"
4145
Valerio Setti73d05312023-11-09 16:53:59 +01004146requires_cipher_enabled "CHACHA20"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004147requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004148run_test "Session resume using tickets: CHACHA20-POLY1305" \
4149 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004150 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004151 0 \
4152 -c "client hello, adding session ticket extension" \
4153 -s "found session ticket extension" \
4154 -s "server hello, adding session ticket extension" \
4155 -c "found session_ticket extension" \
4156 -c "parse new session ticket" \
4157 -S "session successfully restored from cache" \
4158 -s "session successfully restored from ticket" \
4159 -s "a session has been resumed" \
4160 -c "a session has been resumed"
4161
Hanno Becker1d739932018-08-21 13:55:22 +01004162# Tests for Session Tickets with DTLS
4163
Jerry Yuab082902021-12-23 18:02:22 +08004164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004165requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004166run_test "Session resume using tickets, DTLS: basic" \
4167 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004168 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004169 0 \
4170 -c "client hello, adding session ticket extension" \
4171 -s "found session ticket extension" \
4172 -s "server hello, adding session ticket extension" \
4173 -c "found session_ticket extension" \
4174 -c "parse new session ticket" \
4175 -S "session successfully restored from cache" \
4176 -s "session successfully restored from ticket" \
4177 -s "a session has been resumed" \
4178 -c "a session has been resumed"
4179
Jerry Yuab082902021-12-23 18:02:22 +08004180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004181requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004182run_test "Session resume using tickets, DTLS: cache disabled" \
4183 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004184 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004185 0 \
4186 -c "client hello, adding session ticket extension" \
4187 -s "found session ticket extension" \
4188 -s "server hello, adding session ticket extension" \
4189 -c "found session_ticket extension" \
4190 -c "parse new session ticket" \
4191 -S "session successfully restored from cache" \
4192 -s "session successfully restored from ticket" \
4193 -s "a session has been resumed" \
4194 -c "a session has been resumed"
4195
Jerry Yuab082902021-12-23 18:02:22 +08004196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004197requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004198run_test "Session resume using tickets, DTLS: timeout" \
4199 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004200 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004201 0 \
4202 -c "client hello, adding session ticket extension" \
4203 -s "found session ticket extension" \
4204 -s "server hello, adding session ticket extension" \
4205 -c "found session_ticket extension" \
4206 -c "parse new session ticket" \
4207 -S "session successfully restored from cache" \
4208 -S "session successfully restored from ticket" \
4209 -S "a session has been resumed" \
4210 -C "a session has been resumed"
4211
Jerry Yuab082902021-12-23 18:02:22 +08004212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004213requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004214run_test "Session resume using tickets, DTLS: session copy" \
4215 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004216 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004217 0 \
4218 -c "client hello, adding session ticket extension" \
4219 -s "found session ticket extension" \
4220 -s "server hello, adding session ticket extension" \
4221 -c "found session_ticket extension" \
4222 -c "parse new session ticket" \
4223 -S "session successfully restored from cache" \
4224 -s "session successfully restored from ticket" \
4225 -s "a session has been resumed" \
4226 -c "a session has been resumed"
4227
Jerry Yuab082902021-12-23 18:02:22 +08004228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004229requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004230run_test "Session resume using tickets, DTLS: openssl server" \
4231 "$O_SRV -dtls" \
4232 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4233 0 \
4234 -c "client hello, adding session ticket extension" \
4235 -c "found session_ticket extension" \
4236 -c "parse new session ticket" \
4237 -c "a session has been resumed"
4238
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004239# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004240# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004241requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004243requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004244run_test "Session resume using tickets, DTLS: openssl client" \
4245 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004246 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4247 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004248 rm -f $SESSION )" \
4249 0 \
4250 -s "found session ticket extension" \
4251 -s "server hello, adding session ticket extension" \
4252 -S "session successfully restored from cache" \
4253 -s "session successfully restored from ticket" \
4254 -s "a session has been resumed"
4255
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004256# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004257
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004258requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004259requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004260run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004261 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004262 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004263 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004264 -c "client hello, adding session ticket extension" \
4265 -s "found session ticket extension" \
4266 -S "server hello, adding session ticket extension" \
4267 -C "found session_ticket extension" \
4268 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004269 -s "session successfully restored from cache" \
4270 -S "session successfully restored from ticket" \
4271 -s "a session has been resumed" \
4272 -c "a session has been resumed"
4273
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004274requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004275requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004276run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004277 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004278 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004279 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004280 -C "client hello, adding session ticket extension" \
4281 -S "found session ticket extension" \
4282 -S "server hello, adding session ticket extension" \
4283 -C "found session_ticket extension" \
4284 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004285 -s "session successfully restored from cache" \
4286 -S "session successfully restored from ticket" \
4287 -s "a session has been resumed" \
4288 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004289
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004290requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004291run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004292 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004293 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004294 0 \
4295 -S "session successfully restored from cache" \
4296 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004297 -S "a session has been resumed" \
4298 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004299
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004300requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004301run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004302 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004303 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004304 0 \
4305 -s "session successfully restored from cache" \
4306 -S "session successfully restored from ticket" \
4307 -s "a session has been resumed" \
4308 -c "a session has been resumed"
4309
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004310requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004311run_test "Session resume using cache: cache removed" \
4312 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004313 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004314 0 \
4315 -C "client hello, adding session ticket extension" \
4316 -S "found session ticket extension" \
4317 -S "server hello, adding session ticket extension" \
4318 -C "found session_ticket extension" \
4319 -C "parse new session ticket" \
4320 -S "session successfully restored from cache" \
4321 -S "session successfully restored from ticket" \
4322 -S "a session has been resumed" \
4323 -C "a session has been resumed"
4324
4325requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4326requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004327run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004328 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004329 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004330 0 \
4331 -s "session successfully restored from cache" \
4332 -S "session successfully restored from ticket" \
4333 -s "a session has been resumed" \
4334 -c "a session has been resumed"
4335
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004336requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004337run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004338 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004339 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004340 0 \
4341 -S "session successfully restored from cache" \
4342 -S "session successfully restored from ticket" \
4343 -S "a session has been resumed" \
4344 -C "a session has been resumed"
4345
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004346requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004347run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004348 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004349 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004350 0 \
4351 -s "session successfully restored from cache" \
4352 -S "session successfully restored from ticket" \
4353 -s "a session has been resumed" \
4354 -c "a session has been resumed"
4355
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004356requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004357run_test "Session resume using cache: session copy" \
4358 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004359 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004360 0 \
4361 -s "session successfully restored from cache" \
4362 -S "session successfully restored from ticket" \
4363 -s "a session has been resumed" \
4364 -c "a session has been resumed"
4365
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004366requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004367requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004368run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004369 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004370 "( $O_CLI -sess_out $SESSION; \
4371 $O_CLI -sess_in $SESSION; \
4372 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004373 0 \
4374 -s "found session ticket extension" \
4375 -S "server hello, adding session ticket extension" \
4376 -s "session successfully restored from cache" \
4377 -S "session successfully restored from ticket" \
4378 -s "a session has been resumed"
4379
Jerry Yuab082902021-12-23 18:02:22 +08004380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004381requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004382run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004383 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004384 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004385 0 \
4386 -C "found session_ticket extension" \
4387 -C "parse new session ticket" \
4388 -c "a session has been resumed"
4389
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004390# Tests for Session resume and extensions
4391
4392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4393requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4394run_test "Session resume and connection ID" \
4395 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4396 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4397 0 \
4398 -c "Enable use of CID extension." \
4399 -s "Enable use of CID extension." \
4400 -c "client hello, adding CID extension" \
4401 -s "found CID extension" \
4402 -s "Use of CID extension negotiated" \
4403 -s "server hello, adding CID extension" \
4404 -c "found CID extension" \
4405 -c "Use of CID extension negotiated" \
4406 -s "Copy CIDs into SSL transform" \
4407 -c "Copy CIDs into SSL transform" \
4408 -c "Peer CID (length 2 Bytes): de ad" \
4409 -s "Peer CID (length 2 Bytes): be ef" \
4410 -s "Use of Connection ID has been negotiated" \
4411 -c "Use of Connection ID has been negotiated"
4412
Hanno Becker1d739932018-08-21 13:55:22 +01004413# Tests for Session Resume based on session-ID and cache, DTLS
4414
Jerry Yuab082902021-12-23 18:02:22 +08004415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004416requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004417requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004418run_test "Session resume using cache, DTLS: tickets enabled on client" \
4419 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004420 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004421 0 \
4422 -c "client hello, adding session ticket extension" \
4423 -s "found session ticket extension" \
4424 -S "server hello, adding session ticket extension" \
4425 -C "found session_ticket extension" \
4426 -C "parse new session ticket" \
4427 -s "session successfully restored from cache" \
4428 -S "session successfully restored from ticket" \
4429 -s "a session has been resumed" \
4430 -c "a session has been resumed"
4431
Jerry Yuab082902021-12-23 18:02:22 +08004432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004433requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004434requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004435run_test "Session resume using cache, DTLS: tickets enabled on server" \
4436 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004437 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004438 0 \
4439 -C "client hello, adding session ticket extension" \
4440 -S "found session ticket extension" \
4441 -S "server hello, adding session ticket extension" \
4442 -C "found session_ticket extension" \
4443 -C "parse new session ticket" \
4444 -s "session successfully restored from cache" \
4445 -S "session successfully restored from ticket" \
4446 -s "a session has been resumed" \
4447 -c "a session has been resumed"
4448
Jerry Yuab082902021-12-23 18:02:22 +08004449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004450requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004451run_test "Session resume using cache, DTLS: cache_max=0" \
4452 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004453 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004454 0 \
4455 -S "session successfully restored from cache" \
4456 -S "session successfully restored from ticket" \
4457 -S "a session has been resumed" \
4458 -C "a session has been resumed"
4459
Jerry Yuab082902021-12-23 18:02:22 +08004460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004461requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004462run_test "Session resume using cache, DTLS: cache_max=1" \
4463 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004464 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004465 0 \
4466 -s "session successfully restored from cache" \
4467 -S "session successfully restored from ticket" \
4468 -s "a session has been resumed" \
4469 -c "a session has been resumed"
4470
Jerry Yuab082902021-12-23 18:02:22 +08004471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004472requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004473run_test "Session resume using cache, DTLS: timeout > delay" \
4474 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004475 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004476 0 \
4477 -s "session successfully restored from cache" \
4478 -S "session successfully restored from ticket" \
4479 -s "a session has been resumed" \
4480 -c "a session has been resumed"
4481
Jerry Yuab082902021-12-23 18:02:22 +08004482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004483requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004484run_test "Session resume using cache, DTLS: timeout < delay" \
4485 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004486 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004487 0 \
4488 -S "session successfully restored from cache" \
4489 -S "session successfully restored from ticket" \
4490 -S "a session has been resumed" \
4491 -C "a session has been resumed"
4492
Jerry Yuab082902021-12-23 18:02:22 +08004493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004494requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004495run_test "Session resume using cache, DTLS: no timeout" \
4496 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004497 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004498 0 \
4499 -s "session successfully restored from cache" \
4500 -S "session successfully restored from ticket" \
4501 -s "a session has been resumed" \
4502 -c "a session has been resumed"
4503
Jerry Yuab082902021-12-23 18:02:22 +08004504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004505requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004506run_test "Session resume using cache, DTLS: session copy" \
4507 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004508 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004509 0 \
4510 -s "session successfully restored from cache" \
4511 -S "session successfully restored from ticket" \
4512 -s "a session has been resumed" \
4513 -c "a session has been resumed"
4514
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004515# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004516# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004517requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004519requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004520requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004521run_test "Session resume using cache, DTLS: openssl client" \
4522 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004523 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4524 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004525 rm -f $SESSION )" \
4526 0 \
4527 -s "found session ticket extension" \
4528 -S "server hello, adding session ticket extension" \
4529 -s "session successfully restored from cache" \
4530 -S "session successfully restored from ticket" \
4531 -s "a session has been resumed"
4532
Jerry Yuab082902021-12-23 18:02:22 +08004533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004534requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004535run_test "Session resume using cache, DTLS: openssl server" \
4536 "$O_SRV -dtls" \
4537 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4538 0 \
4539 -C "found session_ticket extension" \
4540 -C "parse new session ticket" \
4541 -c "a session has been resumed"
4542
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004543# Tests for Max Fragment Length extension
4544
Hanno Becker4aed27e2017-09-18 15:00:34 +01004545requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004547run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004548 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004549 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004550 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004551 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4552 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4553 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4554 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004555 -C "client hello, adding max_fragment_length extension" \
4556 -S "found max fragment length extension" \
4557 -S "server hello, max_fragment_length extension" \
4558 -C "found max_fragment_length extension"
4559
Hanno Becker4aed27e2017-09-18 15:00:34 +01004560requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004562run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004563 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004564 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004565 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004566 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4567 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4568 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4569 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004570 -C "client hello, adding max_fragment_length extension" \
4571 -S "found max fragment length extension" \
4572 -S "server hello, max_fragment_length extension" \
4573 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004574 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4575 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004576 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004577
4578requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004580run_test "Max fragment length, DTLS: enabled, default, larger message" \
4581 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004582 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004583 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004584 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4585 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4586 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4587 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004588 -C "client hello, adding max_fragment_length extension" \
4589 -S "found max fragment length extension" \
4590 -S "server hello, max_fragment_length extension" \
4591 -C "found max_fragment_length extension" \
4592 -c "fragment larger than.*maximum "
4593
Angus Grattonc4dd0732018-04-11 16:28:39 +10004594# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4595# (session fragment length will be 16384 regardless of mbedtls
4596# content length configuration.)
4597
Hanno Beckerc5266962017-09-18 15:01:50 +01004598requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004600run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004601 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004602 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004603 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004604 -C "Maximum incoming record payload length is 16384" \
4605 -C "Maximum outgoing record payload length is 16384" \
4606 -S "Maximum incoming record payload length is 16384" \
4607 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004608 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4609 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004610 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004611
4612requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004614run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004615 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004616 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004617 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004618 -C "Maximum incoming record payload length is 16384" \
4619 -C "Maximum outgoing record payload length is 16384" \
4620 -S "Maximum incoming record payload length is 16384" \
4621 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004622 -c "fragment larger than.*maximum "
4623
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004624requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004625requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004626run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004627 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004628 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004629 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004630 -c "Maximum incoming record payload length is 4096" \
4631 -c "Maximum outgoing record payload length is 4096" \
4632 -s "Maximum incoming record payload length is 4096" \
4633 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004634 -c "client hello, adding max_fragment_length extension" \
4635 -s "found max fragment length extension" \
4636 -s "server hello, max_fragment_length extension" \
4637 -c "found max_fragment_length extension"
4638
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004639requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004640requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4641run_test "Max fragment length: client 512, server 1024" \
4642 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004643 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004644 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004645 -c "Maximum incoming record payload length is 512" \
4646 -c "Maximum outgoing record payload length is 512" \
4647 -s "Maximum incoming record payload length is 512" \
4648 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004649 -c "client hello, adding max_fragment_length extension" \
4650 -s "found max fragment length extension" \
4651 -s "server hello, max_fragment_length extension" \
4652 -c "found max_fragment_length extension"
4653
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004654requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004655requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4656run_test "Max fragment length: client 512, server 2048" \
4657 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004658 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004659 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004660 -c "Maximum incoming record payload length is 512" \
4661 -c "Maximum outgoing record payload length is 512" \
4662 -s "Maximum incoming record payload length is 512" \
4663 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004664 -c "client hello, adding max_fragment_length extension" \
4665 -s "found max fragment length extension" \
4666 -s "server hello, max_fragment_length extension" \
4667 -c "found max_fragment_length extension"
4668
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004669requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004670requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4671run_test "Max fragment length: client 512, server 4096" \
4672 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004673 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004674 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004675 -c "Maximum incoming record payload length is 512" \
4676 -c "Maximum outgoing record payload length is 512" \
4677 -s "Maximum incoming record payload length is 512" \
4678 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004679 -c "client hello, adding max_fragment_length extension" \
4680 -s "found max fragment length extension" \
4681 -s "server hello, max_fragment_length extension" \
4682 -c "found max_fragment_length extension"
4683
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004684requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004685requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4686run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004687 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004688 "$P_CLI debug_level=3 max_frag_len=1024" \
4689 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004690 -c "Maximum incoming record payload length is 1024" \
4691 -c "Maximum outgoing record payload length is 1024" \
4692 -s "Maximum incoming record payload length is 1024" \
4693 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004694 -c "client hello, adding max_fragment_length extension" \
4695 -s "found max fragment length extension" \
4696 -s "server hello, max_fragment_length extension" \
4697 -c "found max_fragment_length extension"
4698
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004699requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004700requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4701run_test "Max fragment length: client 1024, server 2048" \
4702 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004703 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004704 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004705 -c "Maximum incoming record payload length is 1024" \
4706 -c "Maximum outgoing record payload length is 1024" \
4707 -s "Maximum incoming record payload length is 1024" \
4708 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004709 -c "client hello, adding max_fragment_length extension" \
4710 -s "found max fragment length extension" \
4711 -s "server hello, max_fragment_length extension" \
4712 -c "found max_fragment_length extension"
4713
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004714requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004715requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4716run_test "Max fragment length: client 1024, server 4096" \
4717 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004718 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004719 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004720 -c "Maximum incoming record payload length is 1024" \
4721 -c "Maximum outgoing record payload length is 1024" \
4722 -s "Maximum incoming record payload length is 1024" \
4723 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004724 -c "client hello, adding max_fragment_length extension" \
4725 -s "found max fragment length extension" \
4726 -s "server hello, max_fragment_length extension" \
4727 -c "found max_fragment_length extension"
4728
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004729requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004730requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4731run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004732 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004733 "$P_CLI debug_level=3 max_frag_len=2048" \
4734 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004735 -c "Maximum incoming record payload length is 2048" \
4736 -c "Maximum outgoing record payload length is 2048" \
4737 -s "Maximum incoming record payload length is 2048" \
4738 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004739 -c "client hello, adding max_fragment_length extension" \
4740 -s "found max fragment length extension" \
4741 -s "server hello, max_fragment_length extension" \
4742 -c "found max_fragment_length extension"
4743
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004744requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004745requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4746run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004747 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004748 "$P_CLI debug_level=3 max_frag_len=2048" \
4749 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004750 -c "Maximum incoming record payload length is 2048" \
4751 -c "Maximum outgoing record payload length is 2048" \
4752 -s "Maximum incoming record payload length is 2048" \
4753 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004754 -c "client hello, adding max_fragment_length extension" \
4755 -s "found max fragment length extension" \
4756 -s "server hello, max_fragment_length extension" \
4757 -c "found max_fragment_length extension"
4758
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004759requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004760requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4761run_test "Max fragment length: client 2048, server 4096" \
4762 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004763 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004764 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004765 -c "Maximum incoming record payload length is 2048" \
4766 -c "Maximum outgoing record payload length is 2048" \
4767 -s "Maximum incoming record payload length is 2048" \
4768 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004769 -c "client hello, adding max_fragment_length extension" \
4770 -s "found max fragment length extension" \
4771 -s "server hello, max_fragment_length extension" \
4772 -c "found max_fragment_length extension"
4773
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004774requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004775requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4776run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004777 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004778 "$P_CLI debug_level=3 max_frag_len=4096" \
4779 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004780 -c "Maximum incoming record payload length is 4096" \
4781 -c "Maximum outgoing record payload length is 4096" \
4782 -s "Maximum incoming record payload length is 4096" \
4783 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004784 -c "client hello, adding max_fragment_length extension" \
4785 -s "found max fragment length extension" \
4786 -s "server hello, max_fragment_length extension" \
4787 -c "found max_fragment_length extension"
4788
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004789requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004790requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4791run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004792 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004793 "$P_CLI debug_level=3 max_frag_len=4096" \
4794 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004795 -c "Maximum incoming record payload length is 4096" \
4796 -c "Maximum outgoing record payload length is 4096" \
4797 -s "Maximum incoming record payload length is 4096" \
4798 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004799 -c "client hello, adding max_fragment_length extension" \
4800 -s "found max fragment length extension" \
4801 -s "server hello, max_fragment_length extension" \
4802 -c "found max_fragment_length extension"
4803
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004804requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004805requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4806run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004807 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004808 "$P_CLI debug_level=3 max_frag_len=4096" \
4809 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004810 -c "Maximum incoming record payload length is 4096" \
4811 -c "Maximum outgoing record payload length is 4096" \
4812 -s "Maximum incoming record payload length is 4096" \
4813 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004814 -c "client hello, adding max_fragment_length extension" \
4815 -s "found max fragment length extension" \
4816 -s "server hello, max_fragment_length extension" \
4817 -c "found max_fragment_length extension"
4818
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004819requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004820requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004821run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004822 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004823 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004824 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004825 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4826 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4827 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4828 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004829 -C "client hello, adding max_fragment_length extension" \
4830 -S "found max fragment length extension" \
4831 -S "server hello, max_fragment_length extension" \
4832 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004833
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004834requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004835requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004836requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004838run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004839 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004840 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004841 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004842 -c "Maximum incoming record payload length is 4096" \
4843 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004844 -c "client hello, adding max_fragment_length extension" \
4845 -c "found max_fragment_length extension"
4846
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004847requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004848requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004849run_test "Max fragment length: client, message just fits" \
4850 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004851 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004852 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004853 -c "Maximum incoming record payload length is 2048" \
4854 -c "Maximum outgoing record payload length is 2048" \
4855 -s "Maximum incoming record payload length is 2048" \
4856 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004857 -c "client hello, adding max_fragment_length extension" \
4858 -s "found max fragment length extension" \
4859 -s "server hello, max_fragment_length extension" \
4860 -c "found max_fragment_length extension" \
4861 -c "2048 bytes written in 1 fragments" \
4862 -s "2048 bytes read"
4863
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004864requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004865requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004866run_test "Max fragment length: client, larger message" \
4867 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004868 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004869 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004870 -c "Maximum incoming record payload length is 2048" \
4871 -c "Maximum outgoing record payload length is 2048" \
4872 -s "Maximum incoming record payload length is 2048" \
4873 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004874 -c "client hello, adding max_fragment_length extension" \
4875 -s "found max fragment length extension" \
4876 -s "server hello, max_fragment_length extension" \
4877 -c "found max_fragment_length extension" \
4878 -c "2345 bytes written in 2 fragments" \
4879 -s "2048 bytes read" \
4880 -s "297 bytes read"
4881
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004882requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004883requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004885run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004886 "$P_SRV debug_level=3 dtls=1" \
4887 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4888 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004889 -c "Maximum incoming record payload length is 2048" \
4890 -c "Maximum outgoing record payload length is 2048" \
4891 -s "Maximum incoming record payload length is 2048" \
4892 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004893 -c "client hello, adding max_fragment_length extension" \
4894 -s "found max fragment length extension" \
4895 -s "server hello, max_fragment_length extension" \
4896 -c "found max_fragment_length extension" \
4897 -c "fragment larger than.*maximum"
4898
Jan Bruckneraa31b192023-02-06 12:54:29 +01004899# Tests for Record Size Limit extension
4900
Jan Bruckneraa31b192023-02-06 12:54:29 +01004901requires_gnutls_tls1_3
4902requires_gnutls_record_size_limit
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004903requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004904requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004906run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004907 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004908 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004909 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004910 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004911 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004912 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004913 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004914
4915requires_gnutls_tls1_3
4916requires_gnutls_record_size_limit
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004917requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004918requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004919requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004920run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004921 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004922 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004923 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004924 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004925 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004926 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004927 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004928
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004929# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4930# maximum record size using gnutls_record_set_max_size()
4931# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
4932# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
4933# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
4934# more recent function gnutls_record_set_max_recv_size()
4935# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004936# There is currently an upper limit of 4096, caused by the cli arg parser:
4937# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004938# Thus, these tests are currently limited to the value range 512-4096.
4939# Also, the value sent in the extension will be one larger than the value
4940# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004941# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004942
4943# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004944# so for 513 record size limit tests we use preshared key to avoid sending
4945# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004946
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004947requires_gnutls_tls1_3
4948requires_gnutls_record_size_limit
4949requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4950requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4951requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4952run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4953 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4954 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4955 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004956 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4957 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004958 0 \
4959 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004960 -s "ClientHello: record_size_limit(28) extension exists." \
4961 -s "Sent RecordSizeLimit: 16384 Bytes" \
4962 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004963 -s "Maximum outgoing record payload length is 511" \
4964 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004965
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004966requires_gnutls_tls1_3
4967requires_gnutls_record_size_limit
4968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4969requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4970requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4971run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
4972 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4973 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4974 response_size=768" \
4975 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4976 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4977 0 \
4978 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004979 -s "ClientHello: record_size_limit(28) extension exists." \
4980 -s "Sent RecordSizeLimit: 16384 Bytes" \
4981 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004982 -s "Maximum outgoing record payload length is 511" \
4983 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004984
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004985requires_gnutls_tls1_3
4986requires_gnutls_record_size_limit
4987requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4988requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4989requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4990run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
4991 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4992 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4993 response_size=1280" \
4994 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4995 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4996 0 \
4997 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004998 -s "ClientHello: record_size_limit(28) extension exists." \
4999 -s "Sent RecordSizeLimit: 16384 Bytes" \
5000 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005001 -s "Maximum outgoing record payload length is 511" \
5002 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005003
5004requires_gnutls_tls1_3
5005requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005006requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005007requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005008requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005009run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
5010 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
5011 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5012 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005013 -s "RecordSizeLimit: 1024 Bytes" \
5014 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005015 -s "Sent RecordSizeLimit: 16384 Bytes" \
5016 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005017 -s "Maximum outgoing record payload length is 1023" \
5018 -s "512 bytes written in 1 fragments"
5019
5020requires_gnutls_tls1_3
5021requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005022requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005023requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005024requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005025run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
5026 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
5027 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5028 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005029 -s "RecordSizeLimit: 1024 Bytes" \
5030 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005031 -s "Sent RecordSizeLimit: 16384 Bytes" \
5032 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005033 -s "Maximum outgoing record payload length is 1023" \
5034 -s "1536 bytes written in 2 fragments"
5035
5036requires_gnutls_tls1_3
5037requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005038requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005039requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005040requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005041run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5042 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5043 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5044 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005045 -s "RecordSizeLimit: 1024 Bytes" \
5046 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005047 -s "Sent RecordSizeLimit: 16384 Bytes" \
5048 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005049 -s "Maximum outgoing record payload length is 1023" \
5050 -s "2560 bytes written in 3 fragments"
5051
5052requires_gnutls_tls1_3
5053requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005054requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005055requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005057run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5058 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5059 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5060 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005061 -s "RecordSizeLimit: 4096 Bytes" \
5062 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005063 -s "Sent RecordSizeLimit: 16384 Bytes" \
5064 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005065 -s "Maximum outgoing record payload length is 4095" \
5066 -s "2048 bytes written in 1 fragments"
5067
5068requires_gnutls_tls1_3
5069requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005070requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005071requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005072requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005073run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5074 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5075 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5076 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005077 -s "RecordSizeLimit: 4096 Bytes" \
5078 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005079 -s "Sent RecordSizeLimit: 16384 Bytes" \
5080 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005081 -s "Maximum outgoing record payload length is 4095" \
5082 -s "6144 bytes written in 2 fragments"
5083
5084requires_gnutls_tls1_3
5085requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005086requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005087requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005088requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005089run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5090 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5091 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5092 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005093 -s "RecordSizeLimit: 4096 Bytes" \
5094 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005095 -s "Sent RecordSizeLimit: 16384 Bytes" \
5096 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005097 -s "Maximum outgoing record payload length is 4095" \
5098 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005099
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005100requires_gnutls_tls1_3
5101requires_gnutls_record_size_limit
5102requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5103requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5104requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5105run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5106 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5107 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5108 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005109 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005110 -c "ClientHello: record_size_limit(28) extension exists." \
5111 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005112 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5113 -c "Maximum outgoing record payload length is 511" \
5114 -c "256 bytes written in 1 fragments"
5115
5116requires_gnutls_tls1_3
5117requires_gnutls_record_size_limit
5118requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5119requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5120requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5121run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5122 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5123 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5124 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005125 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005126 -c "ClientHello: record_size_limit(28) extension exists." \
5127 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005128 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5129 -c "Maximum outgoing record payload length is 511" \
5130 -c "768 bytes written in 2 fragments"
5131
5132requires_gnutls_tls1_3
5133requires_gnutls_record_size_limit
5134requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5135requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5137run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5138 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5139 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5140 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005141 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005142 -c "ClientHello: record_size_limit(28) extension exists." \
5143 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005144 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5145 -c "Maximum outgoing record payload length is 511" \
5146 -c "1280 bytes written in 3 fragments"
5147
5148requires_gnutls_tls1_3
5149requires_gnutls_record_size_limit
5150requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5151requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5152requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5153run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5154 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5155 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5156 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005157 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005158 -c "ClientHello: record_size_limit(28) extension exists." \
5159 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005160 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5161 -c "Maximum outgoing record payload length is 1023" \
5162 -c "512 bytes written in 1 fragments"
5163
5164requires_gnutls_tls1_3
5165requires_gnutls_record_size_limit
5166requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5167requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5169run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5170 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5171 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5172 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005173 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005174 -c "ClientHello: record_size_limit(28) extension exists." \
5175 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005176 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5177 -c "Maximum outgoing record payload length is 1023" \
5178 -c "1536 bytes written in 2 fragments"
5179
5180requires_gnutls_tls1_3
5181requires_gnutls_record_size_limit
5182requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5183requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5185run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5186 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5187 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5188 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005189 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005190 -c "ClientHello: record_size_limit(28) extension exists." \
5191 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005192 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5193 -c "Maximum outgoing record payload length is 1023" \
5194 -c "2560 bytes written in 3 fragments"
5195
5196requires_gnutls_tls1_3
5197requires_gnutls_record_size_limit
5198requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5199requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5200requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5201run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5202 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5203 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5204 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005205 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005206 -c "ClientHello: record_size_limit(28) extension exists." \
5207 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005208 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5209 -c "Maximum outgoing record payload length is 4095" \
5210 -c "2048 bytes written in 1 fragments"
5211
5212requires_gnutls_tls1_3
5213requires_gnutls_record_size_limit
5214requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5215requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5217run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5218 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5219 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5220 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005221 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005222 -c "ClientHello: record_size_limit(28) extension exists." \
5223 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005224 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5225 -c "Maximum outgoing record payload length is 4095" \
5226 -c "6144 bytes written in 2 fragments"
5227
5228requires_gnutls_tls1_3
5229requires_gnutls_record_size_limit
5230requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5231requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5232requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5233run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5234 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5235 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5236 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005237 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005238 -c "ClientHello: record_size_limit(28) extension exists." \
5239 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005240 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5241 -c "Maximum outgoing record payload length is 4095" \
5242 -c "10240 bytes written in 3 fragments"
5243
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005244# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5245# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5246# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005247requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
5248requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005249requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005250requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5251run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005252 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005253 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005254 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005255 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5256 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005257 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5258 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5259 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005260 -s "Maximum incoming record payload length is 16384"
5261
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005262# End of Record size limit tests
5263
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005264# Tests for renegotiation
5265
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005266# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5267# extensions limit since we exceed the limit in G_SRV when we send
5268# TLS 1.3 extensions in the initial handshake.
5269
Hanno Becker6a243642017-10-12 15:18:45 +01005270# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005271run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005272 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005273 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005274 0 \
5275 -C "client hello, adding renegotiation extension" \
5276 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5277 -S "found renegotiation extension" \
5278 -s "server hello, secure renegotiation extension" \
5279 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005280 -C "=> renegotiate" \
5281 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005282 -S "write hello request"
5283
Hanno Becker6a243642017-10-12 15:18:45 +01005284requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005285run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005286 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005287 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005288 0 \
5289 -c "client hello, adding renegotiation extension" \
5290 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5291 -s "found renegotiation extension" \
5292 -s "server hello, secure renegotiation extension" \
5293 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005294 -c "=> renegotiate" \
5295 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005296 -S "write hello request"
5297
Hanno Becker6a243642017-10-12 15:18:45 +01005298requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005299run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005300 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005301 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005302 0 \
5303 -c "client hello, adding renegotiation extension" \
5304 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5305 -s "found renegotiation extension" \
5306 -s "server hello, secure renegotiation extension" \
5307 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005308 -c "=> renegotiate" \
5309 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005310 -s "write hello request"
5311
Janos Follathb0f148c2017-10-05 12:29:42 +01005312# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5313# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005314# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005315requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005316run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5317 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005318 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005319 0 \
5320 -c "client hello, adding renegotiation extension" \
5321 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5322 -s "found renegotiation extension" \
5323 -s "server hello, secure renegotiation extension" \
5324 -c "found renegotiation extension" \
5325 -c "=> renegotiate" \
5326 -s "=> renegotiate" \
5327 -S "write hello request" \
5328 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5329
5330# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5331# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005332# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005333requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005334run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005335 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005336 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5337 0 \
5338 -c "client hello, adding renegotiation extension" \
5339 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5340 -s "found renegotiation extension" \
5341 -s "server hello, secure renegotiation extension" \
5342 -c "found renegotiation extension" \
5343 -c "=> renegotiate" \
5344 -s "=> renegotiate" \
5345 -s "write hello request" \
5346 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5347
Hanno Becker6a243642017-10-12 15:18:45 +01005348requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005349run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005350 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005351 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005352 0 \
5353 -c "client hello, adding renegotiation extension" \
5354 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5355 -s "found renegotiation extension" \
5356 -s "server hello, secure renegotiation extension" \
5357 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005358 -c "=> renegotiate" \
5359 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005360 -s "write hello request"
5361
Hanno Becker6a243642017-10-12 15:18:45 +01005362requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005363requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005364requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005365run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005366 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005367 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5368 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005369 -c "Maximum incoming record payload length is 2048" \
5370 -c "Maximum outgoing record payload length is 2048" \
5371 -s "Maximum incoming record payload length is 2048" \
5372 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005373 -c "client hello, adding max_fragment_length extension" \
5374 -s "found max fragment length extension" \
5375 -s "server hello, max_fragment_length extension" \
5376 -c "found max_fragment_length extension" \
5377 -c "client hello, adding renegotiation extension" \
5378 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5379 -s "found renegotiation extension" \
5380 -s "server hello, secure renegotiation extension" \
5381 -c "found renegotiation extension" \
5382 -c "=> renegotiate" \
5383 -s "=> renegotiate" \
5384 -s "write hello request"
5385
5386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005387run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005388 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005389 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005390 1 \
5391 -c "client hello, adding renegotiation extension" \
5392 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5393 -S "found renegotiation extension" \
5394 -s "server hello, secure renegotiation extension" \
5395 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005396 -c "=> renegotiate" \
5397 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005398 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005399 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005400 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005401
Hanno Becker6a243642017-10-12 15:18:45 +01005402requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005403run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005404 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005405 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005406 0 \
5407 -C "client hello, adding renegotiation extension" \
5408 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5409 -S "found renegotiation extension" \
5410 -s "server hello, secure renegotiation extension" \
5411 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005412 -C "=> renegotiate" \
5413 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005414 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005415 -S "SSL - An unexpected message was received from our peer" \
5416 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005417
Hanno Becker6a243642017-10-12 15:18:45 +01005418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005419run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005420 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005421 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005422 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005423 0 \
5424 -C "client hello, adding renegotiation extension" \
5425 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5426 -S "found renegotiation extension" \
5427 -s "server hello, secure renegotiation extension" \
5428 -c "found renegotiation extension" \
5429 -C "=> renegotiate" \
5430 -S "=> renegotiate" \
5431 -s "write hello request" \
5432 -S "SSL - An unexpected message was received from our peer" \
5433 -S "failed"
5434
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005435# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005436requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005437run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005438 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005439 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005440 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005441 0 \
5442 -C "client hello, adding renegotiation extension" \
5443 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5444 -S "found renegotiation extension" \
5445 -s "server hello, secure renegotiation extension" \
5446 -c "found renegotiation extension" \
5447 -C "=> renegotiate" \
5448 -S "=> renegotiate" \
5449 -s "write hello request" \
5450 -S "SSL - An unexpected message was received from our peer" \
5451 -S "failed"
5452
Hanno Becker6a243642017-10-12 15:18:45 +01005453requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005454run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005455 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005456 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005457 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005458 0 \
5459 -C "client hello, adding renegotiation extension" \
5460 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5461 -S "found renegotiation extension" \
5462 -s "server hello, secure renegotiation extension" \
5463 -c "found renegotiation extension" \
5464 -C "=> renegotiate" \
5465 -S "=> renegotiate" \
5466 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005467 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005468
Hanno Becker6a243642017-10-12 15:18:45 +01005469requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005470run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005471 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005472 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005473 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005474 0 \
5475 -c "client hello, adding renegotiation extension" \
5476 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5477 -s "found renegotiation extension" \
5478 -s "server hello, secure renegotiation extension" \
5479 -c "found renegotiation extension" \
5480 -c "=> renegotiate" \
5481 -s "=> renegotiate" \
5482 -s "write hello request" \
5483 -S "SSL - An unexpected message was received from our peer" \
5484 -S "failed"
5485
Hanno Becker6a243642017-10-12 15:18:45 +01005486requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005487run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005488 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005489 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005490 0 \
5491 -C "client hello, adding renegotiation extension" \
5492 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5493 -S "found renegotiation extension" \
5494 -s "server hello, secure renegotiation extension" \
5495 -c "found renegotiation extension" \
5496 -S "record counter limit reached: renegotiate" \
5497 -C "=> renegotiate" \
5498 -S "=> renegotiate" \
5499 -S "write hello request" \
5500 -S "SSL - An unexpected message was received from our peer" \
5501 -S "failed"
5502
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005503# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005505run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005506 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005507 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005508 0 \
5509 -c "client hello, adding renegotiation extension" \
5510 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5511 -s "found renegotiation extension" \
5512 -s "server hello, secure renegotiation extension" \
5513 -c "found renegotiation extension" \
5514 -s "record counter limit reached: renegotiate" \
5515 -c "=> renegotiate" \
5516 -s "=> renegotiate" \
5517 -s "write hello request" \
5518 -S "SSL - An unexpected message was received from our peer" \
5519 -S "failed"
5520
Hanno Becker6a243642017-10-12 15:18:45 +01005521requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005522run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005523 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005524 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005525 0 \
5526 -c "client hello, adding renegotiation extension" \
5527 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5528 -s "found renegotiation extension" \
5529 -s "server hello, secure renegotiation extension" \
5530 -c "found renegotiation extension" \
5531 -s "record counter limit reached: renegotiate" \
5532 -c "=> renegotiate" \
5533 -s "=> renegotiate" \
5534 -s "write hello request" \
5535 -S "SSL - An unexpected message was received from our peer" \
5536 -S "failed"
5537
Hanno Becker6a243642017-10-12 15:18:45 +01005538requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005539run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005540 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005541 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5542 0 \
5543 -C "client hello, adding renegotiation extension" \
5544 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5545 -S "found renegotiation extension" \
5546 -s "server hello, secure renegotiation extension" \
5547 -c "found renegotiation extension" \
5548 -S "record counter limit reached: renegotiate" \
5549 -C "=> renegotiate" \
5550 -S "=> renegotiate" \
5551 -S "write hello request" \
5552 -S "SSL - An unexpected message was received from our peer" \
5553 -S "failed"
5554
Hanno Becker6a243642017-10-12 15:18:45 +01005555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005556run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005557 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005558 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005559 0 \
5560 -c "client hello, adding renegotiation extension" \
5561 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5562 -s "found renegotiation extension" \
5563 -s "server hello, secure renegotiation extension" \
5564 -c "found renegotiation extension" \
5565 -c "=> renegotiate" \
5566 -s "=> renegotiate" \
5567 -S "write hello request"
5568
Hanno Becker6a243642017-10-12 15:18:45 +01005569requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005570run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005571 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005572 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005573 0 \
5574 -c "client hello, adding renegotiation extension" \
5575 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5576 -s "found renegotiation extension" \
5577 -s "server hello, secure renegotiation extension" \
5578 -c "found renegotiation extension" \
5579 -c "=> renegotiate" \
5580 -s "=> renegotiate" \
5581 -s "write hello request"
5582
Hanno Becker6a243642017-10-12 15:18:45 +01005583requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005585run_test "Renegotiation: openssl server, client-initiated" \
Gilles Peskineed8cc462024-09-06 13:52:14 +02005586 "$O_SRV -www $OPENSSL_S_SERVER_CLIENT_RENEGOTIATION -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005587 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005588 0 \
5589 -c "client hello, adding renegotiation extension" \
5590 -c "found renegotiation extension" \
5591 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005592 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005593 -C "error" \
5594 -c "HTTP/1.0 200 [Oo][Kk]"
5595
Paul Bakker539d9722015-02-08 16:18:35 +01005596requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005597requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005599run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005600 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005601 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005602 0 \
5603 -c "client hello, adding renegotiation extension" \
5604 -c "found renegotiation extension" \
5605 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005606 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005607 -C "error" \
5608 -c "HTTP/1.0 200 [Oo][Kk]"
5609
Paul Bakker539d9722015-02-08 16:18:35 +01005610requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005611requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005613run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005614 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005615 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5616 1 \
5617 -c "client hello, adding renegotiation extension" \
5618 -C "found renegotiation extension" \
5619 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005620 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005621 -c "error" \
5622 -C "HTTP/1.0 200 [Oo][Kk]"
5623
Paul Bakker539d9722015-02-08 16:18:35 +01005624requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005625requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005627run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005628 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005629 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5630 allow_legacy=0" \
5631 1 \
5632 -c "client hello, adding renegotiation extension" \
5633 -C "found renegotiation extension" \
5634 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005635 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005636 -c "error" \
5637 -C "HTTP/1.0 200 [Oo][Kk]"
5638
Paul Bakker539d9722015-02-08 16:18:35 +01005639requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005640requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005642run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005643 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005644 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5645 allow_legacy=1" \
5646 0 \
5647 -c "client hello, adding renegotiation extension" \
5648 -C "found renegotiation extension" \
5649 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005650 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005651 -C "error" \
5652 -c "HTTP/1.0 200 [Oo][Kk]"
5653
Hanno Becker6a243642017-10-12 15:18:45 +01005654requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005656run_test "Renegotiation: DTLS, client-initiated" \
5657 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5658 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5659 0 \
5660 -c "client hello, adding renegotiation extension" \
5661 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5662 -s "found renegotiation extension" \
5663 -s "server hello, secure renegotiation extension" \
5664 -c "found renegotiation extension" \
5665 -c "=> renegotiate" \
5666 -s "=> renegotiate" \
5667 -S "write hello request"
5668
Hanno Becker6a243642017-10-12 15:18:45 +01005669requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005671run_test "Renegotiation: DTLS, server-initiated" \
5672 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005673 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5674 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005675 0 \
5676 -c "client hello, adding renegotiation extension" \
5677 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5678 -s "found renegotiation extension" \
5679 -s "server hello, secure renegotiation extension" \
5680 -c "found renegotiation extension" \
5681 -c "=> renegotiate" \
5682 -s "=> renegotiate" \
5683 -s "write hello request"
5684
Hanno Becker6a243642017-10-12 15:18:45 +01005685requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005687run_test "Renegotiation: DTLS, renego_period overflow" \
5688 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5689 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5690 0 \
5691 -c "client hello, adding renegotiation extension" \
5692 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5693 -s "found renegotiation extension" \
5694 -s "server hello, secure renegotiation extension" \
5695 -s "record counter limit reached: renegotiate" \
5696 -c "=> renegotiate" \
5697 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005698 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005699
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005700requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005701requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005703run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005704 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005705 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5706 0 \
5707 -c "client hello, adding renegotiation extension" \
5708 -c "found renegotiation extension" \
5709 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005710 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005711 -C "error" \
5712 -s "Extra-header:"
5713
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005714# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005715
Paul Bakker539d9722015-02-08 16:18:35 +01005716requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005717requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005719run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005720 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005721 "$P_CLI debug_level=3" \
5722 0 \
5723 -c "found renegotiation extension" \
5724 -C "error" \
5725 -c "HTTP/1.0 200 [Oo][Kk]"
5726
Paul Bakker539d9722015-02-08 16:18:35 +01005727requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005728requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005730run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005731 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005732 "$P_CLI debug_level=3" \
5733 0 \
5734 -C "found renegotiation extension" \
5735 -C "error" \
5736 -c "HTTP/1.0 200 [Oo][Kk]"
5737
Paul Bakker539d9722015-02-08 16:18:35 +01005738requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005739requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005741run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005742 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005743 "$P_CLI debug_level=3 allow_legacy=-1" \
5744 1 \
5745 -C "found renegotiation extension" \
5746 -c "error" \
5747 -C "HTTP/1.0 200 [Oo][Kk]"
5748
Paul Bakker539d9722015-02-08 16:18:35 +01005749requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005750requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005752run_test "Renego ext: gnutls client strict, server default" \
5753 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005754 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005755 0 \
5756 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5757 -s "server hello, secure renegotiation extension"
5758
Paul Bakker539d9722015-02-08 16:18:35 +01005759requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005760requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005762run_test "Renego ext: gnutls client unsafe, server default" \
5763 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005764 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005765 0 \
5766 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5767 -S "server hello, secure renegotiation extension"
5768
Paul Bakker539d9722015-02-08 16:18:35 +01005769requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005770requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005772run_test "Renego ext: gnutls client unsafe, server break legacy" \
5773 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005774 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005775 1 \
5776 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5777 -S "server hello, secure renegotiation extension"
5778
Janos Follath0b242342016-02-17 10:11:21 +00005779# Tests for silently dropping trailing extra bytes in .der certificates
5780
5781requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005783run_test "DER format: no trailing bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005784 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5785 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005786 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005787 0 \
5788 -c "Handshake was completed" \
5789
5790requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005792run_test "DER format: with a trailing zero byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005793 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5794 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005795 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005796 0 \
5797 -c "Handshake was completed" \
5798
5799requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005801run_test "DER format: with a trailing random byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005802 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5803 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005804 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005805 0 \
5806 -c "Handshake was completed" \
5807
5808requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005810run_test "DER format: with 2 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005811 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5812 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005813 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005814 0 \
5815 -c "Handshake was completed" \
5816
5817requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005819run_test "DER format: with 4 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005820 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5821 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005822 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005823 0 \
5824 -c "Handshake was completed" \
5825
5826requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005828run_test "DER format: with 8 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005829 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5830 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005831 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005832 0 \
5833 -c "Handshake was completed" \
5834
5835requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005837run_test "DER format: with 9 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005838 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5839 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005840 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005841 0 \
5842 -c "Handshake was completed" \
5843
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005844# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5845# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005846
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005847# The next 4 cases test the 3 auth modes with a badly signed server cert.
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005848run_test "Authentication: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005849 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5850 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005851 "$P_CLI debug_level=3 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005852 1 \
5853 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005854 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005855 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005856 -c "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005857 -c "X509 - Certificate verification failed"
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005858 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
5859# We don't check that the server receives the alert because it might
5860# detect that its write end of the connection is closed and abort
5861# before reading the alert message.
5862
5863run_test "Authentication: server badcert, client required (1.2)" \
5864 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5865 key_file=$DATA_FILES_PATH/server5.key" \
5866 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required" \
5867 1 \
5868 -c "x509_verify_cert() returned" \
5869 -c "! The certificate is not correctly signed by the trusted CA" \
5870 -c "! mbedtls_ssl_handshake returned" \
5871 -c "send alert level=2 message=48" \
5872 -c "X509 - Certificate verification failed"
5873 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005874
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005875run_test "Authentication: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005876 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5877 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005878 "$P_CLI force_version=tls13 debug_level=3 auth_mode=optional" \
5879 0 \
5880 -c "x509_verify_cert() returned" \
5881 -c "! The certificate is not correctly signed by the trusted CA" \
5882 -C "! mbedtls_ssl_handshake returned" \
5883 -C "send alert level=2 message=48" \
5884 -C "X509 - Certificate verification failed"
5885
5886run_test "Authentication: server badcert, client optional (1.2)" \
5887 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5888 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005889 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005890 0 \
5891 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005892 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005893 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005894 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005895 -C "X509 - Certificate verification failed"
5896
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005897run_test "Authentication: server badcert, client none" \
5898 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5899 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02005900 "$P_CLI debug_level=3 auth_mode=none" \
5901 0 \
5902 -C "x509_verify_cert() returned" \
5903 -C "! The certificate is not correctly signed by the trusted CA" \
5904 -C "! mbedtls_ssl_handshake returned" \
5905 -C "send alert level=2 message=48" \
5906 -C "X509 - Certificate verification failed"
5907
5908run_test "Authentication: server badcert, client none (1.2)" \
5909 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5910 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005911 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005912 0 \
5913 -C "x509_verify_cert() returned" \
5914 -C "! The certificate is not correctly signed by the trusted CA" \
5915 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005916 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005917 -C "X509 - Certificate verification failed"
5918
Manuel Pégourié-Gonnarda0a781e2024-08-14 10:34:53 +02005919run_test "Authentication: server goodcert, client required, no trusted CA" \
5920 "$P_SRV" \
5921 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5922 1 \
5923 -c "x509_verify_cert() returned" \
5924 -c "! The certificate is not correctly signed by the trusted CA" \
5925 -c "! Certificate verification flags"\
5926 -c "! mbedtls_ssl_handshake returned" \
5927 -c "SSL - No CA Chain is set, but required to operate"
5928
5929requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5930run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
5931 "$P_SRV force_version=tls12" \
5932 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5933 1 \
5934 -c "x509_verify_cert() returned" \
5935 -c "! The certificate is not correctly signed by the trusted CA" \
5936 -c "! Certificate verification flags"\
5937 -c "! mbedtls_ssl_handshake returned" \
5938 -c "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005939
Hanno Beckere6706e62017-05-15 16:05:15 +01005940run_test "Authentication: server goodcert, client optional, no trusted CA" \
5941 "$P_SRV" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005942 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5943 0 \
5944 -c "x509_verify_cert() returned" \
5945 -c "! The certificate is not correctly signed by the trusted CA" \
5946 -c "! Certificate verification flags"\
5947 -C "! mbedtls_ssl_handshake returned" \
5948 -C "X509 - Certificate verification failed" \
5949 -C "SSL - No CA Chain is set, but required to operate"
5950
5951requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5952run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
5953 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005954 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005955 0 \
5956 -c "x509_verify_cert() returned" \
5957 -c "! The certificate is not correctly signed by the trusted CA" \
5958 -c "! Certificate verification flags"\
5959 -C "! mbedtls_ssl_handshake returned" \
5960 -C "X509 - Certificate verification failed" \
5961 -C "SSL - No CA Chain is set, but required to operate"
5962
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02005963run_test "Authentication: server goodcert, client none, no trusted CA" \
5964 "$P_SRV" \
5965 "$P_CLI debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5966 0 \
5967 -C "x509_verify_cert() returned" \
5968 -C "! The certificate is not correctly signed by the trusted CA" \
5969 -C "! Certificate verification flags"\
5970 -C "! mbedtls_ssl_handshake returned" \
5971 -C "X509 - Certificate verification failed" \
5972 -C "SSL - No CA Chain is set, but required to operate"
5973
5974requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5975run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
5976 "$P_SRV" \
5977 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5978 0 \
5979 -C "x509_verify_cert() returned" \
5980 -C "! The certificate is not correctly signed by the trusted CA" \
5981 -C "! Certificate verification flags"\
5982 -C "! mbedtls_ssl_handshake returned" \
5983 -C "X509 - Certificate verification failed" \
5984 -C "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnard060e2842024-08-05 11:10:47 +02005985
Hanno Beckere6706e62017-05-15 16:05:15 +01005986# The purpose of the next two tests is to test the client's behaviour when receiving a server
5987# certificate with an unsupported elliptic curve. This should usually not happen because
5988# the client informs the server about the supported curves - it does, though, in the
5989# corner case of a static ECDH suite, because the server doesn't check the curve on that
5990# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5991# different means to have the server ignoring the client's supported curve list.
5992
Hanno Beckere6706e62017-05-15 16:05:15 +01005993run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005994 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5995 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005996 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005997 1 \
5998 -c "bad certificate (EC key curve)"\
5999 -c "! Certificate verification flags"\
6000 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6001
Hanno Beckere6706e62017-05-15 16:05:15 +01006002run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006003 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6004 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006005 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006006 1 \
6007 -c "bad certificate (EC key curve)"\
6008 -c "! Certificate verification flags"\
6009 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6010
Ronald Cron5de538c2022-10-20 14:47:56 +02006011requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006012run_test "Authentication: client SHA256, server required" \
6013 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006014 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6015 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006016 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6017 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006018 -c "Supported Signature Algorithm found: 04 " \
6019 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006020
Ronald Cron5de538c2022-10-20 14:47:56 +02006021requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006022run_test "Authentication: client SHA384, server required" \
6023 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006024 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6025 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006026 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6027 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006028 -c "Supported Signature Algorithm found: 04 " \
6029 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006030
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006031run_test "Authentication: client has no cert, server required (TLS)" \
6032 "$P_SRV debug_level=3 auth_mode=required" \
6033 "$P_CLI debug_level=3 crt_file=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006034 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006035 1 \
6036 -S "skip write certificate request" \
6037 -C "skip parse certificate request" \
6038 -c "got a certificate request" \
6039 -c "= write certificate$" \
6040 -C "skip write certificate$" \
6041 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02006042 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006043 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006044 -s "No client certification received from the client, but required by the authentication mode"
6045
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006046run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006047 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006048 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6049 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006050 1 \
6051 -S "skip write certificate request" \
6052 -C "skip parse certificate request" \
6053 -c "got a certificate request" \
6054 -C "skip write certificate" \
6055 -C "skip write certificate verify" \
6056 -S "skip parse certificate verify" \
6057 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006058 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006059 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006060 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006061 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006062# We don't check that the client receives the alert because it might
6063# detect that its write end of the connection is closed and abort
6064# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006065
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006066run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006067 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
6068 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6069 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006070 0 \
6071 -S "skip write certificate request" \
6072 -C "skip parse certificate request" \
6073 -c "got a certificate request" \
6074 -C "skip write certificate" \
6075 -C "skip write certificate verify" \
6076 -S "skip parse certificate verify" \
6077 -S "x509_verify_cert() returned" \
6078 -S "! The certificate is not correctly signed" \
6079 -S "X509 - Certificate verification failed"
6080
Janos Follath89baba22017-04-10 14:34:35 +01006081run_test "Authentication: client cert not trusted, server required" \
6082 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006083 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6084 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006085 1 \
6086 -S "skip write certificate request" \
6087 -C "skip parse certificate request" \
6088 -c "got a certificate request" \
6089 -C "skip write certificate" \
6090 -C "skip write certificate verify" \
6091 -S "skip parse certificate verify" \
6092 -s "x509_verify_cert() returned" \
6093 -s "! The certificate is not correctly signed by the trusted CA" \
6094 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01006095 -s "X509 - Certificate verification failed"
6096
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006097run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006098 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006099 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6100 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006101 0 \
6102 -S "skip write certificate request" \
6103 -C "skip parse certificate request" \
6104 -c "got a certificate request" \
6105 -C "skip write certificate" \
6106 -C "skip write certificate verify" \
6107 -S "skip parse certificate verify" \
6108 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006109 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006110 -S "! mbedtls_ssl_handshake returned" \
6111 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006112 -S "X509 - Certificate verification failed"
6113
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006114run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006115 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006116 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6117 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006118 0 \
6119 -s "skip write certificate request" \
6120 -C "skip parse certificate request" \
6121 -c "got no certificate request" \
6122 -c "skip write certificate" \
6123 -c "skip write certificate verify" \
6124 -s "skip parse certificate verify" \
6125 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006126 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006127 -S "! mbedtls_ssl_handshake returned" \
6128 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006129 -S "X509 - Certificate verification failed"
6130
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006131run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006132 "$P_SRV debug_level=3 auth_mode=optional" \
6133 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006134 0 \
6135 -S "skip write certificate request" \
6136 -C "skip parse certificate request" \
6137 -c "got a certificate request" \
6138 -C "skip write certificate$" \
6139 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006140 -c "skip write certificate verify" \
6141 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006142 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006143 -S "! mbedtls_ssl_handshake returned" \
6144 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006145 -S "X509 - Certificate verification failed"
6146
Przemek Stekielc31a7982023-06-27 10:53:33 +02006147requires_openssl_tls1_3_with_compatible_ephemeral
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006148run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006149 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006150 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006151 0 \
6152 -S "skip write certificate request" \
6153 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006154 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006155 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006156 -S "X509 - Certificate verification failed"
6157
Jerry Yuab082902021-12-23 18:02:22 +08006158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006159run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006160 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006161 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006162 0 \
6163 -C "skip parse certificate request" \
6164 -c "got a certificate request" \
6165 -C "skip write certificate$" \
6166 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006167 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006168
Jerry Yuab082902021-12-23 18:02:22 +08006169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006170run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006171 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006172 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6173 1 \
6174 -C "skip parse certificate request" \
6175 -c "got a certificate request" \
6176 -C "skip write certificate$" \
6177 -c "skip write certificate verify" \
6178 -c "! mbedtls_ssl_handshake returned"
6179
Yuto Takano02485822021-07-02 13:05:15 +01006180# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6181# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6182# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006183
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006184MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006185
Yuto Takano02485822021-07-02 13:05:15 +01006186# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6187# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6188# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6189# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006190requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006191requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006192run_test "Authentication: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006193 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6194 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6195 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006196 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006197 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006198
Yuto Takano6f657432021-07-02 13:10:41 +01006199requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006200requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006201run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006202 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6203 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6204 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006205 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006206 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006207
Yuto Takano6f657432021-07-02 13:10:41 +01006208requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006209requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006210run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006211 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6212 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006213 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006214 auth_mode=optional" \
6215 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006216 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006217
Yuto Takano6f657432021-07-02 13:10:41 +01006218requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006219requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006220run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006221 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6222 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6223 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006224 auth_mode=none" \
6225 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006226 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006227
Yuto Takano6f657432021-07-02 13:10:41 +01006228requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006229requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006230run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006231 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6232 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6233 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006234 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006235 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006236
Yuto Takano6f657432021-07-02 13:10:41 +01006237requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006238requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006239run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006240 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6241 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6242 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006243 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006244 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006245
Yuto Takano6f657432021-07-02 13:10:41 +01006246requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006247requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006248run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006249 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6250 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6251 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006252 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006253 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006254
Yuto Takano6f657432021-07-02 13:10:41 +01006255requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006256requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006257run_test "Authentication: client max_int chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006258 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6259 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6260 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006261 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006262 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006263
Janos Follath89baba22017-04-10 14:34:35 +01006264# Tests for CA list in CertificateRequest messages
6265
Ronald Cron5de538c2022-10-20 14:47:56 +02006266requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006267run_test "Authentication: send CA list in CertificateRequest (default)" \
6268 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006269 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6270 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006271 0 \
6272 -s "requested DN"
6273
Ronald Cron5de538c2022-10-20 14:47:56 +02006274requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006275run_test "Authentication: do not send CA list in CertificateRequest" \
6276 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006277 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6278 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006279 0 \
6280 -S "requested DN"
6281
6282run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006283 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006284 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6285 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006286 1 \
6287 -S "requested DN" \
6288 -s "x509_verify_cert() returned" \
6289 -s "! The certificate is not correctly signed by the trusted CA" \
6290 -s "! mbedtls_ssl_handshake returned" \
6291 -c "! mbedtls_ssl_handshake returned" \
6292 -s "X509 - Certificate verification failed"
6293
Ronald Cron5de538c2022-10-20 14:47:56 +02006294requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006295run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6296 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006297 crt_file2=$DATA_FILES_PATH/server1.crt \
6298 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006299 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006300 crt_file=$DATA_FILES_PATH/server6.crt \
6301 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006302 0 \
6303 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6304
Ronald Cron5de538c2022-10-20 14:47:56 +02006305requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006306run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6307 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006308 crt_file2=$DATA_FILES_PATH/server2.crt \
6309 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006310 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006311 crt_file=$DATA_FILES_PATH/server6.crt \
6312 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006313 0 \
6314 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6315
Ronald Cron5de538c2022-10-20 14:47:56 +02006316requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006317run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6318 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006319 crt_file2=$DATA_FILES_PATH/server1.crt \
6320 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006321 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006322 crt_file=$DATA_FILES_PATH/server6.crt \
6323 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006324 0 \
6325 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6326
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006327# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6328# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006329
6330requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6331run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006332 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6333 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006334 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006335 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006336 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006337 -c "x509_verify_cert() returned" \
6338 -c "! The certificate is not correctly signed by the trusted CA" \
6339 -c "! mbedtls_ssl_handshake returned" \
6340 -c "X509 - Certificate verification failed"
6341
6342requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6343run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006344 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6345 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006346 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006347 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006348 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006349 -c "x509_verify_cert() returned" \
6350 -c "! The certificate is not correctly signed by the trusted CA" \
6351 -C "! mbedtls_ssl_handshake returned" \
6352 -C "X509 - Certificate verification failed"
6353
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006354requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6355run_test "Authentication, CA callback: server badcert, client none" \
6356 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6357 key_file=$DATA_FILES_PATH/server5.key" \
6358 "$P_CLI ca_callback=1 debug_level=3 auth_mode=none" \
6359 0 \
6360 -C "use CA callback for X.509 CRT verification" \
6361 -C "x509_verify_cert() returned" \
6362 -C "! The certificate is not correctly signed by the trusted CA" \
6363 -C "! mbedtls_ssl_handshake returned" \
6364 -C "X509 - Certificate verification failed"
6365
Hanno Becker746aaf32019-03-28 15:25:23 +00006366# The purpose of the next two tests is to test the client's behaviour when receiving a server
6367# certificate with an unsupported elliptic curve. This should usually not happen because
6368# the client informs the server about the supported curves - it does, though, in the
6369# corner case of a static ECDH suite, because the server doesn't check the curve on that
6370# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6371# different means to have the server ignoring the client's supported curve list.
6372
Hanno Becker746aaf32019-03-28 15:25:23 +00006373requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6374run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006375 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6376 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006377 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006378 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006379 -c "use CA callback for X.509 CRT verification" \
6380 -c "bad certificate (EC key curve)" \
6381 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006382 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6383
Hanno Becker746aaf32019-03-28 15:25:23 +00006384requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6385run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006386 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6387 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006388 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006389 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006390 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006391 -c "bad certificate (EC key curve)"\
6392 -c "! Certificate verification flags"\
6393 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6394
6395requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006396requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006397run_test "Authentication, CA callback: client SHA384, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006398 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006399 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6400 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006401 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6402 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006403 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006404 -c "Supported Signature Algorithm found: 04 " \
6405 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006406
6407requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006408requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006409run_test "Authentication, CA callback: client SHA256, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006410 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006411 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6412 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006413 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6414 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006415 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006416 -c "Supported Signature Algorithm found: 04 " \
6417 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006418
6419requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6420run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006421 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006422 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6423 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006424 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006425 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006426 -S "skip write certificate request" \
6427 -C "skip parse certificate request" \
6428 -c "got a certificate request" \
6429 -C "skip write certificate" \
6430 -C "skip write certificate verify" \
6431 -S "skip parse certificate verify" \
6432 -s "x509_verify_cert() returned" \
6433 -s "! The certificate is not correctly signed by the trusted CA" \
6434 -s "! mbedtls_ssl_handshake returned" \
6435 -s "send alert level=2 message=48" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006436 -s "X509 - Certificate verification failed"
6437# We don't check that the client receives the alert because it might
6438# detect that its write end of the connection is closed and abort
6439# before reading the alert message.
6440
6441requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6442run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006443 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006444 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6445 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006446 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006447 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006448 -S "skip write certificate request" \
6449 -C "skip parse certificate request" \
6450 -c "got a certificate request" \
6451 -C "skip write certificate" \
6452 -C "skip write certificate verify" \
6453 -S "skip parse certificate verify" \
6454 -s "x509_verify_cert() returned" \
6455 -s "! The certificate is not correctly signed by the trusted CA" \
6456 -s "! mbedtls_ssl_handshake returned" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006457 -s "X509 - Certificate verification failed"
6458
6459requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6460run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006461 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006462 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6463 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006464 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006465 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006466 -S "skip write certificate request" \
6467 -C "skip parse certificate request" \
6468 -c "got a certificate request" \
6469 -C "skip write certificate" \
6470 -C "skip write certificate verify" \
6471 -S "skip parse certificate verify" \
6472 -s "x509_verify_cert() returned" \
6473 -s "! The certificate is not correctly signed by the trusted CA" \
6474 -S "! mbedtls_ssl_handshake returned" \
6475 -C "! mbedtls_ssl_handshake returned" \
6476 -S "X509 - Certificate verification failed"
6477
Yuto Takano6f657432021-07-02 13:10:41 +01006478requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006479requires_full_size_output_buffer
6480requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6481run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006482 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6483 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006484 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006485 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006486 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006487 -C "X509 - A fatal error occurred"
6488
Yuto Takano6f657432021-07-02 13:10:41 +01006489requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006490requires_full_size_output_buffer
6491requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6492run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006493 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6494 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006495 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006496 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006497 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006498 -c "X509 - A fatal error occurred"
6499
Yuto Takano6f657432021-07-02 13:10:41 +01006500requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006501requires_full_size_output_buffer
6502requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6503run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006504 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6505 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006506 "$P_CLI ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006507 debug_level=3 auth_mode=optional" \
6508 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006509 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006510 -c "X509 - A fatal error occurred"
6511
Yuto Takano6f657432021-07-02 13:10:41 +01006512requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006513requires_full_size_output_buffer
6514requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6515run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006516 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006517 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6518 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006519 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006520 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006521 -s "X509 - A fatal error occurred"
6522
Yuto Takano6f657432021-07-02 13:10:41 +01006523requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006524requires_full_size_output_buffer
6525requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6526run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006527 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006528 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6529 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006530 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006531 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006532 -s "X509 - A fatal error occurred"
6533
Yuto Takano6f657432021-07-02 13:10:41 +01006534requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006535requires_full_size_output_buffer
6536requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6537run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006538 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006539 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6540 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006541 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006542 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006543 -S "X509 - A fatal error occurred"
6544
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006545# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006546
Hanno Beckerc5722d12020-10-09 11:10:42 +01006547requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006548run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006549 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6550 key_file=$DATA_FILES_PATH/server5.key \
6551 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6552 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006553 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006554 0 \
6555 -c "signed using.*ECDSA with SHA256" \
6556 -C "signed using.*ECDSA with SHA1"
6557
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006558# tests for SNI
6559
Hanno Beckerc5722d12020-10-09 11:10:42 +01006560requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006561run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006562 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006563 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006564 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006565 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006566 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6567 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006568
Hanno Beckerc5722d12020-10-09 11:10:42 +01006569requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006570run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006571 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006572 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6573 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006574 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006575 0 \
6576 -s "parse ServerName extension" \
6577 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6578 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006579
Hanno Beckerc5722d12020-10-09 11:10:42 +01006580requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006581run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006582 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006583 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6584 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006585 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006586 0 \
6587 -s "parse ServerName extension" \
6588 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6589 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006590
Hanno Beckerc5722d12020-10-09 11:10:42 +01006591requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006592run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006593 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006594 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6595 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006596 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006597 1 \
6598 -s "parse ServerName extension" \
6599 -s "ssl_sni_wrapper() returned" \
6600 -s "mbedtls_ssl_handshake returned" \
6601 -c "mbedtls_ssl_handshake returned" \
6602 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006603
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006604run_test "SNI: client auth no override: optional" \
6605 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006606 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6607 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006608 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006609 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006610 -S "skip write certificate request" \
6611 -C "skip parse certificate request" \
6612 -c "got a certificate request" \
6613 -C "skip write certificate" \
6614 -C "skip write certificate verify" \
6615 -S "skip parse certificate verify"
6616
6617run_test "SNI: client auth override: none -> optional" \
6618 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006619 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6620 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006621 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006622 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006623 -S "skip write certificate request" \
6624 -C "skip parse certificate request" \
6625 -c "got a certificate request" \
6626 -C "skip write certificate" \
6627 -C "skip write certificate verify" \
6628 -S "skip parse certificate verify"
6629
6630run_test "SNI: client auth override: optional -> none" \
6631 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006632 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6633 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006634 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006635 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006636 -s "skip write certificate request" \
6637 -C "skip parse certificate request" \
6638 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006639 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006640
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006641run_test "SNI: CA no override" \
6642 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006643 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6644 ca_file=$DATA_FILES_PATH/test-ca.crt \
6645 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006646 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006647 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006648 1 \
6649 -S "skip write certificate request" \
6650 -C "skip parse certificate request" \
6651 -c "got a certificate request" \
6652 -C "skip write certificate" \
6653 -C "skip write certificate verify" \
6654 -S "skip parse certificate verify" \
6655 -s "x509_verify_cert() returned" \
6656 -s "! The certificate is not correctly signed by the trusted CA" \
6657 -S "The certificate has been revoked (is on a CRL)"
6658
6659run_test "SNI: CA override" \
6660 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006661 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6662 ca_file=$DATA_FILES_PATH/test-ca.crt \
6663 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006664 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006665 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006666 0 \
6667 -S "skip write certificate request" \
6668 -C "skip parse certificate request" \
6669 -c "got a certificate request" \
6670 -C "skip write certificate" \
6671 -C "skip write certificate verify" \
6672 -S "skip parse certificate verify" \
6673 -S "x509_verify_cert() returned" \
6674 -S "! The certificate is not correctly signed by the trusted CA" \
6675 -S "The certificate has been revoked (is on a CRL)"
6676
6677run_test "SNI: CA override with CRL" \
6678 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006679 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6680 ca_file=$DATA_FILES_PATH/test-ca.crt \
6681 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006682 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006683 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006684 1 \
6685 -S "skip write certificate request" \
6686 -C "skip parse certificate request" \
6687 -c "got a certificate request" \
6688 -C "skip write certificate" \
6689 -C "skip write certificate verify" \
6690 -S "skip parse certificate verify" \
6691 -s "x509_verify_cert() returned" \
6692 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006693 -s "send alert level=2 message=44" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006694 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006695 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006696
Andres AG1a834452016-12-07 10:01:30 +00006697# Tests for SNI and DTLS
6698
Hanno Beckerc5722d12020-10-09 11:10:42 +01006699requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006701run_test "SNI: DTLS, no SNI callback" \
6702 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006703 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006704 "$P_CLI server_name=localhost dtls=1" \
6705 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006706 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6707 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6708
Hanno Beckerc5722d12020-10-09 11:10:42 +01006709requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006711run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006712 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006713 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6714 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006715 "$P_CLI server_name=localhost dtls=1" \
6716 0 \
6717 -s "parse ServerName extension" \
6718 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6719 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6720
Hanno Beckerc5722d12020-10-09 11:10:42 +01006721requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006723run_test "SNI: DTLS, matching cert 2" \
6724 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006725 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6726 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006727 "$P_CLI server_name=polarssl.example dtls=1" \
6728 0 \
6729 -s "parse ServerName extension" \
6730 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6731 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6732
Jerry Yuab082902021-12-23 18:02:22 +08006733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006734run_test "SNI: DTLS, no matching cert" \
6735 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006736 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6737 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006738 "$P_CLI server_name=nonesuch.example dtls=1" \
6739 1 \
6740 -s "parse ServerName extension" \
6741 -s "ssl_sni_wrapper() returned" \
6742 -s "mbedtls_ssl_handshake returned" \
6743 -c "mbedtls_ssl_handshake returned" \
6744 -c "SSL - A fatal alert message was received from our peer"
6745
Jerry Yuab082902021-12-23 18:02:22 +08006746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006747run_test "SNI: DTLS, client auth no override: optional" \
6748 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006749 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6750 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006751 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6752 0 \
6753 -S "skip write certificate request" \
6754 -C "skip parse certificate request" \
6755 -c "got a certificate request" \
6756 -C "skip write certificate" \
6757 -C "skip write certificate verify" \
6758 -S "skip parse certificate verify"
6759
Jerry Yuab082902021-12-23 18:02:22 +08006760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006761run_test "SNI: DTLS, client auth override: none -> optional" \
6762 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006763 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6764 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006765 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6766 0 \
6767 -S "skip write certificate request" \
6768 -C "skip parse certificate request" \
6769 -c "got a certificate request" \
6770 -C "skip write certificate" \
6771 -C "skip write certificate verify" \
6772 -S "skip parse certificate verify"
6773
Jerry Yuab082902021-12-23 18:02:22 +08006774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006775run_test "SNI: DTLS, client auth override: optional -> none" \
6776 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006777 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6778 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006779 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6780 0 \
6781 -s "skip write certificate request" \
6782 -C "skip parse certificate request" \
6783 -c "got no certificate request" \
6784 -c "skip write certificate" \
6785 -c "skip write certificate verify" \
6786 -s "skip parse certificate verify"
6787
Jerry Yuab082902021-12-23 18:02:22 +08006788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006789run_test "SNI: DTLS, CA no override" \
6790 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006791 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6792 ca_file=$DATA_FILES_PATH/test-ca.crt \
6793 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006794 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006795 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006796 1 \
6797 -S "skip write certificate request" \
6798 -C "skip parse certificate request" \
6799 -c "got a certificate request" \
6800 -C "skip write certificate" \
6801 -C "skip write certificate verify" \
6802 -S "skip parse certificate verify" \
6803 -s "x509_verify_cert() returned" \
6804 -s "! The certificate is not correctly signed by the trusted CA" \
6805 -S "The certificate has been revoked (is on a CRL)"
6806
Jerry Yuab082902021-12-23 18:02:22 +08006807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006808run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006809 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006810 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6811 ca_file=$DATA_FILES_PATH/test-ca.crt \
6812 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006813 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006814 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006815 0 \
6816 -S "skip write certificate request" \
6817 -C "skip parse certificate request" \
6818 -c "got a certificate request" \
6819 -C "skip write certificate" \
6820 -C "skip write certificate verify" \
6821 -S "skip parse certificate verify" \
6822 -S "x509_verify_cert() returned" \
6823 -S "! The certificate is not correctly signed by the trusted CA" \
6824 -S "The certificate has been revoked (is on a CRL)"
6825
Jerry Yuab082902021-12-23 18:02:22 +08006826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006827run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006828 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006829 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6830 ca_file=$DATA_FILES_PATH/test-ca.crt \
6831 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006832 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006833 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006834 1 \
6835 -S "skip write certificate request" \
6836 -C "skip parse certificate request" \
6837 -c "got a certificate request" \
6838 -C "skip write certificate" \
6839 -C "skip write certificate verify" \
6840 -S "skip parse certificate verify" \
6841 -s "x509_verify_cert() returned" \
6842 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006843 -s "send alert level=2 message=44" \
Andres AG1a834452016-12-07 10:01:30 +00006844 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006845 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Andres AG1a834452016-12-07 10:01:30 +00006846
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006847# Tests for non-blocking I/O: exercise a variety of handshake flows
6848
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006849run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006850 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6851 "$P_CLI nbio=2 tickets=0" \
6852 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006853 -S "mbedtls_ssl_handshake returned" \
6854 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006855 -c "Read from server: .* bytes read"
6856
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006857run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006858 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6859 "$P_CLI nbio=2 tickets=0" \
6860 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006861 -S "mbedtls_ssl_handshake returned" \
6862 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006863 -c "Read from server: .* bytes read"
6864
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006865requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006866run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006867 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006868 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006869 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006870 -S "mbedtls_ssl_handshake returned" \
6871 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006872 -c "Read from server: .* bytes read"
6873
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006874requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006875run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006876 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006877 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006878 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006879 -S "mbedtls_ssl_handshake returned" \
6880 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006881 -c "Read from server: .* bytes read"
6882
Ronald Cron5de538c2022-10-20 14:47:56 +02006883requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006884requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006885run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006886 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006887 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006888 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006889 -S "mbedtls_ssl_handshake returned" \
6890 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006891 -c "Read from server: .* bytes read"
6892
Ronald Cron92dca392023-03-10 16:11:15 +01006893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6895requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006896requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006897run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6898 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006899 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006900 0 \
6901 -S "mbedtls_ssl_handshake returned" \
6902 -C "mbedtls_ssl_handshake returned" \
6903 -c "Read from server: .* bytes read"
6904
Ronald Cron5de538c2022-10-20 14:47:56 +02006905requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006906requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006907run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006908 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006909 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6910 0 \
6911 -S "mbedtls_ssl_handshake returned" \
6912 -C "mbedtls_ssl_handshake returned" \
6913 -c "Read from server: .* bytes read"
6914
6915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6916requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6917requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006918requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006919run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6920 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006921 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006922 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006923 -S "mbedtls_ssl_handshake returned" \
6924 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006925 -c "Read from server: .* bytes read"
6926
Ronald Cron5de538c2022-10-20 14:47:56 +02006927requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006928run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006929 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006930 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006931 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006932 -S "mbedtls_ssl_handshake returned" \
6933 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006934 -c "Read from server: .* bytes read"
6935
Hanno Becker00076712017-11-15 16:39:08 +00006936# Tests for event-driven I/O: exercise a variety of handshake flows
6937
6938run_test "Event-driven I/O: basic handshake" \
6939 "$P_SRV event=1 tickets=0 auth_mode=none" \
6940 "$P_CLI event=1 tickets=0" \
6941 0 \
6942 -S "mbedtls_ssl_handshake returned" \
6943 -C "mbedtls_ssl_handshake returned" \
6944 -c "Read from server: .* bytes read"
6945
6946run_test "Event-driven I/O: client auth" \
6947 "$P_SRV event=1 tickets=0 auth_mode=required" \
6948 "$P_CLI event=1 tickets=0" \
6949 0 \
6950 -S "mbedtls_ssl_handshake returned" \
6951 -C "mbedtls_ssl_handshake returned" \
6952 -c "Read from server: .* bytes read"
6953
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006954requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006955run_test "Event-driven I/O: ticket" \
6956 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006957 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006958 0 \
6959 -S "mbedtls_ssl_handshake returned" \
6960 -C "mbedtls_ssl_handshake returned" \
6961 -c "Read from server: .* bytes read"
6962
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006963requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006964run_test "Event-driven I/O: ticket + client auth" \
6965 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006966 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006967 0 \
6968 -S "mbedtls_ssl_handshake returned" \
6969 -C "mbedtls_ssl_handshake returned" \
6970 -c "Read from server: .* bytes read"
6971
Ronald Cron5de538c2022-10-20 14:47:56 +02006972requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006973requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006974run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006975 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006976 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006977 0 \
6978 -S "mbedtls_ssl_handshake returned" \
6979 -C "mbedtls_ssl_handshake returned" \
6980 -c "Read from server: .* bytes read"
6981
Ronald Cron92dca392023-03-10 16:11:15 +01006982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6984requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006985requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006986run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6987 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006988 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006989 0 \
6990 -S "mbedtls_ssl_handshake returned" \
6991 -C "mbedtls_ssl_handshake returned" \
6992 -c "Read from server: .* bytes read"
6993
Ronald Cron5de538c2022-10-20 14:47:56 +02006994requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006995requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006996run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006997 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006998 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6999 0 \
7000 -S "mbedtls_ssl_handshake returned" \
7001 -C "mbedtls_ssl_handshake returned" \
7002 -c "Read from server: .* bytes read"
7003
7004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7006requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007007requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007008run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
7009 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007010 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007011 0 \
7012 -S "mbedtls_ssl_handshake returned" \
7013 -C "mbedtls_ssl_handshake returned" \
7014 -c "Read from server: .* bytes read"
7015
Ronald Cron5de538c2022-10-20 14:47:56 +02007016requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00007017run_test "Event-driven I/O: session-id resume" \
7018 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007019 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007020 0 \
7021 -S "mbedtls_ssl_handshake returned" \
7022 -C "mbedtls_ssl_handshake returned" \
7023 -c "Read from server: .* bytes read"
7024
Jerry Yuab082902021-12-23 18:02:22 +08007025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007026run_test "Event-driven I/O, DTLS: basic handshake" \
7027 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
7028 "$P_CLI dtls=1 event=1 tickets=0" \
7029 0 \
7030 -c "Read from server: .* bytes read"
7031
Jerry Yuab082902021-12-23 18:02:22 +08007032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007033run_test "Event-driven I/O, DTLS: client auth" \
7034 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
7035 "$P_CLI dtls=1 event=1 tickets=0" \
7036 0 \
7037 -c "Read from server: .* bytes read"
7038
Jerry Yuab082902021-12-23 18:02:22 +08007039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007040requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007041run_test "Event-driven I/O, DTLS: ticket" \
7042 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
7043 "$P_CLI dtls=1 event=1 tickets=1" \
7044 0 \
7045 -c "Read from server: .* bytes read"
7046
Jerry Yuab082902021-12-23 18:02:22 +08007047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007048requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007049run_test "Event-driven I/O, DTLS: ticket + client auth" \
7050 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
7051 "$P_CLI dtls=1 event=1 tickets=1" \
7052 0 \
7053 -c "Read from server: .* bytes read"
7054
Jerry Yuab082902021-12-23 18:02:22 +08007055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007056requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007057run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7058 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007059 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007060 0 \
7061 -c "Read from server: .* bytes read"
7062
Jerry Yuab082902021-12-23 18:02:22 +08007063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007064requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007065run_test "Event-driven I/O, DTLS: ticket + resume" \
7066 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007067 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007068 0 \
7069 -c "Read from server: .* bytes read"
7070
Jerry Yuab082902021-12-23 18:02:22 +08007071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007072run_test "Event-driven I/O, DTLS: session-id resume" \
7073 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007074 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007075 0 \
7076 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007077
7078# This test demonstrates the need for the mbedtls_ssl_check_pending function.
7079# During session resumption, the client will send its ApplicationData record
7080# within the same datagram as the Finished messages. In this situation, the
7081# server MUST NOT idle on the underlying transport after handshake completion,
7082# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08007083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007084run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00007085 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007086 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007087 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007088 0 \
7089 -c "Read from server: .* bytes read"
7090
Ronald Cron35884a42024-03-15 15:43:14 +01007091# Tests for version negotiation. Some information to ease the understanding
7092# of the version negotiation test titles below:
7093# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
7094# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
7095# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
7096# TLS 1.3/1.2 may be enabled or not.
7097# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7098# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
7099# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7100# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
7101
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007102# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007103
Ronald Cron114c5f02024-03-06 15:24:41 +01007104requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C
7105requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7106requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007107run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007108 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007109 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007110 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007111 -S "mbedtls_ssl_handshake returned" \
7112 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007113 -s "Protocol is TLSv1.2" \
7114 -c "Protocol is TLSv1.2"
7115
Ronald Cron114c5f02024-03-06 15:24:41 +01007116requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7117 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7118requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007119run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007120 "$P_SRV max_version=tls12" \
7121 "$P_CLI max_version=tls12" \
7122 0 \
7123 -S "mbedtls_ssl_handshake returned" \
7124 -C "mbedtls_ssl_handshake returned" \
7125 -s "Protocol is TLSv1.2" \
7126 -c "Protocol is TLSv1.2"
7127
7128requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7129 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7130requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007131run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007132 "$P_SRV" \
7133 "$P_CLI" \
7134 0 \
7135 -S "mbedtls_ssl_handshake returned" \
7136 -C "mbedtls_ssl_handshake returned" \
7137 -s "Protocol is TLSv1.3" \
7138 -c "Protocol is TLSv1.3"
7139
Ronald Crondcfd00c2024-03-06 15:58:50 +01007140requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7141 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7142 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007143run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007144 "$P_SRV min_version=tls13" \
7145 "$P_CLI min_version=tls13" \
7146 0 \
7147 -S "mbedtls_ssl_handshake returned" \
7148 -C "mbedtls_ssl_handshake returned" \
7149 -s "Protocol is TLSv1.3" \
7150 -c "Protocol is TLSv1.3"
7151
7152requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7153 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7154 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007155run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007156 "$P_SRV" \
7157 "$P_CLI" \
7158 0 \
7159 -S "mbedtls_ssl_handshake returned" \
7160 -C "mbedtls_ssl_handshake returned" \
7161 -s "Protocol is TLSv1.3" \
7162 -c "Protocol is TLSv1.3"
7163
7164requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7165 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7166 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007167run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007168 "$P_SRV min_version=tls13" \
7169 "$P_CLI" \
7170 0 \
7171 -S "mbedtls_ssl_handshake returned" \
7172 -C "mbedtls_ssl_handshake returned" \
7173 -s "Protocol is TLSv1.3" \
7174 -c "Protocol is TLSv1.3"
7175
7176requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7177 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7178requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007179run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007180 "$P_SRV max_version=tls12" \
7181 "$P_CLI" \
7182 0 \
7183 -S "mbedtls_ssl_handshake returned" \
7184 -C "mbedtls_ssl_handshake returned" \
7185 -s "Protocol is TLSv1.2" \
7186 -c "Protocol is TLSv1.2"
7187
7188requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7189 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7190requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007191run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007192 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007193 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007194 0 \
7195 -S "mbedtls_ssl_handshake returned" \
7196 -C "mbedtls_ssl_handshake returned" \
7197 -s "Protocol is TLSv1.2" \
7198 -c "Protocol is TLSv1.2"
7199
Ronald Crondcfd00c2024-03-06 15:58:50 +01007200requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7201 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7202 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007203run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007204 "$P_SRV" \
7205 "$P_CLI min_version=tls13" \
7206 0 \
7207 -S "mbedtls_ssl_handshake returned" \
7208 -C "mbedtls_ssl_handshake returned" \
7209 -s "Protocol is TLSv1.3" \
7210 -c "Protocol is TLSv1.3"
7211
7212requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7213 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007214run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007215 "$P_SRV min_version=tls13" \
7216 "$P_CLI max_version=tls12" \
7217 1 \
7218 -s "Handshake protocol not within min/max boundaries" \
7219 -S "Protocol is TLSv1.2" \
7220 -C "Protocol is TLSv1.2" \
7221 -S "Protocol is TLSv1.3" \
7222 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007223
Ronald Cron114c5f02024-03-06 15:24:41 +01007224requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7225 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007226run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007227 "$P_SRV max_version=tls12" \
7228 "$P_CLI min_version=tls13" \
7229 1 \
7230 -s "The handshake negotiation failed" \
7231 -S "Protocol is TLSv1.2" \
7232 -C "Protocol is TLSv1.2" \
7233 -S "Protocol is TLSv1.3" \
7234 -C "Protocol is TLSv1.3"
7235
Ronald Croncd1370e2024-03-12 16:07:48 +01007236# Tests of version negotiation on server side against GnuTLS client
7237
Ronald Crondfad4932024-03-06 15:05:14 +01007238requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007239requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007240run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007241 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007242 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007243 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007244 -S "mbedtls_ssl_handshake returned" \
7245 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007246
Ronald Crondfad4932024-03-06 15:05:14 +01007247requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7248 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7249requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007250run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007251 "$P_SRV max_version=tls12" \
7252 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7253 0 \
7254 -S "mbedtls_ssl_handshake returned" \
7255 -s "Protocol is TLSv1.2"
7256
7257requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7258 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7259 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007260run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007261 "$P_SRV" \
7262 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7263 0 \
7264 -S "mbedtls_ssl_handshake returned" \
7265 -s "Protocol is TLSv1.3"
7266
7267requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7268 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7269 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7270 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007271run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007272 "$P_SRV min_version=tls13" \
7273 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7274 0 \
7275 -S "mbedtls_ssl_handshake returned" \
7276 -s "Protocol is TLSv1.3"
7277
Ronald Cron98bdcc42024-03-06 15:00:42 +01007278requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7279 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7280 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007281run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007282 "$P_SRV" \
7283 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007284 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007285 -S "mbedtls_ssl_handshake returned" \
7286 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007287
Ronald Cron98bdcc42024-03-06 15:00:42 +01007288requires_gnutls_next_disable_tls13_compat
7289requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7290 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007291run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007292 "$P_SRV" \
7293 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007294 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007295 -S "mbedtls_ssl_handshake returned" \
7296 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007297
7298# GnuTLS can be setup to send a ClientHello containing a supported versions
7299# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7300# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7301# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7302# client then detects the downgrade indication and aborts the handshake even
7303# if TLS 1.2 was its preferred version. Keeping the test even if the
7304# handshake fails eventually as it exercices parts of the Mbed TLS
7305# implementation that are otherwise not exercised.
Ronald Cron98bdcc42024-03-06 15:00:42 +01007306requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7307 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7308 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007309run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007310 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007311 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7312 1 \
7313 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7314
Ronald Crondfad4932024-03-06 15:05:14 +01007315requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7316 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7317 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7318 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007319run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007320 "$P_SRV min_version=tls13" \
7321 "$G_NEXT_CLI localhost --priority=NORMAL" \
7322 0 \
7323 -S "mbedtls_ssl_handshake returned" \
7324 -s "Protocol is TLSv1.3"
7325
7326requires_config_enabled MBEDTLS_SSL_SRV_C
7327requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7328requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007329run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007330 "$P_SRV" \
7331 "$G_NEXT_CLI localhost --priority=NORMAL" \
7332 0 \
7333 -S "mbedtls_ssl_handshake returned" \
7334 -s "Protocol is TLSv1.2"
7335
7336requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7337 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7338requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007339run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007340 "$P_SRV max_version=tls12" \
7341 "$G_NEXT_CLI localhost --priority=NORMAL" \
7342 0 \
7343 -S "mbedtls_ssl_handshake returned" \
7344 -s "Protocol is TLSv1.2"
7345
Ronald Cron98bdcc42024-03-06 15:00:42 +01007346requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007347run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007348 "$P_SRV" \
7349 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7350 1 \
7351 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007352 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007353
Ronald Cron98bdcc42024-03-06 15:00:42 +01007354requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007355run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007356 "$P_SRV" \
7357 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7358 1 \
7359 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007360 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007361
Ronald Crondfad4932024-03-06 15:05:14 +01007362requires_config_enabled MBEDTLS_SSL_SRV_C
7363requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007364run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007365 "$P_SRV" \
7366 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7367 1 \
7368 -s "Handshake protocol not within min/max boundaries" \
7369 -S "Protocol is TLSv1.2"
7370
7371requires_config_enabled MBEDTLS_SSL_SRV_C
7372requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007373run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007374 "$P_SRV" \
7375 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7376 1 \
7377 -S "Handshake protocol not within min/max boundaries" \
7378 -s "The handshake negotiation failed" \
7379 -S "Protocol is TLSv1.3"
7380
7381requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7382 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007383run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007384 "$P_SRV min_version=tls13" \
7385 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7386 1 \
7387 -s "Handshake protocol not within min/max boundaries" \
7388 -S "Protocol is TLSv1.2"
7389
7390requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7391 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007392run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007393 "$P_SRV max_version=tls12" \
7394 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7395 1 \
7396 -S "Handshake protocol not within min/max boundaries" \
7397 -s "The handshake negotiation failed" \
7398 -S "Protocol is TLSv1.3"
7399
Ronald Cron10797e32024-03-07 08:27:24 +01007400# Tests of version negotiation on server side against OpenSSL client
7401
7402requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_2
7403requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007404run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007405 "$P_SRV" \
7406 "$O_NEXT_CLI -tls1_2" \
7407 0 \
7408 -S "mbedtls_ssl_handshake returned" \
7409 -s "Protocol is TLSv1.2"
7410
7411requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7412 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7413requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007414run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007415 "$P_SRV max_version=tls12" \
7416 "$O_NEXT_CLI -tls1_2" \
7417 0 \
7418 -S "mbedtls_ssl_handshake returned" \
7419 -s "Protocol is TLSv1.2"
7420
7421requires_openssl_tls1_3_with_compatible_ephemeral
7422requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7423 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7424 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007425run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007426 "$P_SRV" \
7427 "$O_NEXT_CLI -tls1_3" \
7428 0 \
7429 -S "mbedtls_ssl_handshake returned" \
7430 -s "Protocol is TLSv1.3"
7431
7432requires_openssl_tls1_3_with_compatible_ephemeral
7433requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7434 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7435 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7436 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007437run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007438 "$P_SRV min_version=tls13" \
7439 "$O_NEXT_CLI -tls1_3" \
7440 0 \
7441 -S "mbedtls_ssl_handshake returned" \
7442 -s "Protocol is TLSv1.3"
7443
7444requires_openssl_tls1_3_with_compatible_ephemeral
7445requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7446 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7447 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007448run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007449 "$P_SRV" \
7450 "$O_NEXT_CLI" \
7451 0 \
7452 -S "mbedtls_ssl_handshake returned" \
7453 -s "Protocol is TLSv1.3"
7454
7455requires_openssl_tls1_3_with_compatible_ephemeral
7456requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7457 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007458run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007459 "$P_SRV" \
7460 "$O_NEXT_CLI -no_middlebox" \
7461 0 \
7462 -S "mbedtls_ssl_handshake returned" \
7463 -s "Protocol is TLSv1.3"
7464
7465requires_openssl_tls1_3_with_compatible_ephemeral
7466requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7467 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7468 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7469 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007470run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007471 "$P_SRV min_version=tls13" \
7472 "$O_NEXT_CLI" \
7473 0 \
7474 -S "mbedtls_ssl_handshake returned" \
7475 -s "Protocol is TLSv1.3"
7476
7477requires_config_enabled MBEDTLS_SSL_SRV_C
7478requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7479requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007480run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007481 "$P_SRV" \
7482 "$O_NEXT_CLI" \
7483 0 \
7484 -S "mbedtls_ssl_handshake returned" \
7485 -s "Protocol is TLSv1.2"
7486
7487requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7488 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7489requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007490run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007491 "$P_SRV max_version=tls12" \
7492 "$O_NEXT_CLI" \
7493 0 \
7494 -S "mbedtls_ssl_handshake returned" \
7495 -s "Protocol is TLSv1.2"
7496
7497requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007498run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007499 "$P_SRV" \
7500 "$O_CLI -tls1" \
7501 1 \
7502 -s "Handshake protocol not within min/max boundaries" \
7503 -S "Protocol is TLSv1.0"
7504
7505requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007506run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007507 "$P_SRV" \
7508 "$O_CLI -tls1_1" \
7509 1 \
7510 -s "Handshake protocol not within min/max boundaries" \
7511 -S "Protocol is TLSv1.1"
7512
7513requires_config_enabled MBEDTLS_SSL_SRV_C
7514requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007515run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007516 "$P_SRV" \
7517 "$O_NEXT_CLI -tls1_2" \
7518 1 \
7519 -s "Handshake protocol not within min/max boundaries" \
7520 -S "Protocol is TLSv1.2"
7521
7522requires_config_enabled MBEDTLS_SSL_SRV_C
7523requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007524run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007525 "$P_SRV" \
7526 "$O_NEXT_CLI -tls1_3" \
7527 1 \
7528 -S "Handshake protocol not within min/max boundaries" \
7529 -s "The handshake negotiation failed" \
7530 -S "Protocol is TLSv1.3"
7531
7532requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7533 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007534run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007535 "$P_SRV min_version=tls13" \
7536 "$O_NEXT_CLI -tls1_2" \
7537 1 \
7538 -s "Handshake protocol not within min/max boundaries" \
7539 -S "Protocol is TLSv1.2"
7540
7541requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7542 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007543run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007544 "$P_SRV max_version=tls12" \
7545 "$O_NEXT_CLI -tls1_3" \
7546 1 \
7547 -S "Handshake protocol not within min/max boundaries" \
7548 -s "The handshake negotiation failed" \
7549 -S "Protocol is TLSv1.3"
7550
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007551# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007552
Jerry Yuab082902021-12-23 18:02:22 +08007553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007554run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007555 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7556 "$P_CLI" \
7557 1 \
7558 -s "Error in protocol version" \
7559 -c "Handshake protocol not within min/max boundaries" \
7560 -S "Version: TLS1.0" \
7561 -C "Protocol is TLSv1.0"
7562
Jerry Yuab082902021-12-23 18:02:22 +08007563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007564run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007565 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7566 "$P_CLI" \
7567 1 \
7568 -s "Error in protocol version" \
7569 -c "Handshake protocol not within min/max boundaries" \
7570 -S "Version: TLS1.1" \
7571 -C "Protocol is TLSv1.1"
7572
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7574requires_config_enabled MBEDTLS_DEBUG_C
7575requires_config_enabled MBEDTLS_SSL_CLI_C
7576skip_handshake_stage_check
7577requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007578run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007579 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7580 "$P_CLI debug_level=4" \
7581 1 \
7582 -s "Client's version: 3.3" \
7583 -S "Version: TLS1.0" \
7584 -C "Protocol is TLSv1.0"
7585
7586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7587requires_config_enabled MBEDTLS_DEBUG_C
7588requires_config_enabled MBEDTLS_SSL_CLI_C
7589skip_handshake_stage_check
7590requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007591run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007592 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7593 "$P_CLI debug_level=4" \
7594 1 \
7595 -s "Client's version: 3.3" \
7596 -S "Version: TLS1.1" \
7597 -C "Protocol is TLSv1.1"
7598
7599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7600requires_config_enabled MBEDTLS_DEBUG_C
7601requires_config_enabled MBEDTLS_SSL_CLI_C
7602skip_handshake_stage_check
7603requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007604run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007605 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7606 "$P_CLI force_version=tls13 debug_level=4" \
7607 1 \
7608 -s "Client's version: 3.3" \
7609 -c "is a fatal alert message (msg 40)" \
7610 -S "Version: TLS1.2" \
7611 -C "Protocol is TLSv1.2"
7612
7613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7614requires_config_enabled MBEDTLS_DEBUG_C
7615requires_config_enabled MBEDTLS_SSL_CLI_C
7616skip_handshake_stage_check
7617requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007618run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007619 "$O_NEXT_SRV -msg -tls1" \
7620 "$P_CLI debug_level=4" \
7621 1 \
7622 -s "fatal protocol_version" \
7623 -c "is a fatal alert message (msg 70)" \
7624 -S "Version: TLS1.0" \
7625 -C "Protocol : TLSv1.0"
7626
7627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7628requires_config_enabled MBEDTLS_DEBUG_C
7629requires_config_enabled MBEDTLS_SSL_CLI_C
7630skip_handshake_stage_check
7631requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007632run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007633 "$O_NEXT_SRV -msg -tls1_1" \
7634 "$P_CLI debug_level=4" \
7635 1 \
7636 -s "fatal protocol_version" \
7637 -c "is a fatal alert message (msg 70)" \
7638 -S "Version: TLS1.1" \
7639 -C "Protocol : TLSv1.1"
7640
7641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7642requires_config_enabled MBEDTLS_DEBUG_C
7643requires_config_enabled MBEDTLS_SSL_CLI_C
7644skip_handshake_stage_check
7645requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007646run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007647 "$O_NEXT_SRV -msg -tls1_2" \
7648 "$P_CLI force_version=tls13 debug_level=4" \
7649 1 \
7650 -s "fatal protocol_version" \
7651 -c "is a fatal alert message (msg 70)" \
7652 -S "Version: TLS1.2" \
7653 -C "Protocol : TLSv1.2"
7654
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007655# Tests for ALPN extension
7656
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007657run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007658 "$P_SRV debug_level=3" \
7659 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007660 0 \
7661 -C "client hello, adding alpn extension" \
7662 -S "found alpn extension" \
7663 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007664 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007665 -C "found alpn extension " \
7666 -C "Application Layer Protocol is" \
7667 -S "Application Layer Protocol is"
7668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007669run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007670 "$P_SRV debug_level=3" \
7671 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007672 0 \
7673 -c "client hello, adding alpn extension" \
7674 -s "found alpn extension" \
7675 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007676 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007677 -C "found alpn extension " \
7678 -c "Application Layer Protocol is (none)" \
7679 -S "Application Layer Protocol is"
7680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007681run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007682 "$P_SRV debug_level=3 alpn=abc,1234" \
7683 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007684 0 \
7685 -C "client hello, adding alpn extension" \
7686 -S "found alpn extension" \
7687 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007688 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007689 -C "found alpn extension " \
7690 -C "Application Layer Protocol is" \
7691 -s "Application Layer Protocol is (none)"
7692
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007693run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007694 "$P_SRV debug_level=3 alpn=abc,1234" \
7695 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007696 0 \
7697 -c "client hello, adding alpn extension" \
7698 -s "found alpn extension" \
7699 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007700 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007701 -c "found alpn extension" \
7702 -c "Application Layer Protocol is abc" \
7703 -s "Application Layer Protocol is abc"
7704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007705run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007706 "$P_SRV debug_level=3 alpn=abc,1234" \
7707 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007708 0 \
7709 -c "client hello, adding alpn extension" \
7710 -s "found alpn extension" \
7711 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007712 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007713 -c "found alpn extension" \
7714 -c "Application Layer Protocol is abc" \
7715 -s "Application Layer Protocol is abc"
7716
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007717run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007718 "$P_SRV debug_level=3 alpn=abc,1234" \
7719 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007720 0 \
7721 -c "client hello, adding alpn extension" \
7722 -s "found alpn extension" \
7723 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007724 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007725 -c "found alpn extension" \
7726 -c "Application Layer Protocol is 1234" \
7727 -s "Application Layer Protocol is 1234"
7728
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007729run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007730 "$P_SRV debug_level=3 alpn=abc,123" \
7731 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007732 1 \
7733 -c "client hello, adding alpn extension" \
7734 -s "found alpn extension" \
7735 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007736 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007737 -C "found alpn extension" \
7738 -C "Application Layer Protocol is 1234" \
7739 -S "Application Layer Protocol is 1234"
7740
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007741
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007742# Tests for keyUsage in leaf certificates, part 1:
7743# server-side certificate/suite selection
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007744#
7745# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7746# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7747# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007748
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007749run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007750 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7751 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007752 "$P_CLI" \
7753 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02007754 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007755
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007756run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007757 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7758 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007759 "$P_CLI" \
7760 0 \
7761 -c "Ciphersuite is TLS-RSA-WITH-"
7762
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007763run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007764 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7765 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007766 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007767 1 \
7768 -C "Ciphersuite is "
7769
Valerio Settid1f991c2023-02-22 12:54:13 +01007770requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007771run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007772 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7773 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007774 "$P_CLI" \
7775 0 \
7776 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7777
7778
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007779run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007780 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7781 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007782 "$P_CLI" \
7783 0 \
7784 -c "Ciphersuite is TLS-ECDH-"
7785
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007786run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007787 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7788 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007789 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007790 1 \
7791 -C "Ciphersuite is "
7792
7793# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007794# client-side checking of server cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007795#
7796# TLS 1.3 uses only signature, but for 1.2 it depends on the key exchange.
7797# In 4.0 this will probably change as all TLS 1.2 key exchanges will use
7798# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007799
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007800run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007801 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7802 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007803 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007804 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7805 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007806 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007807 -C "Processing of the Certificate handshake message failed" \
7808 -c "Ciphersuite is TLS-"
7809
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007810run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007811 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7812 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007813 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007814 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7815 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007816 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007817 -C "Processing of the Certificate handshake message failed" \
7818 -c "Ciphersuite is TLS-"
7819
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007820run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007821 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7822 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007823 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007824 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7825 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007826 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007827 -C "Processing of the Certificate handshake message failed" \
7828 -c "Ciphersuite is TLS-"
7829
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007830run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007831 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7832 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007833 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007834 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7835 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007836 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007837 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007838 -C "Ciphersuite is TLS-" \
7839 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007840 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007841 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007842
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007843run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007844 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7845 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007846 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007847 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7848 0 \
7849 -c "bad certificate (usage extensions)" \
7850 -C "Processing of the Certificate handshake message failed" \
7851 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007852 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007853 -c "! Usage does not match the keyUsage extension"
7854
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007855run_test "keyUsage cli 1.2: DigitalSignature, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007856 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7857 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007858 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007859 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7860 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007861 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007862 -C "Processing of the Certificate handshake message failed" \
7863 -c "Ciphersuite is TLS-"
7864
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007865run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007866 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7867 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007868 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007869 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7870 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007871 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007872 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007873 -C "Ciphersuite is TLS-" \
7874 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007875 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007876 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007877
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007878run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007879 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7880 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007881 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007882 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7883 0 \
7884 -c "bad certificate (usage extensions)" \
7885 -C "Processing of the Certificate handshake message failed" \
7886 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007887 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007888 -c "! Usage does not match the keyUsage extension"
7889
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007890requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007891requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7892 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007893run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
7894 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7895 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
7896 "$P_CLI debug_level=3" \
7897 0 \
7898 -C "bad certificate (usage extensions)" \
7899 -C "Processing of the Certificate handshake message failed" \
7900 -c "Ciphersuite is"
7901
7902requires_openssl_tls1_3_with_compatible_ephemeral
7903requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7904 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007905run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007906 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7907 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007908 "$P_CLI debug_level=3" \
7909 0 \
7910 -C "bad certificate (usage extensions)" \
7911 -C "Processing of the Certificate handshake message failed" \
7912 -c "Ciphersuite is"
7913
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007914requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007915requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7916 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007917run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007918 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7919 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007920 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007921 1 \
7922 -c "bad certificate (usage extensions)" \
7923 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007924 -C "Ciphersuite is" \
7925 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007926 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007927 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007928
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007929requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007930requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7931 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007932run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007933 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7934 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007935 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007936 1 \
7937 -c "bad certificate (usage extensions)" \
7938 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007939 -C "Ciphersuite is" \
7940 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007941 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007942 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007943
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007944requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007945requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7946 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007947run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007948 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7949 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007950 "$P_CLI debug_level=3" \
7951 0 \
7952 -C "bad certificate (usage extensions)" \
7953 -C "Processing of the Certificate handshake message failed" \
7954 -c "Ciphersuite is"
7955
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007956requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007957requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7958 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007959run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007960 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7961 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007962 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007963 1 \
7964 -c "bad certificate (usage extensions)" \
7965 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007966 -C "Ciphersuite is" \
7967 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007968 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007969 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007970
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007971requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007972requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7973 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007974run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007975 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7976 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007977 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007978 1 \
7979 -c "bad certificate (usage extensions)" \
7980 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007981 -C "Ciphersuite is" \
7982 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007983 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007984 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007985
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007986# Tests for keyUsage in leaf certificates, part 3:
7987# server-side checking of client cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007988#
7989# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007990
Jerry Yuab082902021-12-23 18:02:22 +08007991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007992run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007993 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007994 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7995 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007996 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007997 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007998 -S "bad certificate (usage extensions)" \
7999 -S "Processing of the Certificate handshake message failed"
8000
Jerry Yuab082902021-12-23 18:02:22 +08008001requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008002run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
8003 "$P_SRV debug_level=1 auth_mode=optional" \
8004 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8005 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
8006 0 \
8007 -s "Verifying peer X.509 certificate... ok" \
8008 -S "bad certificate (usage extensions)" \
8009 -S "Processing of the Certificate handshake message failed"
8010
8011requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008012run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
8013 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008014 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8015 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008016 0 \
8017 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008018 -S "send alert level=2 message=43" \
8019 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008020 -S "Processing of the Certificate handshake message failed"
8021
Jerry Yuab082902021-12-23 18:02:22 +08008022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008023run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
8024 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008025 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8026 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008027 1 \
8028 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008029 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008030 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008031 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008032 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008033
Jerry Yuab082902021-12-23 18:02:22 +08008034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008035run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008036 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008037 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8038 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008039 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008040 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008041 -S "bad certificate (usage extensions)" \
8042 -S "Processing of the Certificate handshake message failed"
8043
Jerry Yuab082902021-12-23 18:02:22 +08008044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008045run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8046 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008047 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8048 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008049 0 \
8050 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008051 -S "send alert level=2 message=43" \
8052 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008053 -S "Processing of the Certificate handshake message failed"
8054
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8056run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8057 "$P_SRV debug_level=3 auth_mode=required" \
8058 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8059 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8060 1 \
8061 -s "bad certificate (usage extensions)" \
8062 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008063 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008064 -s "Processing of the Certificate handshake message failed"
8065 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8066
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008067requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008068requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8069 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008070run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008071 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008072 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8073 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008074 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008075 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008076 -S "bad certificate (usage extensions)" \
8077 -S "Processing of the Certificate handshake message failed"
8078
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008079requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008080requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8081 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008082run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008083 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008084 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008085 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
8086 0 \
8087 -s "Verifying peer X.509 certificate... ok" \
8088 -S "bad certificate (usage extensions)" \
8089 -S "Processing of the Certificate handshake message failed"
8090
8091requires_openssl_tls1_3_with_compatible_ephemeral
8092requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8093 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8094run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8095 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
8096 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann5ab92be2024-07-01 17:01:28 +01008097 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008098 0 \
8099 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008100 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008101 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008102 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008103
8104requires_openssl_tls1_3_with_compatible_ephemeral
8105requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8106 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8107run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8108 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008109 "$P_CLI key_file=$DATA_FILES_PATH/server2.key \
8110 crt_file=$DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8111 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008112 -s "bad certificate (usage extensions)" \
8113 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008114 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008115 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008116 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008117 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008118
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008119requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008120requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8121 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008122run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008123 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008124 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8125 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008126 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008127 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008128 -S "bad certificate (usage extensions)" \
8129 -S "Processing of the Certificate handshake message failed"
8130
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008131requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008132requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8133 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008134run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008135 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008136 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8137 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008138 0 \
8139 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008140 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008141 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008142
8143requires_openssl_tls1_3_with_compatible_ephemeral
8144requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8145 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8146run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8147 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008148 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8149 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
8150 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008151 -s "bad certificate (usage extensions)" \
8152 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008153 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008154 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008155 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008156 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008157
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008158# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8159
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008160run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008161 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8162 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008163 "$P_CLI" \
8164 0
8165
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008166run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008167 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8168 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008169 "$P_CLI" \
8170 0
8171
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008172run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008173 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8174 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008175 "$P_CLI" \
8176 0
8177
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008178run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008179 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8180 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008181 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008182 1
8183
8184# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8185
Jerry Yuab082902021-12-23 18:02:22 +08008186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008187run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008188 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8189 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008190 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008191 0 \
8192 -C "bad certificate (usage extensions)" \
8193 -C "Processing of the Certificate handshake message failed" \
8194 -c "Ciphersuite is TLS-"
8195
Jerry Yuab082902021-12-23 18:02:22 +08008196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008197run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008198 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8199 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008200 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008201 0 \
8202 -C "bad certificate (usage extensions)" \
8203 -C "Processing of the Certificate handshake message failed" \
8204 -c "Ciphersuite is TLS-"
8205
Jerry Yuab082902021-12-23 18:02:22 +08008206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008207run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008208 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8209 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008210 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008211 0 \
8212 -C "bad certificate (usage extensions)" \
8213 -C "Processing of the Certificate handshake message failed" \
8214 -c "Ciphersuite is TLS-"
8215
Jerry Yuab082902021-12-23 18:02:22 +08008216requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008217run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
8218 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8219 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
8220 "$P_CLI debug_level=3 auth_mode=optional" \
8221 0 \
8222 -c "bad certificate (usage extensions)" \
8223 -C "Processing of the Certificate handshake message failed" \
8224 -c "Ciphersuite is TLS-" \
8225 -C "send alert level=2 message=43" \
8226 -c "! Usage does not match the extendedKeyUsage extension"
8227 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8228
8229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008230run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008231 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8232 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008233 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008234 1 \
8235 -c "bad certificate (usage extensions)" \
8236 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008237 -C "Ciphersuite is TLS-" \
8238 -c "send alert level=2 message=43" \
8239 -c "! Usage does not match the extendedKeyUsage extension"
8240 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008241
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008242requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008243requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8244 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008245run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008246 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8247 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008248 "$P_CLI debug_level=1" \
8249 0 \
8250 -C "bad certificate (usage extensions)" \
8251 -C "Processing of the Certificate handshake message failed" \
8252 -c "Ciphersuite is"
8253
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008254requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008255requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8256 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008257run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008258 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8259 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008260 "$P_CLI debug_level=1" \
8261 0 \
8262 -C "bad certificate (usage extensions)" \
8263 -C "Processing of the Certificate handshake message failed" \
8264 -c "Ciphersuite is"
8265
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008266requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008267requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8268 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008269run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008270 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8271 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008272 "$P_CLI debug_level=1" \
8273 0 \
8274 -C "bad certificate (usage extensions)" \
8275 -C "Processing of the Certificate handshake message failed" \
8276 -c "Ciphersuite is"
8277
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008278requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008279requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8280 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008281run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008282 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8283 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008284 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008285 1 \
8286 -c "bad certificate (usage extensions)" \
8287 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008288 -C "Ciphersuite is" \
8289 -c "send alert level=2 message=43" \
8290 -c "! Usage does not match the extendedKeyUsage extension"
8291 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008292
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008293# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8294
Jerry Yuab082902021-12-23 18:02:22 +08008295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008296run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008297 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008298 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8299 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008300 0 \
8301 -S "bad certificate (usage extensions)" \
8302 -S "Processing of the Certificate handshake message failed"
8303
Jerry Yuab082902021-12-23 18:02:22 +08008304requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008305run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008306 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008307 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8308 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008309 0 \
8310 -S "bad certificate (usage extensions)" \
8311 -S "Processing of the Certificate handshake message failed"
8312
Jerry Yuab082902021-12-23 18:02:22 +08008313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008314run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008315 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008316 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8317 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008318 0 \
8319 -S "bad certificate (usage extensions)" \
8320 -S "Processing of the Certificate handshake message failed"
8321
Jerry Yuab082902021-12-23 18:02:22 +08008322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008323run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8324 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008325 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8326 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008327 0 \
8328 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008329 -S "send alert level=2 message=43" \
8330 -s "! Usage does not match the extendedKeyUsage extension" \
8331 -S "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008332
Jerry Yuab082902021-12-23 18:02:22 +08008333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008334run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8335 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008336 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8337 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008338 1 \
8339 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008340 -s "send alert level=2 message=43" \
8341 -s "! Usage does not match the extendedKeyUsage extension" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008342 -s "Processing of the Certificate handshake message failed"
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008343 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008344
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008345requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008346requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8347 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008348run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008349 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008350 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8351 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008352 0 \
8353 -S "bad certificate (usage extensions)" \
8354 -S "Processing of the Certificate handshake message failed"
8355
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008356requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008357requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8358 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008359run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008360 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008361 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8362 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008363 0 \
8364 -S "bad certificate (usage extensions)" \
8365 -S "Processing of the Certificate handshake message failed"
8366
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008367requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008368requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8369 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008370run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008371 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008372 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8373 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008374 0 \
8375 -S "bad certificate (usage extensions)" \
8376 -S "Processing of the Certificate handshake message failed"
8377
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008378requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008379requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8380 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008381run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008382 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008383 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8384 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008385 0 \
8386 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008387 -S "send alert level=2 message=43" \
8388 -s "! Usage does not match the extendedKeyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008389 -S "Processing of the Certificate handshake message failed"
8390
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008391requires_openssl_tls1_3_with_compatible_ephemeral
8392requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8393 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8394run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8395 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8396 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8397 crt_file=$DATA_FILES_PATH/server5.eku-cs.crt" \
8398 1 \
8399 -s "bad certificate (usage extensions)" \
8400 -s "send alert level=2 message=43" \
8401 -s "! Usage does not match the extendedKeyUsage extension" \
8402 -s "Processing of the Certificate handshake message failed"
8403 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8404
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008405# Tests for DHM parameters loading
8406
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008407run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008408 "$P_SRV" \
8409 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8410 debug_level=3" \
8411 0 \
8412 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01008413 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008414
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008415run_test "DHM parameters: other parameters" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008416 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008417 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8418 debug_level=3" \
8419 0 \
8420 -c "value of 'DHM: P ' (1024 bits)" \
8421 -c "value of 'DHM: G ' (2 bits)"
8422
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008423# Tests for DHM client-side size checking
8424
8425run_test "DHM size: server default, client default, OK" \
8426 "$P_SRV" \
8427 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8428 debug_level=1" \
8429 0 \
8430 -C "DHM prime too short:"
8431
8432run_test "DHM size: server default, client 2048, OK" \
8433 "$P_SRV" \
8434 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8435 debug_level=1 dhmlen=2048" \
8436 0 \
8437 -C "DHM prime too short:"
8438
8439run_test "DHM size: server 1024, client default, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008440 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008441 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8442 debug_level=1" \
8443 0 \
8444 -C "DHM prime too short:"
8445
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008446run_test "DHM size: server 999, client 999, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008447 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008448 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8449 debug_level=1 dhmlen=999" \
8450 0 \
8451 -C "DHM prime too short:"
8452
8453run_test "DHM size: server 1000, client 1000, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008454 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008455 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8456 debug_level=1 dhmlen=1000" \
8457 0 \
8458 -C "DHM prime too short:"
8459
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008460run_test "DHM size: server 1000, client default, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008461 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008462 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8463 debug_level=1" \
8464 1 \
8465 -c "DHM prime too short:"
8466
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008467run_test "DHM size: server 1000, client 1001, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008468 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008469 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8470 debug_level=1 dhmlen=1001" \
8471 1 \
8472 -c "DHM prime too short:"
8473
8474run_test "DHM size: server 999, client 1000, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008475 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008476 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8477 debug_level=1 dhmlen=1000" \
8478 1 \
8479 -c "DHM prime too short:"
8480
8481run_test "DHM size: server 998, client 999, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008482 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.998.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008483 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8484 debug_level=1 dhmlen=999" \
8485 1 \
8486 -c "DHM prime too short:"
8487
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008488run_test "DHM size: server default, client 2049, rejected" \
8489 "$P_SRV" \
8490 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8491 debug_level=1 dhmlen=2049" \
8492 1 \
8493 -c "DHM prime too short:"
8494
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008495# Tests for PSK callback
8496
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008497run_test "PSK callback: psk, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008498 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008499 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008500 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008501 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008502 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008503 -S "SSL - Unknown identity received" \
8504 -S "SSL - Verification of the message MAC failed"
8505
Hanno Beckerf7027512018-10-23 15:27:39 +01008506requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8507run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008508 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008509 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008510 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008511 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008512 -C "session hash for extended master secret"\
8513 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008514 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008515 -S "SSL - Unknown identity received" \
8516 -S "SSL - Verification of the message MAC failed"
8517
8518requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8519run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008520 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008521 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008522 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008523 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008524 -C "session hash for extended master secret"\
8525 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008526 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008527 -S "SSL - Unknown identity received" \
8528 -S "SSL - Verification of the message MAC failed"
8529
8530requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8531run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008532 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008533 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008534 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008535 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008536 -c "session hash for extended master secret"\
8537 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008538 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008539 -S "SSL - Unknown identity received" \
8540 -S "SSL - Verification of the message MAC failed"
8541
8542requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8543run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008544 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008545 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008546 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008547 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008548 -c "session hash for extended master secret"\
8549 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008550 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008551 -S "SSL - Unknown identity received" \
8552 -S "SSL - Verification of the message MAC failed"
8553
Hanno Becker28c79dc2018-10-26 13:15:08 +01008554requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008555run_test "PSK callback: opaque rsa-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008556 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008557 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008558 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008559 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008560 -C "session hash for extended master secret"\
8561 -S "session hash for extended master secret"\
8562 -S "SSL - The handshake negotiation failed" \
8563 -S "SSL - Unknown identity received" \
8564 -S "SSL - Verification of the message MAC failed"
8565
8566requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008567run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008568 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008569 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008570 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008571 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008572 -C "session hash for extended master secret"\
8573 -S "session hash for extended master secret"\
8574 -S "SSL - The handshake negotiation failed" \
8575 -S "SSL - Unknown identity received" \
8576 -S "SSL - Verification of the message MAC failed"
8577
8578requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008579run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008580 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008581 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008582 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008583 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008584 -c "session hash for extended master secret"\
8585 -s "session hash for extended master secret"\
8586 -S "SSL - The handshake negotiation failed" \
8587 -S "SSL - Unknown identity received" \
8588 -S "SSL - Verification of the message MAC failed"
8589
8590requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008591run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008592 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008593 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008594 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008595 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008596 -c "session hash for extended master secret"\
8597 -s "session hash for extended master secret"\
8598 -S "SSL - The handshake negotiation failed" \
8599 -S "SSL - Unknown identity received" \
8600 -S "SSL - Verification of the message MAC failed"
8601
8602requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008603run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008604 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008605 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008606 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008607 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008608 -C "session hash for extended master secret"\
8609 -S "session hash for extended master secret"\
8610 -S "SSL - The handshake negotiation failed" \
8611 -S "SSL - Unknown identity received" \
8612 -S "SSL - Verification of the message MAC failed"
8613
8614requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008615run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008616 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008617 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008618 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008619 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008620 -C "session hash for extended master secret"\
8621 -S "session hash for extended master secret"\
8622 -S "SSL - The handshake negotiation failed" \
8623 -S "SSL - Unknown identity received" \
8624 -S "SSL - Verification of the message MAC failed"
8625
8626requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008627run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008628 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008629 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008630 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008631 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008632 -c "session hash for extended master secret"\
8633 -s "session hash for extended master secret"\
8634 -S "SSL - The handshake negotiation failed" \
8635 -S "SSL - Unknown identity received" \
8636 -S "SSL - Verification of the message MAC failed"
8637
8638requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008639run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008640 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008641 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008642 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008643 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008644 -c "session hash for extended master secret"\
8645 -s "session hash for extended master secret"\
8646 -S "SSL - The handshake negotiation failed" \
8647 -S "SSL - Unknown identity received" \
8648 -S "SSL - Verification of the message MAC failed"
8649
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008650requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008651run_test "PSK callback: opaque dhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008652 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008653 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008654 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008655 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008656 -C "session hash for extended master secret"\
8657 -S "session hash for extended master secret"\
8658 -S "SSL - The handshake negotiation failed" \
8659 -S "SSL - Unknown identity received" \
8660 -S "SSL - Verification of the message MAC failed"
8661
8662requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008663run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008664 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008665 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008666 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008667 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008668 -C "session hash for extended master secret"\
8669 -S "session hash for extended master secret"\
8670 -S "SSL - The handshake negotiation failed" \
8671 -S "SSL - Unknown identity received" \
8672 -S "SSL - Verification of the message MAC failed"
8673
8674requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008675run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008676 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008677 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008678 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008679 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008680 -c "session hash for extended master secret"\
8681 -s "session hash for extended master secret"\
8682 -S "SSL - The handshake negotiation failed" \
8683 -S "SSL - Unknown identity received" \
8684 -S "SSL - Verification of the message MAC failed"
8685
8686requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008687run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008688 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008689 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008690 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008691 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008692 -c "session hash for extended master secret"\
8693 -s "session hash for extended master secret"\
8694 -S "SSL - The handshake negotiation failed" \
8695 -S "SSL - Unknown identity received" \
8696 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02008697
8698requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008699run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008700 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008701 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008702 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008703 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008704 -C "session hash for extended master secret"\
8705 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008706 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008707 -S "SSL - Unknown identity received" \
8708 -S "SSL - Verification of the message MAC failed"
8709
8710requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8711run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008712 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008713 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008714 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008715 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008716 -C "session hash for extended master secret"\
8717 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008718 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008719 -S "SSL - Unknown identity received" \
8720 -S "SSL - Verification of the message MAC failed"
8721
8722requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8723run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008724 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008725 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008726 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008727 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008728 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008729 -c "session hash for extended master secret"\
8730 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008731 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008732 -S "SSL - Unknown identity received" \
8733 -S "SSL - Verification of the message MAC failed"
8734
8735requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8736run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008737 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008738 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008739 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008740 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008741 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008742 -c "session hash for extended master secret"\
8743 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008744 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008745 -S "SSL - Unknown identity received" \
8746 -S "SSL - Verification of the message MAC failed"
8747
8748requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008749run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008750 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008751 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008752 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008753 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008754 -C "session hash for extended master secret"\
8755 -S "session hash for extended master secret"\
8756 -S "SSL - The handshake negotiation failed" \
8757 -S "SSL - Unknown identity received" \
8758 -S "SSL - Verification of the message MAC failed"
8759
8760requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008761run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008762 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008763 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008764 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008765 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008766 -C "session hash for extended master secret"\
8767 -S "session hash for extended master secret"\
8768 -S "SSL - The handshake negotiation failed" \
8769 -S "SSL - Unknown identity received" \
8770 -S "SSL - Verification of the message MAC failed"
8771
8772requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008773run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008774 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008775 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8776 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008777 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008778 0 \
8779 -c "session hash for extended master secret"\
8780 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008781 -S "SSL - The handshake negotiation failed" \
8782 -S "SSL - Unknown identity received" \
8783 -S "SSL - Verification of the message MAC failed"
8784
8785requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008786run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008787 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008788 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8789 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008790 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008791 0 \
8792 -c "session hash for extended master secret"\
8793 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008794 -S "SSL - The handshake negotiation failed" \
8795 -S "SSL - Unknown identity received" \
8796 -S "SSL - Verification of the message MAC failed"
8797
8798requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008799run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008800 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008801 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008802 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008803 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008804 -C "session hash for extended master secret"\
8805 -S "session hash for extended master secret"\
8806 -S "SSL - The handshake negotiation failed" \
8807 -S "SSL - Unknown identity received" \
8808 -S "SSL - Verification of the message MAC failed"
8809
8810requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008811run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008812 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008813 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008814 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008815 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008816 -C "session hash for extended master secret"\
8817 -S "session hash for extended master secret"\
8818 -S "SSL - The handshake negotiation failed" \
8819 -S "SSL - Unknown identity received" \
8820 -S "SSL - Verification of the message MAC failed"
8821
8822requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008823run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008824 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008825 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8826 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008827 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008828 0 \
8829 -c "session hash for extended master secret"\
8830 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008831 -S "SSL - The handshake negotiation failed" \
8832 -S "SSL - Unknown identity received" \
8833 -S "SSL - Verification of the message MAC failed"
8834
8835requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008836run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008837 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008838 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8839 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008840 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008841 0 \
8842 -c "session hash for extended master secret"\
8843 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008844 -S "SSL - The handshake negotiation failed" \
8845 -S "SSL - Unknown identity received" \
8846 -S "SSL - Verification of the message MAC failed"
8847
8848requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008849run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008850 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008851 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008852 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008853 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008854 -C "session hash for extended master secret"\
8855 -S "session hash for extended master secret"\
8856 -S "SSL - The handshake negotiation failed" \
8857 -S "SSL - Unknown identity received" \
8858 -S "SSL - Verification of the message MAC failed"
8859
8860requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008861run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008862 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008863 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008864 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008865 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008866 -C "session hash for extended master secret"\
8867 -S "session hash for extended master secret"\
8868 -S "SSL - The handshake negotiation failed" \
8869 -S "SSL - Unknown identity received" \
8870 -S "SSL - Verification of the message MAC failed"
8871
8872requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008873run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008874 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008875 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8876 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008877 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008878 0 \
8879 -c "session hash for extended master secret"\
8880 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008881 -S "SSL - The handshake negotiation failed" \
8882 -S "SSL - Unknown identity received" \
8883 -S "SSL - Verification of the message MAC failed"
8884
8885requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008886run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008887 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008888 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8889 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008890 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008891 0 \
8892 -c "session hash for extended master secret"\
8893 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008894 -S "SSL - The handshake negotiation failed" \
8895 -S "SSL - Unknown identity received" \
8896 -S "SSL - Verification of the message MAC failed"
8897
8898requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008899run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008900 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8901 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008902 psk_identity=def psk=beef" \
8903 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008904 -C "session hash for extended master secret"\
8905 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008906 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008907 -S "SSL - Unknown identity received" \
8908 -S "SSL - Verification of the message MAC failed"
8909
8910requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8911run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008912 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
8913 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008914 psk_identity=def psk=beef" \
8915 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008916 -C "session hash for extended master secret"\
8917 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008918 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008919 -S "SSL - Unknown identity received" \
8920 -S "SSL - Verification of the message MAC failed"
8921
8922requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8923run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008924 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008925 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008926 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008927 psk_identity=abc psk=dead extended_ms=1" \
8928 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008929 -c "session hash for extended master secret"\
8930 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008931 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008932 -S "SSL - Unknown identity received" \
8933 -S "SSL - Verification of the message MAC failed"
8934
8935requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8936run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008937 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008938 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008939 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008940 psk_identity=abc psk=dead extended_ms=1" \
8941 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008942 -c "session hash for extended master secret"\
8943 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008944 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008945 -S "SSL - Unknown identity received" \
8946 -S "SSL - Verification of the message MAC failed"
8947
8948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008949run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
8950 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
8951 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
8952 psk_identity=def psk=beef" \
8953 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008954 -C "session hash for extended master secret"\
8955 -S "session hash for extended master secret"\
8956 -S "SSL - The handshake negotiation failed" \
8957 -S "SSL - Unknown identity received" \
8958 -S "SSL - Verification of the message MAC failed"
8959
8960requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008961run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
8962 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
8963 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
8964 psk_identity=def psk=beef" \
8965 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008966 -C "session hash for extended master secret"\
8967 -S "session hash for extended master secret"\
8968 -S "SSL - The handshake negotiation failed" \
8969 -S "SSL - Unknown identity received" \
8970 -S "SSL - Verification of the message MAC failed"
8971
8972requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008973run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
8974 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8975 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8976 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
8977 psk_identity=abc psk=dead extended_ms=1" \
8978 0 \
8979 -c "session hash for extended master secret"\
8980 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008981 -S "SSL - The handshake negotiation failed" \
8982 -S "SSL - Unknown identity received" \
8983 -S "SSL - Verification of the message MAC failed"
8984
8985requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008986run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
8987 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8988 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8989 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
8990 psk_identity=abc psk=dead extended_ms=1" \
8991 0 \
8992 -c "session hash for extended master secret"\
8993 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008994 -S "SSL - The handshake negotiation failed" \
8995 -S "SSL - Unknown identity received" \
8996 -S "SSL - Verification of the message MAC failed"
8997
8998requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008999run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
9000 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
9001 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9002 psk_identity=def psk=beef" \
9003 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009004 -C "session hash for extended master secret"\
9005 -S "session hash for extended master secret"\
9006 -S "SSL - The handshake negotiation failed" \
9007 -S "SSL - Unknown identity received" \
9008 -S "SSL - Verification of the message MAC failed"
9009
9010requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009011run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
9012 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
9013 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9014 psk_identity=def psk=beef" \
9015 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009016 -C "session hash for extended master secret"\
9017 -S "session hash for extended master secret"\
9018 -S "SSL - The handshake negotiation failed" \
9019 -S "SSL - Unknown identity received" \
9020 -S "SSL - Verification of the message MAC failed"
9021
9022requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009023run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
9024 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9025 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9026 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9027 psk_identity=abc psk=dead extended_ms=1" \
9028 0 \
9029 -c "session hash for extended master secret"\
9030 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009031 -S "SSL - The handshake negotiation failed" \
9032 -S "SSL - Unknown identity received" \
9033 -S "SSL - Verification of the message MAC failed"
9034
9035requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009036run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
9037 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9038 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9039 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9040 psk_identity=abc psk=dead extended_ms=1" \
9041 0 \
9042 -c "session hash for extended master secret"\
9043 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009044 -S "SSL - The handshake negotiation failed" \
9045 -S "SSL - Unknown identity received" \
9046 -S "SSL - Verification of the message MAC failed"
9047
9048requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009049run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
9050 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
9051 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9052 psk_identity=def psk=beef" \
9053 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009054 -C "session hash for extended master secret"\
9055 -S "session hash for extended master secret"\
9056 -S "SSL - The handshake negotiation failed" \
9057 -S "SSL - Unknown identity received" \
9058 -S "SSL - Verification of the message MAC failed"
9059
9060requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009061run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
9062 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
9063 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9064 psk_identity=def psk=beef" \
9065 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009066 -C "session hash for extended master secret"\
9067 -S "session hash for extended master secret"\
9068 -S "SSL - The handshake negotiation failed" \
9069 -S "SSL - Unknown identity received" \
9070 -S "SSL - Verification of the message MAC failed"
9071
9072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009073run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
9074 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9075 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9076 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9077 psk_identity=abc psk=dead extended_ms=1" \
9078 0 \
9079 -c "session hash for extended master secret"\
9080 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009081 -S "SSL - The handshake negotiation failed" \
9082 -S "SSL - Unknown identity received" \
9083 -S "SSL - Verification of the message MAC failed"
9084
9085requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009086run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
9087 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9088 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9089 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9090 psk_identity=abc psk=dead extended_ms=1" \
9091 0 \
9092 -c "session hash for extended master secret"\
9093 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009094 -S "SSL - The handshake negotiation failed" \
9095 -S "SSL - Unknown identity received" \
9096 -S "SSL - Verification of the message MAC failed"
9097
9098requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01009099run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009100 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009101 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009102 psk_identity=def psk=beef" \
9103 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009104 -C "session hash for extended master secret"\
9105 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009106 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009107 -S "SSL - Unknown identity received" \
9108 -S "SSL - Verification of the message MAC failed"
9109
9110requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9111run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009112 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009113 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009114 psk_identity=def psk=beef" \
9115 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009116 -C "session hash for extended master secret"\
9117 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009118 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009119 -S "SSL - Unknown identity received" \
9120 -S "SSL - Verification of the message MAC failed"
9121
9122requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9123run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009124 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009125 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009126 psk_identity=def psk=beef" \
9127 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009128 -C "session hash for extended master secret"\
9129 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009130 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009131 -S "SSL - Unknown identity received" \
9132 -S "SSL - Verification of the message MAC failed"
9133
9134requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9135run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009136 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009137 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009138 psk_identity=def psk=beef" \
9139 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009140 -C "session hash for extended master secret"\
9141 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009142 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009143 -S "SSL - Unknown identity received" \
9144 -S "SSL - Verification of the message MAC failed"
9145
9146requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9147run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009148 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009149 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009150 psk_identity=def psk=beef" \
9151 1 \
9152 -s "SSL - Verification of the message MAC failed"
9153
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009154run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009155 "$P_SRV" \
9156 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009157 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009158 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01009159 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009160 -S "SSL - Unknown identity received" \
9161 -S "SSL - Verification of the message MAC failed"
9162
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009163run_test "PSK callback: callback overrides other settings" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009164 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009165 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009166 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009167 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009168 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009169 -s "SSL - Unknown identity received" \
9170 -S "SSL - Verification of the message MAC failed"
9171
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009172run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009173 "$P_SRV psk_list=abc,dead,def,beef" \
9174 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9175 psk_identity=abc psk=dead" \
9176 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009177 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009178 -S "SSL - Unknown identity received" \
9179 -S "SSL - Verification of the message MAC failed"
9180
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009181run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009182 "$P_SRV psk_list=abc,dead,def,beef" \
9183 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9184 psk_identity=def psk=beef" \
9185 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009186 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009187 -S "SSL - Unknown identity received" \
9188 -S "SSL - Verification of the message MAC failed"
9189
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009190run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009191 "$P_SRV psk_list=abc,dead,def,beef" \
9192 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9193 psk_identity=ghi psk=beef" \
9194 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009195 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009196 -s "SSL - Unknown identity received" \
9197 -S "SSL - Verification of the message MAC failed"
9198
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009199run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009200 "$P_SRV psk_list=abc,dead,def,beef" \
9201 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9202 psk_identity=abc psk=beef" \
9203 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009204 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009205 -S "SSL - Unknown identity received" \
9206 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02009207
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009208# Tests for EC J-PAKE
9209
Hanno Beckerfa452c42020-08-14 15:42:49 +01009210requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009212run_test "ECJPAKE: client not configured" \
9213 "$P_SRV debug_level=3" \
9214 "$P_CLI debug_level=3" \
9215 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01009216 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009217 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009218 -S "found ecjpake kkpp extension" \
9219 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009220 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009221 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009222 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009223 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009224
Hanno Beckerfa452c42020-08-14 15:42:49 +01009225requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009226run_test "ECJPAKE: server not configured" \
9227 "$P_SRV debug_level=3" \
9228 "$P_CLI debug_level=3 ecjpake_pw=bla \
9229 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9230 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01009231 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009232 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009233 -s "found ecjpake kkpp extension" \
9234 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009235 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009236 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009237 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009238 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009239
Valerio Settif11e05a2022-12-07 15:41:05 +01009240# Note: if the name of this test is changed, then please adjust the corresponding
9241# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01009242requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009243run_test "ECJPAKE: working, TLS" \
9244 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9245 "$P_CLI debug_level=3 ecjpake_pw=bla \
9246 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02009247 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01009248 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009249 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009250 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009251 -s "found ecjpake kkpp extension" \
9252 -S "skip ecjpake kkpp extension" \
9253 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009254 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009255 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009256 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009257 -S "SSL - Verification of the message MAC failed"
9258
Valerio Settid572a822022-11-28 18:27:51 +01009259requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01009260requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009261run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01009262 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9263 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9264 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9265 0 \
9266 -c "add ciphersuite: c0ff" \
9267 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01009268 -c "using opaque password" \
9269 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01009270 -C "re-using cached ecjpake parameters" \
9271 -s "found ecjpake kkpp extension" \
9272 -S "skip ecjpake kkpp extension" \
9273 -S "ciphersuite mismatch: ecjpake not configured" \
9274 -s "server hello, ecjpake kkpp extension" \
9275 -c "found ecjpake_kkpp extension" \
9276 -S "SSL - The handshake negotiation failed" \
9277 -S "SSL - Verification of the message MAC failed"
9278
Valerio Settif11e05a2022-12-07 15:41:05 +01009279# Note: if the name of this test is changed, then please adjust the corresponding
9280# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009281requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9282requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009283run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009284 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9285 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9286 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9287 0 \
9288 -c "add ciphersuite: c0ff" \
9289 -c "adding ecjpake_kkpp extension" \
9290 -c "using opaque password" \
9291 -S "using opaque password" \
9292 -C "re-using cached ecjpake parameters" \
9293 -s "found ecjpake kkpp extension" \
9294 -S "skip ecjpake kkpp extension" \
9295 -S "ciphersuite mismatch: ecjpake not configured" \
9296 -s "server hello, ecjpake kkpp extension" \
9297 -c "found ecjpake_kkpp extension" \
9298 -S "SSL - The handshake negotiation failed" \
9299 -S "SSL - Verification of the message MAC failed"
9300
Valerio Settif11e05a2022-12-07 15:41:05 +01009301# Note: if the name of this test is changed, then please adjust the corresponding
9302# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009303requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9304requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009305run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009306 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9307 "$P_CLI debug_level=3 ecjpake_pw=bla\
9308 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9309 0 \
9310 -c "add ciphersuite: c0ff" \
9311 -c "adding ecjpake_kkpp extension" \
9312 -C "using opaque password" \
9313 -s "using opaque password" \
9314 -C "re-using cached ecjpake parameters" \
9315 -s "found ecjpake kkpp extension" \
9316 -S "skip ecjpake kkpp extension" \
9317 -S "ciphersuite mismatch: ecjpake not configured" \
9318 -s "server hello, ecjpake kkpp extension" \
9319 -c "found ecjpake_kkpp extension" \
9320 -S "SSL - The handshake negotiation failed" \
9321 -S "SSL - Verification of the message MAC failed"
9322
Janos Follath74537a62016-09-02 13:45:28 +01009323server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009324requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009325run_test "ECJPAKE: password mismatch, TLS" \
9326 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9327 "$P_CLI debug_level=3 ecjpake_pw=bad \
9328 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9329 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009330 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009331 -s "SSL - Verification of the message MAC failed"
9332
Valerio Settib287ddf2022-12-01 16:18:12 +01009333server_needs_more_time 1
9334requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9335requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01009336run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9337 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9338 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
9339 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9340 1 \
9341 -c "using opaque password" \
9342 -s "using opaque password" \
9343 -C "re-using cached ecjpake parameters" \
9344 -s "SSL - Verification of the message MAC failed"
9345
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009346requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009347run_test "ECJPAKE: working, DTLS" \
9348 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9349 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9350 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9351 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009352 -c "re-using cached ecjpake parameters" \
9353 -S "SSL - Verification of the message MAC failed"
9354
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009355requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009356run_test "ECJPAKE: working, DTLS, no cookie" \
9357 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
9358 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9359 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9360 0 \
9361 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009362 -S "SSL - Verification of the message MAC failed"
9363
Janos Follath74537a62016-09-02 13:45:28 +01009364server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009365requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009366run_test "ECJPAKE: password mismatch, DTLS" \
9367 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9368 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
9369 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9370 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009371 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009372 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009373
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009374# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009375requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009376run_test "ECJPAKE: working, DTLS, nolog" \
9377 "$P_SRV dtls=1 ecjpake_pw=bla" \
9378 "$P_CLI dtls=1 ecjpake_pw=bla \
9379 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9380 0
9381
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02009382# Test for ClientHello without extensions
9383
Gilles Peskine80e54a22024-04-29 17:42:52 +02009384# Without extensions, ECC is impossible (no curve negotiation).
9385requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02009386requires_gnutls
Gilles Peskine80e54a22024-04-29 17:42:52 +02009387run_test "ClientHello without extensions: RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01009388 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009389 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009390 0 \
Gilles Peskine80e54a22024-04-29 17:42:52 +02009391 -s "Ciphersuite is .*-RSA-WITH-.*" \
9392 -S "Ciphersuite is .*-EC.*" \
9393 -s "dumping 'client hello extensions' (0 bytes)"
9394
Gilles Peskinef2876912024-05-13 21:18:41 +02009395requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine80e54a22024-04-29 17:42:52 +02009396requires_gnutls
9397run_test "ClientHello without extensions: PSK" \
9398 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
9399 "$G_CLI --priority=NORMAL:+PSK:-RSA:-DHE-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
9400 0 \
9401 -s "Ciphersuite is .*-PSK-.*" \
9402 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009403 -s "dumping 'client hello extensions' (0 bytes)"
9404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009405# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009406
Gilles Peskined2d90af2022-04-06 23:35:56 +02009407# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08009408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009409run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009410 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009411 "$P_CLI request_size=100" \
9412 0 \
9413 -s "Read from client: 100 bytes read$"
9414
Jerry Yuab082902021-12-23 18:02:22 +08009415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02009416run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9417 "$P_SRV buffer_size=100" \
9418 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009419 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009420 -s "Read from client: 101 bytes read (100 + 1)"
9421
9422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9423requires_max_content_len 200
9424run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9425 "$P_SRV buffer_size=100" \
9426 "$P_CLI request_size=200" \
9427 0 \
9428 -s "Read from client: 200 bytes read (100 + 100)"
9429
9430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9431run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00009432 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009433 "$P_CLI request_size=$MAX_CONTENT_LEN" \
9434 0 \
9435 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02009436
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009437# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009438
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009439run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009440 "$P_SRV force_version=tls12" \
9441 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009442 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9443 0 \
9444 -s "Read from client: 1 bytes read"
9445
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009446run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009447 "$P_SRV force_version=tls12" \
9448 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00009449 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01009450 0 \
9451 -s "Read from client: 1 bytes read"
9452
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009453run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009454 "$P_SRV force_version=tls12" \
9455 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009456 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009457 0 \
9458 -s "Read from client: 1 bytes read"
9459
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009460run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009461 "$P_SRV force_version=tls12" \
9462 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009463 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9464 0 \
9465 -s "Read from client: 1 bytes read"
9466
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009467run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009468 "$P_SRV force_version=tls12" \
9469 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009470 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9471 0 \
9472 -s "Read from client: 1 bytes read"
9473
Ronald Cron928cbd32022-10-04 16:14:26 +02009474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009475run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009476 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009477 "$P_CLI request_size=1 \
9478 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9479 0 \
9480 -s "Read from client: 1 bytes read"
9481
Ronald Cron928cbd32022-10-04 16:14:26 +02009482requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009483run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009484 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009485 "$P_CLI request_size=1 \
9486 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9487 0 \
9488 -s "Read from client: 1 bytes read"
9489
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009490# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009491
9492requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009493run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009494 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009495 "$P_CLI dtls=1 request_size=1 \
9496 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9497 0 \
9498 -s "Read from client: 1 bytes read"
9499
9500requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009501run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009502 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009503 "$P_CLI dtls=1 request_size=1 \
9504 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9505 0 \
9506 -s "Read from client: 1 bytes read"
9507
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009508# Tests for small server packets
9509
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009510run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009511 "$P_SRV response_size=1 force_version=tls12" \
9512 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009513 0 \
9514 -c "Read from server: 1 bytes read"
9515
9516run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009517 "$P_SRV response_size=1 force_version=tls12" \
9518 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009519 0 \
9520 -c "Read from server: 1 bytes read"
9521
9522run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009523 "$P_SRV response_size=1 force_version=tls12" \
9524 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009525 0 \
9526 -c "Read from server: 1 bytes read"
9527
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009528run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009529 "$P_SRV response_size=1 force_version=tls12" \
9530 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009531 0 \
9532 -c "Read from server: 1 bytes read"
9533
9534run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009535 "$P_SRV response_size=1 force_version=tls12" \
9536 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009537 0 \
9538 -c "Read from server: 1 bytes read"
9539
Ronald Cron928cbd32022-10-04 16:14:26 +02009540requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009541run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009542 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009543 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9544 0 \
9545 -c "Read from server: 1 bytes read"
9546
Ronald Cron928cbd32022-10-04 16:14:26 +02009547requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009548run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009549 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009550 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9551 0 \
9552 -c "Read from server: 1 bytes read"
9553
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009554# Tests for small server packets in DTLS
9555
9556requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009557run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009558 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009559 "$P_CLI dtls=1 \
9560 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9561 0 \
9562 -c "Read from server: 1 bytes read"
9563
9564requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9565run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009566 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009567 "$P_CLI dtls=1 \
9568 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9569 0 \
9570 -c "Read from server: 1 bytes read"
9571
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009572# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009573
Angus Grattonc4dd0732018-04-11 16:28:39 +10009574# How many fragments do we expect to write $1 bytes?
9575fragments_for_write() {
9576 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9577}
9578
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009579run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009580 "$P_SRV force_version=tls12" \
9581 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009582 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9583 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009584 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9585 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009586
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009587run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009588 "$P_SRV force_version=tls12" \
9589 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009590 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9591 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009592 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009593
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009594run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009595 "$P_SRV force_version=tls12" \
9596 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009597 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009598 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009599 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9600 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009601
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009602run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009603 "$P_SRV force_version=tls12" \
9604 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009605 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9606 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009607 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9608 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009609
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009610run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009611 "$P_SRV force_version=tls12" \
9612 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009613 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9614 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009615 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9616 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009617
Ronald Cron928cbd32022-10-04 16:14:26 +02009618requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009619run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009620 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009621 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009622 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9623 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009624 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9625 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009626
Ronald Cron928cbd32022-10-04 16:14:26 +02009627requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009628run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009629 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009630 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009631 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9632 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009633 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9634 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009635
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009636# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009637run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009638 "$P_SRV response_size=16384 force_version=tls12" \
9639 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009640 0 \
9641 -c "Read from server: 16384 bytes read"
9642
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009643run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009644 "$P_SRV response_size=16384 force_version=tls12" \
9645 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009646 0 \
9647 -s "16384 bytes written in 1 fragments" \
9648 -c "Read from server: 16384 bytes read"
9649
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009650run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009651 "$P_SRV response_size=16384 force_version=tls12" \
9652 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009653 0 \
9654 -c "Read from server: 16384 bytes read"
9655
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009656run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009657 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
9658 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009659 0 \
9660 -s "16384 bytes written in 1 fragments" \
9661 -c "Read from server: 16384 bytes read"
9662
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009663run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009664 "$P_SRV response_size=16384 force_version=tls12" \
9665 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009666 0 \
9667 -c "Read from server: 16384 bytes read"
9668
9669run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009670 "$P_SRV response_size=16384 force_version=tls12" \
9671 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009672 0 \
9673 -c "Read from server: 16384 bytes read"
9674
Ronald Cron928cbd32022-10-04 16:14:26 +02009675requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009676run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009677 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009678 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9679 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009680 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009681
Ronald Cron928cbd32022-10-04 16:14:26 +02009682requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009683run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009684 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009685 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9686 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009687 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009688
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009689# Tests for restartable ECC
9690
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009691# Force the use of a curve that supports restartable ECC (secp256r1).
9692
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009693requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009694requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009695run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009696 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009697 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009698 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009699 debug_level=1" \
9700 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009701 -C "x509_verify_cert.*4b00" \
9702 -C "mbedtls_pk_verify.*4b00" \
9703 -C "mbedtls_ecdh_make_public.*4b00" \
9704 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009705
9706requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009707requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009708run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009709 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009710 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009711 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009712 debug_level=1 ec_max_ops=0" \
9713 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009714 -C "x509_verify_cert.*4b00" \
9715 -C "mbedtls_pk_verify.*4b00" \
9716 -C "mbedtls_ecdh_make_public.*4b00" \
9717 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009718
9719requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009720requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009721run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009722 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009723 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009724 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009725 debug_level=1 ec_max_ops=65535" \
9726 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009727 -C "x509_verify_cert.*4b00" \
9728 -C "mbedtls_pk_verify.*4b00" \
9729 -C "mbedtls_ecdh_make_public.*4b00" \
9730 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009731
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009732# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009733requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009734requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009735requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9736run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009737 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009738 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009739 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009740 debug_level=1 ec_max_ops=1000" \
9741 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009742 -c "x509_verify_cert.*4b00" \
9743 -c "mbedtls_pk_verify.*4b00" \
9744 -c "mbedtls_ecdh_make_public.*4b00" \
9745 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009746
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009747# With USE_PSA enabled we expect only partial restartable behaviour:
9748# everything except ECDH (where TLS calls PSA directly).
9749requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9750requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009751requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9752run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009753 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009754 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009755 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009756 debug_level=1 ec_max_ops=1000" \
9757 0 \
9758 -c "x509_verify_cert.*4b00" \
9759 -c "mbedtls_pk_verify.*4b00" \
9760 -C "mbedtls_ecdh_make_public.*4b00" \
9761 -c "mbedtls_pk_sign.*4b00"
9762
9763# This works the same with & without USE_PSA as we never get to ECDH:
9764# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009765requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009766requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009767run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009768 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009769 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9770 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009771 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009772 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009773 debug_level=1 ec_max_ops=1000" \
9774 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009775 -c "x509_verify_cert.*4b00" \
9776 -C "mbedtls_pk_verify.*4b00" \
9777 -C "mbedtls_ecdh_make_public.*4b00" \
9778 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009779 -c "! The certificate is not correctly signed by the trusted CA" \
9780 -c "! mbedtls_ssl_handshake returned" \
9781 -c "X509 - Certificate verification failed"
9782
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009783# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009784requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009785requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009786requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9787run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009788 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009789 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9790 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009791 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009792 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009793 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9794 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009795 -c "x509_verify_cert.*4b00" \
9796 -c "mbedtls_pk_verify.*4b00" \
9797 -c "mbedtls_ecdh_make_public.*4b00" \
9798 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009799 -c "! The certificate is not correctly signed by the trusted CA" \
9800 -C "! mbedtls_ssl_handshake returned" \
9801 -C "X509 - Certificate verification failed"
9802
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009803# With USE_PSA enabled we expect only partial restartable behaviour:
9804# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009805requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009806requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009807requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9808run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009809 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009810 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9811 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009812 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009813 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009814 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9815 0 \
9816 -c "x509_verify_cert.*4b00" \
9817 -c "mbedtls_pk_verify.*4b00" \
9818 -C "mbedtls_ecdh_make_public.*4b00" \
9819 -c "mbedtls_pk_sign.*4b00" \
9820 -c "! The certificate is not correctly signed by the trusted CA" \
9821 -C "! mbedtls_ssl_handshake returned" \
9822 -C "X509 - Certificate verification failed"
9823
9824# With USE_PSA disabled we expect full restartable behaviour.
9825requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9826requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009827requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9828run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009829 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009830 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9831 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009832 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009833 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009834 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9835 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009836 -C "x509_verify_cert.*4b00" \
9837 -c "mbedtls_pk_verify.*4b00" \
9838 -c "mbedtls_ecdh_make_public.*4b00" \
9839 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009840 -C "! The certificate is not correctly signed by the trusted CA" \
9841 -C "! mbedtls_ssl_handshake returned" \
9842 -C "X509 - Certificate verification failed"
9843
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009844# With USE_PSA enabled we expect only partial restartable behaviour:
9845# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009846requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009847requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009848requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9849run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009850 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009851 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9852 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009853 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009854 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009855 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9856 0 \
9857 -C "x509_verify_cert.*4b00" \
9858 -c "mbedtls_pk_verify.*4b00" \
9859 -C "mbedtls_ecdh_make_public.*4b00" \
9860 -c "mbedtls_pk_sign.*4b00" \
9861 -C "! The certificate is not correctly signed by the trusted CA" \
9862 -C "! mbedtls_ssl_handshake returned" \
9863 -C "X509 - Certificate verification failed"
9864
9865# With USE_PSA disabled we expect full restartable behaviour.
9866requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9867requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009868requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9869run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009870 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009871 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009872 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009873 dtls=1 debug_level=1 ec_max_ops=1000" \
9874 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009875 -c "x509_verify_cert.*4b00" \
9876 -c "mbedtls_pk_verify.*4b00" \
9877 -c "mbedtls_ecdh_make_public.*4b00" \
9878 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009879
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009880# With USE_PSA enabled we expect only partial restartable behaviour:
9881# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009882requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009883requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009884requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9885run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009886 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009887 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009888 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009889 dtls=1 debug_level=1 ec_max_ops=1000" \
9890 0 \
9891 -c "x509_verify_cert.*4b00" \
9892 -c "mbedtls_pk_verify.*4b00" \
9893 -C "mbedtls_ecdh_make_public.*4b00" \
9894 -c "mbedtls_pk_sign.*4b00"
9895
9896# With USE_PSA disabled we expect full restartable behaviour.
9897requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9898requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009899requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9900run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009901 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009902 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9903 debug_level=1 ec_max_ops=1000" \
9904 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009905 -c "x509_verify_cert.*4b00" \
9906 -c "mbedtls_pk_verify.*4b00" \
9907 -c "mbedtls_ecdh_make_public.*4b00" \
9908 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009909
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009910
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009911# With USE_PSA enabled we expect only partial restartable behaviour:
9912# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009913requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009914requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009915requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9916run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009917 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009918 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9919 debug_level=1 ec_max_ops=1000" \
9920 0 \
9921 -c "x509_verify_cert.*4b00" \
9922 -c "mbedtls_pk_verify.*4b00" \
9923 -C "mbedtls_ecdh_make_public.*4b00" \
9924 -C "mbedtls_pk_sign.*4b00"
9925
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009926# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
9927# restartable behaviour at all (not even client auth).
9928# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
9929# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009930requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9931requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009932run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009933 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009934 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009935 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009936 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009937 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009938 -C "x509_verify_cert.*4b00" \
9939 -C "mbedtls_pk_verify.*4b00" \
9940 -C "mbedtls_ecdh_make_public.*4b00" \
9941 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009942
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009943# Tests of asynchronous private key support in SSL
9944
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009945requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009946run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009947 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009948 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009949 "$P_CLI" \
9950 0 \
9951 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009952 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009953
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009954requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009955run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009956 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009957 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009958 "$P_CLI" \
9959 0 \
9960 -s "Async sign callback: using key slot " \
9961 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009962 -s "Async resume (slot [0-9]): sign done, status=0"
9963
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009964requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9965run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009966 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009967 async_operations=s async_private_delay1=2 async_private_delay2=2" \
9968 "$P_CLI" \
9969 0 \
9970 -s "Async sign callback: using key slot " \
9971 -U "Async sign callback: using key slot " \
9972 -s "Async resume (slot [0-9]): call 1 more times." \
9973 -s "Async resume (slot [0-9]): call 0 more times." \
9974 -s "Async resume (slot [0-9]): sign done, status=0"
9975
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009976requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01009977requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02009978run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009979 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009980 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009981 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
9982 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009983 "$P_CLI server_name=polarssl.example" \
9984 0 \
9985 -s "Async sign callback: using key slot " \
9986 -s "Async resume (slot [0-9]): sign done, status=0" \
9987 -s "parse ServerName extension" \
9988 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
9989 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
9990
9991requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009992run_test "SSL async private: decrypt, delay=0" \
9993 "$P_SRV \
9994 async_operations=d async_private_delay1=0 async_private_delay2=0" \
9995 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9996 0 \
9997 -s "Async decrypt callback: using key slot " \
9998 -s "Async resume (slot [0-9]): decrypt done, status=0"
9999
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010000requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010001run_test "SSL async private: decrypt, delay=1" \
10002 "$P_SRV \
10003 async_operations=d async_private_delay1=1 async_private_delay2=1" \
10004 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10005 0 \
10006 -s "Async decrypt callback: using key slot " \
10007 -s "Async resume (slot [0-9]): call 0 more times." \
10008 -s "Async resume (slot [0-9]): decrypt done, status=0"
10009
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010010requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010011run_test "SSL async private: decrypt RSA-PSK, delay=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010012 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010013 async_operations=d async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010014 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010015 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10016 0 \
10017 -s "Async decrypt callback: using key slot " \
10018 -s "Async resume (slot [0-9]): decrypt done, status=0"
10019
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010020requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010021run_test "SSL async private: decrypt RSA-PSK, delay=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010022 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010023 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010024 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010025 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10026 0 \
10027 -s "Async decrypt callback: using key slot " \
10028 -s "Async resume (slot [0-9]): call 0 more times." \
10029 -s "Async resume (slot [0-9]): decrypt done, status=0"
10030
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010031requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010032run_test "SSL async private: sign callback not present" \
10033 "$P_SRV \
10034 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010035 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010036 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10037 0 \
10038 -S "Async sign callback" \
10039 -s "! mbedtls_ssl_handshake returned" \
10040 -s "The own private key or pre-shared key is not set, but needed" \
10041 -s "Async resume (slot [0-9]): decrypt done, status=0" \
10042 -s "Successful connection"
10043
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010044requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010045run_test "SSL async private: decrypt callback not present" \
10046 "$P_SRV debug_level=1 \
10047 async_operations=s async_private_delay1=1 async_private_delay2=1" \
10048 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +020010049 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010050 0 \
10051 -S "Async decrypt callback" \
10052 -s "! mbedtls_ssl_handshake returned" \
10053 -s "got no RSA private key" \
10054 -s "Async resume (slot [0-9]): sign done, status=0" \
10055 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010056
10057# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010058requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010059run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010060 "$P_SRV \
10061 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010062 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10063 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010064 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10065 0 \
10066 -s "Async sign callback: using key slot 0," \
10067 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010068 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010069
10070# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010071requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010072run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010073 "$P_SRV \
10074 async_operations=s async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010075 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10076 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010077 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10078 0 \
10079 -s "Async sign callback: using key slot 0," \
10080 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010081 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010082
10083# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010084requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +020010085run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010086 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +020010087 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010088 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10089 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010090 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10091 0 \
10092 -s "Async sign callback: using key slot 1," \
10093 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010094 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010095
10096# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010097requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010098run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010099 "$P_SRV \
10100 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010101 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10102 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010103 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10104 0 \
10105 -s "Async sign callback: no key matches this certificate."
10106
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010107requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010108run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010109 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010110 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10111 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010112 "$P_CLI" \
10113 1 \
10114 -s "Async sign callback: injected error" \
10115 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010116 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010117 -s "! mbedtls_ssl_handshake returned"
10118
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010119requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010120run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010121 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010122 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10123 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010124 "$P_CLI" \
10125 1 \
10126 -s "Async sign callback: using key slot " \
10127 -S "Async resume" \
10128 -s "Async cancel"
10129
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010130requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010131run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010132 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010133 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10134 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010135 "$P_CLI" \
10136 1 \
10137 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010138 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010139 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010140 -s "! mbedtls_ssl_handshake returned"
10141
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010142requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010143run_test "SSL async private: decrypt, error in start" \
10144 "$P_SRV \
10145 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10146 async_private_error=1" \
10147 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10148 1 \
10149 -s "Async decrypt callback: injected error" \
10150 -S "Async resume" \
10151 -S "Async cancel" \
10152 -s "! mbedtls_ssl_handshake returned"
10153
10154requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10155run_test "SSL async private: decrypt, cancel after start" \
10156 "$P_SRV \
10157 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10158 async_private_error=2" \
10159 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10160 1 \
10161 -s "Async decrypt callback: using key slot " \
10162 -S "Async resume" \
10163 -s "Async cancel"
10164
10165requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10166run_test "SSL async private: decrypt, error in resume" \
10167 "$P_SRV \
10168 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10169 async_private_error=3" \
10170 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10171 1 \
10172 -s "Async decrypt callback: using key slot " \
10173 -s "Async resume callback: decrypt done but injected error" \
10174 -S "Async cancel" \
10175 -s "! mbedtls_ssl_handshake returned"
10176
10177requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010178run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010179 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010180 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10181 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010182 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10183 0 \
10184 -s "Async cancel" \
10185 -s "! mbedtls_ssl_handshake returned" \
10186 -s "Async resume" \
10187 -s "Successful connection"
10188
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010189requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010190run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010191 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010192 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10193 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010194 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10195 0 \
10196 -s "! mbedtls_ssl_handshake returned" \
10197 -s "Async resume" \
10198 -s "Successful connection"
10199
10200# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010201requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010202# Note: the function "detect_required_features()" is not able to detect more than
10203# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10204# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010205requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010206run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010207 "$P_SRV \
10208 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010209 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10210 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010211 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10212 [ \$? -eq 1 ] &&
10213 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10214 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +020010215 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010216 -S "Async resume" \
10217 -s "Async cancel" \
10218 -s "! mbedtls_ssl_handshake returned" \
10219 -s "Async sign callback: no key matches this certificate." \
10220 -s "Successful connection"
10221
10222# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010223requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010224# Note: the function "detect_required_features()" is not able to detect more than
10225# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10226# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010227requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010228run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010229 "$P_SRV \
10230 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010231 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10232 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010233 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10234 [ \$? -eq 1 ] &&
10235 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10236 0 \
10237 -s "Async resume" \
10238 -s "! mbedtls_ssl_handshake returned" \
10239 -s "Async sign callback: no key matches this certificate." \
10240 -s "Successful connection"
10241
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010242requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010243requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010244run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010245 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010246 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010247 exchanges=2 renegotiation=1" \
10248 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
10249 0 \
10250 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010251 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010252
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010253requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010254requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010255run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010256 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010257 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010258 exchanges=2 renegotiation=1 renegotiate=1" \
10259 "$P_CLI exchanges=2 renegotiation=1" \
10260 0 \
10261 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010262 -s "Async resume (slot [0-9]): sign done, status=0"
10263
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010264requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010265requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010266run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010267 "$P_SRV \
10268 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10269 exchanges=2 renegotiation=1" \
10270 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
10271 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10272 0 \
10273 -s "Async decrypt callback: using key slot " \
10274 -s "Async resume (slot [0-9]): decrypt done, status=0"
10275
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010276requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010277requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010278run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010279 "$P_SRV \
10280 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10281 exchanges=2 renegotiation=1 renegotiate=1" \
10282 "$P_CLI exchanges=2 renegotiation=1 \
10283 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10284 0 \
10285 -s "Async decrypt callback: using key slot " \
10286 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010287
Ron Eldor58093c82018-06-28 13:22:05 +030010288# Tests for ECC extensions (rfc 4492)
10289
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010290requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010291requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010292run_test "Force a non ECC ciphersuite in the client side" \
10293 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010294 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010295 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010296 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010297 -C "client hello, adding supported_point_formats extension" \
10298 -S "found supported elliptic curves extension" \
10299 -S "found supported point formats extension"
10300
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010301requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010302requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010303run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010304 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010305 "$P_CLI debug_level=3" \
10306 0 \
10307 -C "found supported_point_formats extension" \
10308 -S "server hello, supported_point_formats extension"
10309
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010310requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010311run_test "Force an ECC ciphersuite in the client side" \
10312 "$P_SRV debug_level=3" \
10313 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10314 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010315 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010316 -c "client hello, adding supported_point_formats extension" \
10317 -s "found supported elliptic curves extension" \
10318 -s "found supported point formats extension"
10319
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010320requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010321run_test "Force an ECC ciphersuite in the server side" \
10322 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10323 "$P_CLI debug_level=3" \
10324 0 \
10325 -c "found supported_point_formats extension" \
10326 -s "server hello, supported_point_formats extension"
10327
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010328# Tests for DTLS HelloVerifyRequest
10329
Jerry Yuab082902021-12-23 18:02:22 +080010330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010331run_test "DTLS cookie: enabled" \
10332 "$P_SRV dtls=1 debug_level=2" \
10333 "$P_CLI dtls=1 debug_level=2" \
10334 0 \
10335 -s "cookie verification failed" \
10336 -s "cookie verification passed" \
10337 -S "cookie verification skipped" \
10338 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010339 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010340 -S "SSL - The requested feature is not available"
10341
Jerry Yuab082902021-12-23 18:02:22 +080010342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010343run_test "DTLS cookie: disabled" \
10344 "$P_SRV dtls=1 debug_level=2 cookies=0" \
10345 "$P_CLI dtls=1 debug_level=2" \
10346 0 \
10347 -S "cookie verification failed" \
10348 -S "cookie verification passed" \
10349 -s "cookie verification skipped" \
10350 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010351 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010352 -S "SSL - The requested feature is not available"
10353
Jerry Yuab082902021-12-23 18:02:22 +080010354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010355run_test "DTLS cookie: default (failing)" \
10356 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
10357 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
10358 1 \
10359 -s "cookie verification failed" \
10360 -S "cookie verification passed" \
10361 -S "cookie verification skipped" \
10362 -C "received hello verify request" \
10363 -S "hello verification requested" \
10364 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010365
10366requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +080010367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010368run_test "DTLS cookie: enabled, IPv6" \
10369 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
10370 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
10371 0 \
10372 -s "cookie verification failed" \
10373 -s "cookie verification passed" \
10374 -S "cookie verification skipped" \
10375 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010376 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010377 -S "SSL - The requested feature is not available"
10378
Jerry Yuab082902021-12-23 18:02:22 +080010379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010380run_test "DTLS cookie: enabled, nbio" \
10381 "$P_SRV dtls=1 nbio=2 debug_level=2" \
10382 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10383 0 \
10384 -s "cookie verification failed" \
10385 -s "cookie verification passed" \
10386 -S "cookie verification skipped" \
10387 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010388 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010389 -S "SSL - The requested feature is not available"
10390
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010391# Tests for client reconnecting from the same port with DTLS
10392
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010393not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010395run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010396 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10397 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010398 0 \
10399 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010400 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010401 -S "Client initiated reconnection from same port"
10402
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010403not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010405run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010406 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10407 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010408 0 \
10409 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010410 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010411 -s "Client initiated reconnection from same port"
10412
Paul Bakker362689d2016-05-13 10:33:25 +010010413not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +080010414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010415run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010416 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
10417 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010418 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010419 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010420 -s "Client initiated reconnection from same port"
10421
Paul Bakker362689d2016-05-13 10:33:25 +010010422only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +080010423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010424run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10425 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
10426 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
10427 0 \
10428 -S "The operation timed out" \
10429 -s "Client initiated reconnection from same port"
10430
Jerry Yuab082902021-12-23 18:02:22 +080010431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010432run_test "DTLS client reconnect from same port: no cookies" \
10433 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +020010434 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
10435 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010436 -s "The operation timed out" \
10437 -S "Client initiated reconnection from same port"
10438
Jerry Yuab082902021-12-23 18:02:22 +080010439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +010010440run_test "DTLS client reconnect from same port: attacker-injected" \
10441 -p "$P_PXY inject_clihlo=1" \
10442 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
10443 "$P_CLI dtls=1 exchanges=2" \
10444 0 \
10445 -s "possible client reconnect from the same port" \
10446 -S "Client initiated reconnection from same port"
10447
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010448# Tests for various cases of client authentication with DTLS
10449# (focused on handshake flows and message parsing)
10450
Jerry Yuab082902021-12-23 18:02:22 +080010451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010452run_test "DTLS client auth: required" \
10453 "$P_SRV dtls=1 auth_mode=required" \
10454 "$P_CLI dtls=1" \
10455 0 \
10456 -s "Verifying peer X.509 certificate... ok"
10457
Jerry Yuab082902021-12-23 18:02:22 +080010458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010459run_test "DTLS client auth: optional, client has no cert" \
10460 "$P_SRV dtls=1 auth_mode=optional" \
10461 "$P_CLI dtls=1 crt_file=none key_file=none" \
10462 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010463 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010464
Jerry Yuab082902021-12-23 18:02:22 +080010465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010466run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010467 "$P_SRV dtls=1 auth_mode=none" \
10468 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
10469 0 \
10470 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010471 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010472
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010473run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010474 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020010475 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010476 1 \
10477 -s "SSL - Verification of the message MAC failed" \
10478 -c "SSL - A fatal alert message was received from our peer"
10479
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010480# Tests for receiving fragmented handshake messages with DTLS
10481
10482requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010484run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10485 "$G_SRV -u --mtu 2048 -a" \
10486 "$P_CLI dtls=1 debug_level=2" \
10487 0 \
10488 -C "found fragmented DTLS handshake message" \
10489 -C "error"
10490
10491requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010493run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10494 "$G_SRV -u --mtu 512" \
10495 "$P_CLI dtls=1 debug_level=2" \
10496 0 \
10497 -c "found fragmented DTLS handshake message" \
10498 -C "error"
10499
10500requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010502run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10503 "$G_SRV -u --mtu 128" \
10504 "$P_CLI dtls=1 debug_level=2" \
10505 0 \
10506 -c "found fragmented DTLS handshake message" \
10507 -C "error"
10508
10509requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010511run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10512 "$G_SRV -u --mtu 128" \
10513 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10514 0 \
10515 -c "found fragmented DTLS handshake message" \
10516 -C "error"
10517
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010518requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010519requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010521run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10522 "$G_SRV -u --mtu 256" \
10523 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
10524 0 \
10525 -c "found fragmented DTLS handshake message" \
10526 -c "client hello, adding renegotiation extension" \
10527 -c "found renegotiation extension" \
10528 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010529 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010530 -C "error" \
10531 -s "Extra-header:"
10532
10533requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010534requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010536run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10537 "$G_SRV -u --mtu 256" \
10538 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
10539 0 \
10540 -c "found fragmented DTLS handshake message" \
10541 -c "client hello, adding renegotiation extension" \
10542 -c "found renegotiation extension" \
10543 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010544 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010545 -C "error" \
10546 -s "Extra-header:"
10547
Jerry Yuab082902021-12-23 18:02:22 +080010548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010549run_test "DTLS reassembly: no fragmentation (openssl server)" \
10550 "$O_SRV -dtls -mtu 2048" \
10551 "$P_CLI dtls=1 debug_level=2" \
10552 0 \
10553 -C "found fragmented DTLS handshake message" \
10554 -C "error"
10555
Jerry Yuab082902021-12-23 18:02:22 +080010556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010557run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +010010558 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010559 "$P_CLI dtls=1 debug_level=2" \
10560 0 \
10561 -c "found fragmented DTLS handshake message" \
10562 -C "error"
10563
Jerry Yuab082902021-12-23 18:02:22 +080010564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010565run_test "DTLS reassembly: more fragmentation (openssl server)" \
10566 "$O_SRV -dtls -mtu 256" \
10567 "$P_CLI dtls=1 debug_level=2" \
10568 0 \
10569 -c "found fragmented DTLS handshake message" \
10570 -C "error"
10571
Jerry Yuab082902021-12-23 18:02:22 +080010572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010573run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10574 "$O_SRV -dtls -mtu 256" \
10575 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10576 0 \
10577 -c "found fragmented DTLS handshake message" \
10578 -C "error"
10579
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010580# Tests for sending fragmented handshake messages with DTLS
10581#
10582# Use client auth when we need the client to send large messages,
10583# and use large cert chains on both sides too (the long chains we have all use
10584# both RSA and ECDSA, but ideally we should have long chains with either).
10585# Sizes reached (UDP payload):
10586# - 2037B for server certificate
10587# - 1542B for client certificate
10588# - 1013B for newsessionticket
10589# - all others below 512B
10590# All those tests assume MAX_CONTENT_LEN is at least 2048
10591
10592requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10593requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010594requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010595requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010597run_test "DTLS fragmenting: none (for reference)" \
10598 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010599 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10600 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010601 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010602 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010603 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010604 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10605 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010606 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010607 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010608 0 \
10609 -S "found fragmented DTLS handshake message" \
10610 -C "found fragmented DTLS handshake message" \
10611 -C "error"
10612
10613requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10614requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010615requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010616requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010618run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010619 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010620 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10621 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010622 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010623 max_frag_len=1024" \
10624 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010625 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10626 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010627 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010628 max_frag_len=2048" \
10629 0 \
10630 -S "found fragmented DTLS handshake message" \
10631 -c "found fragmented DTLS handshake message" \
10632 -C "error"
10633
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010634# With the MFL extension, the server has no way of forcing
10635# the client to not exceed a certain MTU; hence, the following
10636# test can't be replicated with an MTU proxy such as the one
10637# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010638requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10639requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010640requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010641requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010643run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010644 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010645 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10646 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010647 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010648 max_frag_len=512" \
10649 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010650 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10651 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010652 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010653 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010654 0 \
10655 -S "found fragmented DTLS handshake message" \
10656 -c "found fragmented DTLS handshake message" \
10657 -C "error"
10658
10659requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10660requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010661requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010662requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010664run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010665 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010666 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10667 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010668 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010669 max_frag_len=2048" \
10670 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010671 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10672 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010673 hs_timeout=2500-60000 \
10674 max_frag_len=1024" \
10675 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010676 -S "found fragmented DTLS handshake message" \
10677 -c "found fragmented DTLS handshake message" \
10678 -C "error"
10679
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010680# While not required by the standard defining the MFL extension
10681# (according to which it only applies to records, not to datagrams),
10682# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10683# as otherwise there wouldn't be any means to communicate MTU restrictions
10684# to the peer.
10685# The next test checks that no datagrams significantly larger than the
10686# negotiated MFL are sent.
10687requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10688requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010689requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010690requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010692run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010693 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010694 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010695 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10696 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010697 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010698 max_frag_len=2048" \
10699 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010700 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10701 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010702 hs_timeout=2500-60000 \
10703 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010704 0 \
10705 -S "found fragmented DTLS handshake message" \
10706 -c "found fragmented DTLS handshake message" \
10707 -C "error"
10708
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010709requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10710requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010711requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010712requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010714run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010715 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010716 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10717 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010718 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010719 max_frag_len=2048" \
10720 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010721 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10722 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010723 hs_timeout=2500-60000 \
10724 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010725 0 \
10726 -s "found fragmented DTLS handshake message" \
10727 -c "found fragmented DTLS handshake message" \
10728 -C "error"
10729
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010730# While not required by the standard defining the MFL extension
10731# (according to which it only applies to records, not to datagrams),
10732# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10733# as otherwise there wouldn't be any means to communicate MTU restrictions
10734# to the peer.
10735# The next test checks that no datagrams significantly larger than the
10736# negotiated MFL are sent.
10737requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10738requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010739requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010740requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010742run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010743 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010744 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010745 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10746 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010747 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010748 max_frag_len=2048" \
10749 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010750 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10751 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010752 hs_timeout=2500-60000 \
10753 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010754 0 \
10755 -s "found fragmented DTLS handshake message" \
10756 -c "found fragmented DTLS handshake message" \
10757 -C "error"
10758
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010759requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10760requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010761requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010763run_test "DTLS fragmenting: none (for reference) (MTU)" \
10764 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010765 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10766 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010767 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010768 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010769 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010770 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10771 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010772 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010773 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010774 0 \
10775 -S "found fragmented DTLS handshake message" \
10776 -C "found fragmented DTLS handshake message" \
10777 -C "error"
10778
10779requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10780requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010781requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010783run_test "DTLS fragmenting: client (MTU)" \
10784 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010785 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10786 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010787 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010788 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010789 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010790 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10791 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010792 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010793 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010794 0 \
10795 -s "found fragmented DTLS handshake message" \
10796 -C "found fragmented DTLS handshake message" \
10797 -C "error"
10798
10799requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10800requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010801requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010803run_test "DTLS fragmenting: server (MTU)" \
10804 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010805 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10806 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010807 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010808 mtu=512" \
10809 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010810 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10811 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010812 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010813 mtu=2048" \
10814 0 \
10815 -S "found fragmented DTLS handshake message" \
10816 -c "found fragmented DTLS handshake message" \
10817 -C "error"
10818
10819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10820requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010821requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010823run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010824 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010825 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010826 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10827 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010828 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010829 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010830 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010831 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10832 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010833 hs_timeout=2500-60000 \
10834 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010835 0 \
10836 -s "found fragmented DTLS handshake message" \
10837 -c "found fragmented DTLS handshake message" \
10838 -C "error"
10839
Andrzej Kurek77826052018-10-11 07:34:08 -040010840# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010841requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10842requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010843requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010844requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010845run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010846 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010847 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010848 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10849 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010850 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010851 mtu=512" \
10852 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010853 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10854 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010855 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10856 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010857 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010858 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010859 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010860 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010861 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010862
Andrzej Kurek7311c782018-10-11 06:49:41 -040010863# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010864# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010865# The ratio of max/min timeout should ideally equal 4 to accept two
10866# retransmissions, but in some cases (like both the server and client using
10867# fragmentation and auto-reduction) an extra retransmission might occur,
10868# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010869not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010870requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10871requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010872requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010873run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010874 -p "$P_PXY mtu=508" \
10875 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010876 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10877 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010878 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010879 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010880 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10881 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010882 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10883 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010884 0 \
10885 -s "found fragmented DTLS handshake message" \
10886 -c "found fragmented DTLS handshake message" \
10887 -C "error"
10888
Andrzej Kurek77826052018-10-11 07:34:08 -040010889# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010890only_with_valgrind
10891requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10892requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010893requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010894run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010895 -p "$P_PXY mtu=508" \
10896 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010897 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10898 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010899 hs_timeout=250-10000" \
10900 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010901 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10902 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010903 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010010904 hs_timeout=250-10000" \
10905 0 \
10906 -s "found fragmented DTLS handshake message" \
10907 -c "found fragmented DTLS handshake message" \
10908 -C "error"
10909
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010910# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020010911# OTOH the client might resend if the server is to slow to reset after sending
10912# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010913not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010914requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10915requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010916requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010918run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010919 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010920 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010921 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10922 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010923 hs_timeout=10000-60000 \
10924 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010925 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010926 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10927 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010928 hs_timeout=10000-60000 \
10929 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010930 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010931 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010932 -s "found fragmented DTLS handshake message" \
10933 -c "found fragmented DTLS handshake message" \
10934 -C "error"
10935
Andrzej Kurek77826052018-10-11 07:34:08 -040010936# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010937# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
10938# OTOH the client might resend if the server is to slow to reset after sending
10939# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010940not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010941requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10942requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010943requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010944run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010945 -p "$P_PXY mtu=512" \
10946 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010947 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10948 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010949 hs_timeout=10000-60000 \
10950 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010951 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010952 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10953 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010954 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10955 hs_timeout=10000-60000 \
10956 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010957 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010958 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010959 -s "found fragmented DTLS handshake message" \
10960 -c "found fragmented DTLS handshake message" \
10961 -C "error"
10962
Andrzej Kurek7311c782018-10-11 06:49:41 -040010963not_with_valgrind # spurious autoreduction due to timeout
10964requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10965requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010966requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010968run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010969 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010970 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010971 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10972 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010973 hs_timeout=10000-60000 \
10974 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010975 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010976 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10977 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010978 hs_timeout=10000-60000 \
10979 mtu=1024 nbio=2" \
10980 0 \
10981 -S "autoreduction" \
10982 -s "found fragmented DTLS handshake message" \
10983 -c "found fragmented DTLS handshake message" \
10984 -C "error"
10985
Andrzej Kurek77826052018-10-11 07:34:08 -040010986# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010987not_with_valgrind # spurious autoreduction due to timeout
10988requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10989requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010990requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010991run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
10992 -p "$P_PXY mtu=512" \
10993 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010994 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10995 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010996 hs_timeout=10000-60000 \
10997 mtu=512 nbio=2" \
10998 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010999 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11000 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011001 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
11002 hs_timeout=10000-60000 \
11003 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011004 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011005 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011006 -s "found fragmented DTLS handshake message" \
11007 -c "found fragmented DTLS handshake message" \
11008 -C "error"
11009
Andrzej Kurek77826052018-10-11 07:34:08 -040011010# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010011011# This ensures things still work after session_reset().
11012# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011013# Since we don't support reading fragmented ClientHello yet,
11014# up the MTU to 1450 (larger than ClientHello with session ticket,
11015# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011016# An autoreduction on the client-side might happen if the server is
11017# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020011018# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011019# resumed listening, which would result in a spurious autoreduction.
11020not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011021requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11022requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011023requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011024run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
11025 -p "$P_PXY mtu=1450" \
11026 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011027 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11028 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011029 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011030 mtu=1450" \
11031 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011032 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11033 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011034 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011035 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080011036 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011037 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011038 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011039 -s "found fragmented DTLS handshake message" \
11040 -c "found fragmented DTLS handshake message" \
11041 -C "error"
11042
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011043# An autoreduction on the client-side might happen if the server is
11044# slow to reset, therefore omitting '-C "autoreduction"' below.
11045not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011046requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11047requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011048requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011049requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011050requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011051run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
11052 -p "$P_PXY mtu=512" \
11053 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011054 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11055 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011056 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011057 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011058 mtu=512" \
11059 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011060 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11061 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011062 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010011063 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011064 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011065 mtu=512" \
11066 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011067 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011068 -s "found fragmented DTLS handshake message" \
11069 -c "found fragmented DTLS handshake message" \
11070 -C "error"
11071
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011072# An autoreduction on the client-side might happen if the server is
11073# slow to reset, therefore omitting '-C "autoreduction"' below.
11074not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011075requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11076requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011077requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011078requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011079requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011080run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
11081 -p "$P_PXY mtu=512" \
11082 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011083 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11084 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011085 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011086 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011087 mtu=512" \
11088 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011089 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11090 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011091 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011092 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011093 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011094 mtu=512" \
11095 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011096 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011097 -s "found fragmented DTLS handshake message" \
11098 -c "found fragmented DTLS handshake message" \
11099 -C "error"
11100
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011101# An autoreduction on the client-side might happen if the server is
11102# slow to reset, therefore omitting '-C "autoreduction"' below.
11103not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011104requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11105requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011106requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011107requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011108requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011109run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011110 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011111 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011112 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11113 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011114 exchanges=2 renegotiation=1 \
11115 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011116 hs_timeout=10000-60000 \
11117 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011118 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011119 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11120 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011121 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011122 hs_timeout=10000-60000 \
11123 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011124 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011125 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011126 -s "found fragmented DTLS handshake message" \
11127 -c "found fragmented DTLS handshake message" \
11128 -C "error"
11129
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011130# An autoreduction on the client-side might happen if the server is
11131# slow to reset, therefore omitting '-C "autoreduction"' below.
11132not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011133requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11134requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011135requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011136requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011137requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011138requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011139run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011140 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011141 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011142 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11143 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011144 exchanges=2 renegotiation=1 \
11145 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011146 hs_timeout=10000-60000 \
11147 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011148 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011149 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11150 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011151 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011152 hs_timeout=10000-60000 \
11153 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011154 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011155 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011156 -s "found fragmented DTLS handshake message" \
11157 -c "found fragmented DTLS handshake message" \
11158 -C "error"
11159
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011160# An autoreduction on the client-side might happen if the server is
11161# slow to reset, therefore omitting '-C "autoreduction"' below.
11162not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011163requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11164requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011165requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011166requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011167requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011168run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011169 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011170 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011171 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11172 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011173 exchanges=2 renegotiation=1 \
11174 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011175 hs_timeout=10000-60000 \
11176 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011177 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011178 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11179 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011180 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011181 hs_timeout=10000-60000 \
11182 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011183 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011184 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011185 -s "found fragmented DTLS handshake message" \
11186 -c "found fragmented DTLS handshake message" \
11187 -C "error"
11188
Andrzej Kurek77826052018-10-11 07:34:08 -040011189# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011190requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11191requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011192client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011193requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011194run_test "DTLS fragmenting: proxy MTU + 3d" \
11195 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011196 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011197 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11198 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011199 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011200 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011201 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11202 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011203 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011204 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011205 0 \
11206 -s "found fragmented DTLS handshake message" \
11207 -c "found fragmented DTLS handshake message" \
11208 -C "error"
11209
Andrzej Kurek77826052018-10-11 07:34:08 -040011210# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011211requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11212requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011213client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011214requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011215run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11216 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
11217 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011218 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11219 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011220 hs_timeout=250-10000 mtu=512 nbio=2" \
11221 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011222 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11223 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011224 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011225 hs_timeout=250-10000 mtu=512 nbio=2" \
11226 0 \
11227 -s "found fragmented DTLS handshake message" \
11228 -c "found fragmented DTLS handshake message" \
11229 -C "error"
11230
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011231# interop tests for DTLS fragmentating with reliable connection
11232#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011233# here and below we just want to test that the we fragment in a way that
11234# pleases other implementations, so we don't need the peer to fragment
11235requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11236requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011237requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011238requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011239run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11240 "$G_SRV -u" \
11241 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011242 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11243 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011244 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011245 0 \
11246 -c "fragmenting handshake message" \
11247 -C "error"
11248
Hanno Beckerb9a00862018-08-28 10:20:22 +010011249# We use --insecure for the GnuTLS client because it expects
11250# the hostname / IP it connects to to be the name used in the
11251# certificate obtained from the server. Here, however, it
11252# connects to 127.0.0.1 while our test certificates use 'localhost'
11253# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080011254# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010011255# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011256requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11257requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011258requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040011259requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011260requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011261run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010011262 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011263 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11264 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011265 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020011266 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011267 0 \
11268 -s "fragmenting handshake message"
11269
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011270requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11271requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011272requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011273run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11274 "$O_SRV -dtls1_2 -verify 10" \
11275 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011276 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11277 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011278 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011279 0 \
11280 -c "fragmenting handshake message" \
11281 -C "error"
11282
11283requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11284requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011285requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011286run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11287 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011288 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11289 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011290 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011291 "$O_CLI -dtls1_2" \
11292 0 \
11293 -s "fragmenting handshake message"
11294
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011295# interop tests for DTLS fragmentating with unreliable connection
11296#
11297# again we just want to test that the we fragment in a way that
11298# pleases other implementations, so we don't need the peer to fragment
11299requires_gnutls_next
11300requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11301requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011302client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011303requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011304run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11305 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11306 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011307 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011308 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11309 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011310 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011311 0 \
11312 -c "fragmenting handshake message" \
11313 -C "error"
11314
11315requires_gnutls_next
11316requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11317requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011318client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011319requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011320run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11321 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11322 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011323 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11324 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011325 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011326 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011327 0 \
11328 -s "fragmenting handshake message"
11329
Zhangsen Wang91385122022-07-12 01:48:17 +000011330## The test below requires 1.1.1a or higher version of openssl, otherwise
11331## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011332requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011333requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11334requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011335client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011336requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011337run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11338 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011339 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011340 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011341 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11342 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011343 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011344 0 \
11345 -c "fragmenting handshake message" \
11346 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011347
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000011348## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000011349## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
11350skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011351requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11352requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011353client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011354requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011355run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11356 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11357 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011358 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11359 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011360 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011361 "$O_CLI -dtls1_2" \
11362 0 \
11363 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011364
Ron Eldorb4655392018-07-05 18:25:39 +030011365# Tests for DTLS-SRTP (RFC 5764)
11366requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011368run_test "DTLS-SRTP all profiles supported" \
11369 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11370 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11371 0 \
11372 -s "found use_srtp extension" \
11373 -s "found srtp profile" \
11374 -s "selected srtp profile" \
11375 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011376 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011377 -c "client hello, adding use_srtp extension" \
11378 -c "found use_srtp extension" \
11379 -c "found srtp profile" \
11380 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011381 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011382 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011383 -C "error"
11384
Johan Pascal9bc50b02020-09-24 12:01:13 +020011385
Ron Eldorb4655392018-07-05 18:25:39 +030011386requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011388run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11389 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011390 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011391 0 \
11392 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011393 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
11394 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011395 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011396 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011397 -c "client hello, adding use_srtp extension" \
11398 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011399 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011400 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011401 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011402 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011403 -C "error"
11404
11405requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011407run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020011408 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011409 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11410 0 \
11411 -s "found use_srtp extension" \
11412 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011413 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011414 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011415 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011416 -c "client hello, adding use_srtp extension" \
11417 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011418 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011419 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011420 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011421 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011422 -C "error"
11423
11424requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011426run_test "DTLS-SRTP server and Client support only one matching profile." \
11427 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11428 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11429 0 \
11430 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011431 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11432 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011433 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011434 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011435 -c "client hello, adding use_srtp extension" \
11436 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011437 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011438 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011439 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011440 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011441 -C "error"
11442
11443requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011445run_test "DTLS-SRTP server and Client support only one different profile." \
11446 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011447 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011448 0 \
11449 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011450 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011451 -S "selected srtp profile" \
11452 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011453 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011454 -c "client hello, adding use_srtp extension" \
11455 -C "found use_srtp extension" \
11456 -C "found srtp profile" \
11457 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011458 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011459 -C "error"
11460
11461requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011463run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11464 "$P_SRV dtls=1 debug_level=3" \
11465 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11466 0 \
11467 -s "found use_srtp extension" \
11468 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011469 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011470 -c "client hello, adding use_srtp extension" \
11471 -C "found use_srtp extension" \
11472 -C "found srtp profile" \
11473 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011474 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011475 -C "error"
11476
11477requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011479run_test "DTLS-SRTP all profiles supported. mki used" \
11480 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
11481 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11482 0 \
11483 -s "found use_srtp extension" \
11484 -s "found srtp profile" \
11485 -s "selected srtp profile" \
11486 -s "server hello, adding use_srtp extension" \
11487 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011488 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011489 -c "client hello, adding use_srtp extension" \
11490 -c "found use_srtp extension" \
11491 -c "found srtp profile" \
11492 -c "selected srtp profile" \
11493 -c "dumping 'sending mki' (8 bytes)" \
11494 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011495 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011496 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011497 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011498 -C "error"
11499
11500requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011502run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11503 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11504 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11505 0 \
11506 -s "found use_srtp extension" \
11507 -s "found srtp profile" \
11508 -s "selected srtp profile" \
11509 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011510 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011511 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030011512 -S "dumping 'using mki' (8 bytes)" \
11513 -c "client hello, adding use_srtp extension" \
11514 -c "found use_srtp extension" \
11515 -c "found srtp profile" \
11516 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011517 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011518 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011519 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011520 -c "dumping 'sending mki' (8 bytes)" \
11521 -C "dumping 'received mki' (8 bytes)" \
11522 -C "error"
11523
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011524requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011526run_test "DTLS-SRTP all profiles supported. openssl client." \
11527 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11528 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11529 0 \
11530 -s "found use_srtp extension" \
11531 -s "found srtp profile" \
11532 -s "selected srtp profile" \
11533 -s "server hello, adding use_srtp extension" \
11534 -s "DTLS-SRTP key material is"\
11535 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11536 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
11537
11538requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011540run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
11541 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11542 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11543 0 \
11544 -s "found use_srtp extension" \
11545 -s "found srtp profile" \
11546 -s "selected srtp profile" \
11547 -s "server hello, adding use_srtp extension" \
11548 -s "DTLS-SRTP key material is"\
11549 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11550 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11551
11552requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011554run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11555 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11556 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11557 0 \
11558 -s "found use_srtp extension" \
11559 -s "found srtp profile" \
11560 -s "selected srtp profile" \
11561 -s "server hello, adding use_srtp extension" \
11562 -s "DTLS-SRTP key material is"\
11563 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11564 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11565
11566requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011568run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11569 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11570 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11571 0 \
11572 -s "found use_srtp extension" \
11573 -s "found srtp profile" \
11574 -s "selected srtp profile" \
11575 -s "server hello, adding use_srtp extension" \
11576 -s "DTLS-SRTP key material is"\
11577 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11578 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11579
11580requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011582run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11583 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11584 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11585 0 \
11586 -s "found use_srtp extension" \
11587 -s "found srtp profile" \
11588 -s "selected srtp profile" \
11589 -s "server hello, adding use_srtp extension" \
11590 -s "DTLS-SRTP key material is"\
11591 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11592 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11593
11594requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011596run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11597 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11598 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11599 0 \
11600 -s "found use_srtp extension" \
11601 -s "found srtp profile" \
11602 -S "selected srtp profile" \
11603 -S "server hello, adding use_srtp extension" \
11604 -S "DTLS-SRTP key material is"\
11605 -C "SRTP Extension negotiated, profile"
11606
11607requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011609run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11610 "$P_SRV dtls=1 debug_level=3" \
11611 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11612 0 \
11613 -s "found use_srtp extension" \
11614 -S "server hello, adding use_srtp extension" \
11615 -S "DTLS-SRTP key material is"\
11616 -C "SRTP Extension negotiated, profile"
11617
11618requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011620run_test "DTLS-SRTP all profiles supported. openssl server" \
11621 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11622 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11623 0 \
11624 -c "client hello, adding use_srtp extension" \
11625 -c "found use_srtp extension" \
11626 -c "found srtp profile" \
11627 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11628 -c "DTLS-SRTP key material is"\
11629 -C "error"
11630
11631requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011633run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11634 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11635 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11636 0 \
11637 -c "client hello, adding use_srtp extension" \
11638 -c "found use_srtp extension" \
11639 -c "found srtp profile" \
11640 -c "selected srtp profile" \
11641 -c "DTLS-SRTP key material is"\
11642 -C "error"
11643
11644requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011646run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11647 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11648 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11649 0 \
11650 -c "client hello, adding use_srtp extension" \
11651 -c "found use_srtp extension" \
11652 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11653 -c "selected srtp profile" \
11654 -c "DTLS-SRTP key material is"\
11655 -C "error"
11656
11657requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011659run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11660 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11661 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11662 0 \
11663 -c "client hello, adding use_srtp extension" \
11664 -c "found use_srtp extension" \
11665 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11666 -c "selected srtp profile" \
11667 -c "DTLS-SRTP key material is"\
11668 -C "error"
11669
11670requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011672run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11673 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11674 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11675 0 \
11676 -c "client hello, adding use_srtp extension" \
11677 -c "found use_srtp extension" \
11678 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11679 -c "selected srtp profile" \
11680 -c "DTLS-SRTP key material is"\
11681 -C "error"
11682
11683requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011684requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011685run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11686 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11687 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11688 0 \
11689 -c "client hello, adding use_srtp extension" \
11690 -C "found use_srtp extension" \
11691 -C "found srtp profile" \
11692 -C "selected srtp profile" \
11693 -C "DTLS-SRTP key material is"\
11694 -C "error"
11695
11696requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011698run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11699 "$O_SRV -dtls" \
11700 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11701 0 \
11702 -c "client hello, adding use_srtp extension" \
11703 -C "found use_srtp extension" \
11704 -C "found srtp profile" \
11705 -C "selected srtp profile" \
11706 -C "DTLS-SRTP key material is"\
11707 -C "error"
11708
11709requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011711run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11712 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11713 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11714 0 \
11715 -c "client hello, adding use_srtp extension" \
11716 -c "found use_srtp extension" \
11717 -c "found srtp profile" \
11718 -c "selected srtp profile" \
11719 -c "DTLS-SRTP key material is"\
11720 -c "DTLS-SRTP no mki value negotiated"\
11721 -c "dumping 'sending mki' (8 bytes)" \
11722 -C "dumping 'received mki' (8 bytes)" \
11723 -C "error"
11724
11725requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011726requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011728run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011729 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11730 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011731 0 \
11732 -s "found use_srtp extension" \
11733 -s "found srtp profile" \
11734 -s "selected srtp profile" \
11735 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011736 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011737 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11738
11739requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011740requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011742run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011743 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11744 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011745 0 \
11746 -s "found use_srtp extension" \
11747 -s "found srtp profile" \
11748 -s "selected srtp profile" \
11749 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011750 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011751 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11752
11753requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011754requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011756run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011757 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11758 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011759 0 \
11760 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011761 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11762 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011763 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011764 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011765 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11766
11767requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011768requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011770run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011771 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011772 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011773 0 \
11774 -s "found use_srtp extension" \
11775 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011776 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011777 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011778 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011779 -c "SRTP profile: SRTP_NULL_SHA1_32"
11780
11781requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011782requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011784run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011785 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11786 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011787 0 \
11788 -s "found use_srtp extension" \
11789 -s "found srtp profile" \
11790 -s "selected srtp profile" \
11791 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011792 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011793 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11794
11795requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011796requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011798run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011799 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11800 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011801 0 \
11802 -s "found use_srtp extension" \
11803 -s "found srtp profile" \
11804 -S "selected srtp profile" \
11805 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011806 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011807 -C "SRTP profile:"
11808
11809requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011810requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011812run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011813 "$P_SRV dtls=1 debug_level=3" \
11814 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011815 0 \
11816 -s "found use_srtp extension" \
11817 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011818 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011819 -C "SRTP profile:"
11820
11821requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011822requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011824run_test "DTLS-SRTP all profiles supported. gnutls server" \
11825 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11826 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11827 0 \
11828 -c "client hello, adding use_srtp extension" \
11829 -c "found use_srtp extension" \
11830 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011831 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011832 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011833 -C "error"
11834
11835requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011836requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011838run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11839 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11840 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11841 0 \
11842 -c "client hello, adding use_srtp extension" \
11843 -c "found use_srtp extension" \
11844 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011845 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011846 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011847 -C "error"
11848
11849requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011850requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011852run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11853 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11854 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11855 0 \
11856 -c "client hello, adding use_srtp extension" \
11857 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011858 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011859 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011860 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011861 -C "error"
11862
11863requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011864requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011866run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11867 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011868 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011869 0 \
11870 -c "client hello, adding use_srtp extension" \
11871 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011872 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011873 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011874 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011875 -C "error"
11876
11877requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011878requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011880run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11881 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11882 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11883 0 \
11884 -c "client hello, adding use_srtp extension" \
11885 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011886 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011887 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011888 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011889 -C "error"
11890
11891requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011892requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011894run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11895 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011896 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011897 0 \
11898 -c "client hello, adding use_srtp extension" \
11899 -C "found use_srtp extension" \
11900 -C "found srtp profile" \
11901 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011902 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011903 -C "error"
11904
11905requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011906requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011908run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
11909 "$G_SRV -u" \
11910 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11911 0 \
11912 -c "client hello, adding use_srtp extension" \
11913 -C "found use_srtp extension" \
11914 -C "found srtp profile" \
11915 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011916 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011917 -C "error"
11918
11919requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011920requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011922run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
11923 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11924 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11925 0 \
11926 -c "client hello, adding use_srtp extension" \
11927 -c "found use_srtp extension" \
11928 -c "found srtp profile" \
11929 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011930 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011931 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011932 -c "dumping 'sending mki' (8 bytes)" \
11933 -c "dumping 'received mki' (8 bytes)" \
11934 -C "error"
11935
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011936# Tests for specific things with "unreliable" UDP connection
11937
11938not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011940run_test "DTLS proxy: reference" \
11941 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011942 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
11943 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011944 0 \
11945 -C "replayed record" \
11946 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010011947 -C "Buffer record from epoch" \
11948 -S "Buffer record from epoch" \
11949 -C "ssl_buffer_message" \
11950 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020011951 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011952 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011953 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011954 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011955 -c "HTTP/1.0 200 OK"
11956
11957not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011959run_test "DTLS proxy: duplicate every packet" \
11960 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011961 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
11962 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011963 0 \
11964 -c "replayed record" \
11965 -s "replayed record" \
11966 -c "record from another epoch" \
11967 -s "record from another epoch" \
11968 -S "resend" \
11969 -s "Extra-header:" \
11970 -c "HTTP/1.0 200 OK"
11971
Jerry Yuab082902021-12-23 18:02:22 +080011972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011973run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
11974 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011975 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
11976 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011977 0 \
11978 -c "replayed record" \
11979 -S "replayed record" \
11980 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011981 -s "record from another epoch" \
11982 -c "resend" \
11983 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011984 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011985 -c "HTTP/1.0 200 OK"
11986
Jerry Yuab082902021-12-23 18:02:22 +080011987requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011988run_test "DTLS proxy: multiple records in same datagram" \
11989 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011990 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11991 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011992 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011993 -c "next record in same datagram" \
11994 -s "next record in same datagram"
11995
Jerry Yuab082902021-12-23 18:02:22 +080011996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011997run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
11998 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011999 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12000 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012001 0 \
12002 -c "next record in same datagram" \
12003 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012004
Jerry Yuab082902021-12-23 18:02:22 +080012005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012006run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
12007 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012008 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
12009 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012010 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012011 -c "discarding invalid record (mac)" \
12012 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012013 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012014 -c "HTTP/1.0 200 OK" \
12015 -S "too many records with bad MAC" \
12016 -S "Verification of the message MAC failed"
12017
Jerry Yuab082902021-12-23 18:02:22 +080012018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012019run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
12020 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012021 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
12022 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012023 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012024 -C "discarding invalid record (mac)" \
12025 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012026 -S "Extra-header:" \
12027 -C "HTTP/1.0 200 OK" \
12028 -s "too many records with bad MAC" \
12029 -s "Verification of the message MAC failed"
12030
Jerry Yuab082902021-12-23 18:02:22 +080012031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012032run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
12033 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012034 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
12035 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012036 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012037 -c "discarding invalid record (mac)" \
12038 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012039 -s "Extra-header:" \
12040 -c "HTTP/1.0 200 OK" \
12041 -S "too many records with bad MAC" \
12042 -S "Verification of the message MAC failed"
12043
Jerry Yuab082902021-12-23 18:02:22 +080012044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012045run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
12046 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012047 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
12048 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012049 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012050 -c "discarding invalid record (mac)" \
12051 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012052 -s "Extra-header:" \
12053 -c "HTTP/1.0 200 OK" \
12054 -s "too many records with bad MAC" \
12055 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012056
Jerry Yuab082902021-12-23 18:02:22 +080012057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012058run_test "DTLS proxy: delay ChangeCipherSpec" \
12059 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010012060 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
12061 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012062 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012063 -c "record from another epoch" \
12064 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012065 -s "Extra-header:" \
12066 -c "HTTP/1.0 200 OK"
12067
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012068# Tests for reordering support with DTLS
12069
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012070requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012072run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
12073 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012074 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12075 hs_timeout=2500-60000" \
12076 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12077 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010012078 0 \
12079 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012080 -c "Next handshake message has been buffered - load"\
12081 -S "Buffering HS message" \
12082 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012083 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012084 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012085 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012086 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010012087
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012088requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012090run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
12091 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012092 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12093 hs_timeout=2500-60000" \
12094 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12095 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012096 0 \
12097 -c "Buffering HS message" \
12098 -c "found fragmented DTLS handshake message"\
12099 -c "Next handshake message 1 not or only partially bufffered" \
12100 -c "Next handshake message has been buffered - load"\
12101 -S "Buffering HS message" \
12102 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012103 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012104 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012105 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012106 -S "Remember CCS message"
12107
Hanno Beckera1adcca2018-08-24 14:41:07 +010012108# The client buffers the ServerKeyExchange before receiving the fragmented
12109# Certificate message; at the time of writing, together these are aroudn 1200b
12110# in size, so that the bound below ensures that the certificate can be reassembled
12111# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012112requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012113requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080012114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012115run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010012116 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012117 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12118 hs_timeout=2500-60000" \
12119 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12120 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010012121 0 \
12122 -c "Buffering HS message" \
12123 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010012124 -C "attempt to make space by freeing buffered messages" \
12125 -S "Buffering HS message" \
12126 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012127 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012128 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012129 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012130 -S "Remember CCS message"
12131
12132# The size constraints ensure that the delayed certificate message can't
12133# be reassembled while keeping the ServerKeyExchange message, but it can
12134# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012135requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012136requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
12137requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080012138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012139run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
12140 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012141 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12142 hs_timeout=2500-60000" \
12143 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12144 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012145 0 \
12146 -c "Buffering HS message" \
12147 -c "attempt to make space by freeing buffered future messages" \
12148 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010012149 -S "Buffering HS message" \
12150 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012151 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012152 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012153 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012154 -S "Remember CCS message"
12155
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012156requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012158run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
12159 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012160 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
12161 hs_timeout=2500-60000" \
12162 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12163 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012164 0 \
12165 -C "Buffering HS message" \
12166 -C "Next handshake message has been buffered - load"\
12167 -s "Buffering HS message" \
12168 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012169 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012170 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012171 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012172 -S "Remember CCS message"
12173
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012174requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012175requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012176requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010012177run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
12178 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012179 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12180 hs_timeout=2500-60000" \
12181 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12182 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012183 0 \
12184 -C "Buffering HS message" \
12185 -C "Next handshake message has been buffered - load"\
12186 -S "Buffering HS message" \
12187 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012188 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012189 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012190 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012191 -S "Remember CCS message"
12192
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012193requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012195run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12196 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012197 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12198 hs_timeout=2500-60000" \
12199 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12200 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012201 0 \
12202 -C "Buffering HS message" \
12203 -C "Next handshake message has been buffered - load"\
12204 -S "Buffering HS message" \
12205 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012206 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012207 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012208 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012209 -s "Remember CCS message"
12210
Jerry Yuab082902021-12-23 18:02:22 +080012211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012212run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012213 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012214 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12215 hs_timeout=2500-60000" \
12216 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12217 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010012218 0 \
12219 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012220 -s "Found buffered record from current epoch - load" \
12221 -c "Buffer record from epoch 1" \
12222 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012223
Hanno Beckera1adcca2018-08-24 14:41:07 +010012224# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
12225# from the server are delayed, so that the encrypted Finished message
12226# is received and buffered. When the fragmented NewSessionTicket comes
12227# in afterwards, the encrypted Finished message must be freed in order
12228# to make space for the NewSessionTicket to be reassembled.
12229# This works only in very particular circumstances:
12230# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
12231# of the NewSessionTicket, but small enough to also allow buffering of
12232# the encrypted Finished message.
12233# - The MTU setting on the server must be so small that the NewSessionTicket
12234# needs to be fragmented.
12235# - All messages sent by the server must be small enough to be either sent
12236# without fragmentation or be reassembled within the bounds of
12237# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
12238# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020012239requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
12240requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010012241run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
12242 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012243 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
12244 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012245 0 \
12246 -s "Buffer record from epoch 1" \
12247 -s "Found buffered record from current epoch - load" \
12248 -c "Buffer record from epoch 1" \
12249 -C "Found buffered record from current epoch - load" \
12250 -c "Enough space available after freeing future epoch record"
12251
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020012252# Tests for "randomly unreliable connection": try a variety of flows and peers
12253
12254client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012255run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12256 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Gilles Peskine4c1347c2024-09-07 19:50:46 +020012257 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012258 psk=73776f726466697368" \
12259 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012260 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12261 0 \
12262 -s "Extra-header:" \
12263 -c "HTTP/1.0 200 OK"
12264
Janos Follath74537a62016-09-02 13:45:28 +010012265client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012266run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12267 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012268 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12269 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012270 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
12271 0 \
12272 -s "Extra-header:" \
12273 -c "HTTP/1.0 200 OK"
12274
Janos Follath74537a62016-09-02 13:45:28 +010012275client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012277run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12278 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012279 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12280 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012281 0 \
12282 -s "Extra-header:" \
12283 -c "HTTP/1.0 200 OK"
12284
Janos Follath74537a62016-09-02 13:45:28 +010012285client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012287run_test "DTLS proxy: 3d, FS, client auth" \
12288 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012289 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
12290 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012291 0 \
12292 -s "Extra-header:" \
12293 -c "HTTP/1.0 200 OK"
12294
Janos Follath74537a62016-09-02 13:45:28 +010012295client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012297requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012298run_test "DTLS proxy: 3d, FS, ticket" \
12299 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012300 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
12301 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012302 0 \
12303 -s "Extra-header:" \
12304 -c "HTTP/1.0 200 OK"
12305
Janos Follath74537a62016-09-02 13:45:28 +010012306client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012308requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012309run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12310 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012311 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
12312 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012313 0 \
12314 -s "Extra-header:" \
12315 -c "HTTP/1.0 200 OK"
12316
Janos Follath74537a62016-09-02 13:45:28 +010012317client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012319requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012320run_test "DTLS proxy: 3d, max handshake, nbio" \
12321 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012322 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012323 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012324 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012325 0 \
12326 -s "Extra-header:" \
12327 -c "HTTP/1.0 200 OK"
12328
Janos Follath74537a62016-09-02 13:45:28 +010012329client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012330requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012331run_test "DTLS proxy: 3d, min handshake, resumption" \
12332 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012333 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012334 psk=73776f726466697368 debug_level=3" \
12335 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012336 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012337 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12338 0 \
12339 -s "a session has been resumed" \
12340 -c "a session has been resumed" \
12341 -s "Extra-header:" \
12342 -c "HTTP/1.0 200 OK"
12343
Janos Follath74537a62016-09-02 13:45:28 +010012344client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012345requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012346run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12347 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012348 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012349 psk=73776f726466697368 debug_level=3 nbio=2" \
12350 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012351 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012352 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
12353 0 \
12354 -s "a session has been resumed" \
12355 -c "a session has been resumed" \
12356 -s "Extra-header:" \
12357 -c "HTTP/1.0 200 OK"
12358
Janos Follath74537a62016-09-02 13:45:28 +010012359client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012360requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012361run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012362 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012363 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012364 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12365 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012366 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012367 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12368 0 \
12369 -c "=> renegotiate" \
12370 -s "=> renegotiate" \
12371 -s "Extra-header:" \
12372 -c "HTTP/1.0 200 OK"
12373
Janos Follath74537a62016-09-02 13:45:28 +010012374client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012376run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12377 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012378 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012379 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12380 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012381 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012382 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12383 0 \
12384 -c "=> renegotiate" \
12385 -s "=> renegotiate" \
12386 -s "Extra-header:" \
12387 -c "HTTP/1.0 200 OK"
12388
Janos Follath74537a62016-09-02 13:45:28 +010012389client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012390requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012391run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012392 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012393 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012394 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012395 debug_level=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012396 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012397 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012398 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12399 0 \
12400 -c "=> renegotiate" \
12401 -s "=> renegotiate" \
12402 -s "Extra-header:" \
12403 -c "HTTP/1.0 200 OK"
12404
Janos Follath74537a62016-09-02 13:45:28 +010012405client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012406requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012407run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012408 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012409 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012410 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012411 debug_level=2 nbio=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012412 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012413 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012414 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12415 0 \
12416 -c "=> renegotiate" \
12417 -s "=> renegotiate" \
12418 -s "Extra-header:" \
12419 -c "HTTP/1.0 200 OK"
12420
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012421## The three tests below require 1.1.1a or higher version of openssl, otherwise
12422## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
12423## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
12424requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012425client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012426not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012428run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012429 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010012430 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
12431 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012432 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012433 -c "HTTP/1.0 200 OK"
12434
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012435requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012436client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012437not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012439run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12440 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012441 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012442 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012443 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012444 -c "HTTP/1.0 200 OK"
12445
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012446requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012447client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012448not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012450run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12451 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012452 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012453 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012454 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012455 -c "HTTP/1.0 200 OK"
12456
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000012457requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010012458client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012459not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012461run_test "DTLS proxy: 3d, gnutls server" \
12462 -p "$P_PXY drop=5 delay=5 duplicate=5" \
12463 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012464 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012465 0 \
12466 -s "Extra-header:" \
12467 -c "Extra-header:"
12468
k-stachowiak17a38d32019-02-18 15:29:56 +010012469requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012470client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012471not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012473run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12474 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012475 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012476 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012477 0 \
12478 -s "Extra-header:" \
12479 -c "Extra-header:"
12480
k-stachowiak17a38d32019-02-18 15:29:56 +010012481requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012482client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012483not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012485run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12486 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012487 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012488 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012489 0 \
12490 -s "Extra-header:" \
12491 -c "Extra-header:"
12492
Jerry Yuab082902021-12-23 18:02:22 +080012493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030012494run_test "export keys functionality" \
12495 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010012496 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030012497 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030012498 -c "EAP-TLS key material is:"\
12499 -s "EAP-TLS key material is:"\
12500 -c "EAP-TLS IV is:" \
12501 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030012502
Jerry Yu04029792021-08-10 16:45:37 +080012503# openssl feature tests: check if tls1.3 exists.
12504requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080012505run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080012506 "$O_NEXT_SRV -tls1_3 -msg" \
12507 "$O_NEXT_CLI -tls1_3 -msg" \
12508 0 \
12509 -c "TLS 1.3" \
12510 -s "TLS 1.3"
12511
Jerry Yu75261df2021-09-02 17:40:08 +080012512# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080012513requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080012514requires_gnutls_next_no_ticket
12515requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080012516run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080012517 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080012518 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080012519 0 \
12520 -s "Version: TLS1.3" \
12521 -c "Version: TLS1.3"
12522
Jerry Yuc46e9b42021-08-06 11:22:24 +080012523# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010012524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010012526requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020012527requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
12528requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010012529run_test "TLS 1.3: Default" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012530 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012531 "$P_CLI allow_sha1=0" \
12532 0 \
12533 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012534 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012535 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012536 -s "selected signature algorithm ecdsa_secp256r1_sha256"
12537
Ronald Cron587cfe62024-02-08 08:56:09 +010012538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12540requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12541requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12542run_test "Establish TLS 1.2 then TLS 1.3 session" \
12543 "$P_SRV" \
12544 "( $P_CLI force_version=tls12; \
12545 $P_CLI force_version=tls13 )" \
12546 0 \
12547 -s "Protocol is TLSv1.2" \
12548 -s "Protocol is TLSv1.3" \
12549
Ronald Cron90abb222024-02-08 09:02:49 +010012550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12552requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12553requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12554run_test "Establish TLS 1.3 then TLS 1.2 session" \
12555 "$P_SRV" \
12556 "( $P_CLI force_version=tls13; \
12557 $P_CLI force_version=tls12 )" \
12558 0 \
12559 -s "Protocol is TLSv1.3" \
12560 -s "Protocol is TLSv1.2" \
12561
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012562requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012563requires_config_enabled MBEDTLS_DEBUG_C
12564requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012565requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12566 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012567run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012568 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012569 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012570 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012571 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12572 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12573 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12574 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12575 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12576 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12577 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12578 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12579 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12580 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012581 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012582 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012583 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012584 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012585 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012586 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012587 -c "=> parse certificate verify" \
12588 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012589 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012590 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010012591 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012592 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080012593
Jerry Yu76e31ec2021-09-22 21:16:27 +080012594requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080012595requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012596requires_config_enabled MBEDTLS_DEBUG_C
12597requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012598requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12599 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012600run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012601 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012602 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012603 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012604 -s "SERVER HELLO was queued" \
12605 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12606 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12607 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12608 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12609 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12610 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12611 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12612 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12613 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12614 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012615 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012616 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012617 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012618 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012619 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012620 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012621 -c "=> parse certificate verify" \
12622 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012623 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012624 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012625 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012626 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012627
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012628requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012629requires_config_enabled MBEDTLS_DEBUG_C
12630requires_config_enabled MBEDTLS_SSL_CLI_C
12631requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020012632requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12633 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012634run_test "TLS 1.3: alpn - openssl" \
12635 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012636 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012637 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012638 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12639 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12640 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12641 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12642 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12643 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12644 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12645 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12646 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12647 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012648 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012649 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012650 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012651 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012652 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012653 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012654 -c "=> parse certificate verify" \
12655 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012656 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12657 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012658 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012659 -c "HTTP/1.0 200 ok" \
12660 -c "Application Layer Protocol is h2"
12661
12662requires_gnutls_tls1_3
12663requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012664requires_config_enabled MBEDTLS_DEBUG_C
12665requires_config_enabled MBEDTLS_SSL_CLI_C
12666requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020012667requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12668 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012669run_test "TLS 1.3: alpn - gnutls" \
12670 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012671 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012672 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012673 -s "SERVER HELLO was queued" \
12674 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12675 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12676 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12677 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12678 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12679 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12680 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12681 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12682 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12683 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012684 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012685 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012686 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012687 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012688 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012689 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012690 -c "=> parse certificate verify" \
12691 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012692 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12693 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012694 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012695 -c "HTTP/1.0 200 OK" \
12696 -c "Application Layer Protocol is h2"
12697
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012698requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012699requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012700requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012701requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012702requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012703run_test "TLS 1.3: server alpn - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012704 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012705 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12706 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012707 -s "found alpn extension" \
12708 -s "server side, adding alpn extension" \
12709 -s "Protocol is TLSv1.3" \
12710 -s "HTTP/1.0 200 OK" \
12711 -s "Application Layer Protocol is h2"
12712
12713requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012714requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012715requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012716requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012718run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012719 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012720 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12721 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012722 -s "found alpn extension" \
12723 -s "server side, adding alpn extension" \
12724 -s "Protocol is TLSv1.3" \
12725 -s "HTTP/1.0 200 OK" \
12726 -s "Application Layer Protocol is h2"
12727
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012728requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012729requires_config_enabled MBEDTLS_DEBUG_C
12730requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012731requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12732 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012733run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012734 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012735 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012736 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012737 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012738 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12739 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012740 -c "HTTP/1.0 200 ok" \
12741 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012742
12743requires_gnutls_tls1_3
12744requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012745requires_config_enabled MBEDTLS_DEBUG_C
12746requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012747requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12748 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012749run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012750 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012751 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012752 0 \
12753 -c "got a certificate request" \
12754 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12755 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012756 -c "HTTP/1.0 200 OK" \
12757 -c "Protocol is TLSv1.3"
12758
Jerry Yuaa6214a2022-01-30 19:53:28 +080012759
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012760requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012761requires_config_enabled MBEDTLS_DEBUG_C
12762requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012763requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012764run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012765 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012766 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012767 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012768 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012769 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012770 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12771 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012772
12773requires_gnutls_tls1_3
12774requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012775requires_config_enabled MBEDTLS_DEBUG_C
12776requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012777requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012778run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012779 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012780 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12781 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012782 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012783 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012784 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012785 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12786 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012787
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012788requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012789requires_config_enabled MBEDTLS_DEBUG_C
12790requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012791requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12792 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012793run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012794 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012795 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12796 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012797 0 \
12798 -c "got a certificate request" \
12799 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012800 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12801 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012802
12803requires_gnutls_tls1_3
12804requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012805requires_config_enabled MBEDTLS_DEBUG_C
12806requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012807requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12808 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012809run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012810 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012811 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12812 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012813 0 \
12814 -c "got a certificate request" \
12815 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012816 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12817 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012818
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012819requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012820requires_config_enabled MBEDTLS_DEBUG_C
12821requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012822requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12823 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012824run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012825 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012826 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12827 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012828 0 \
12829 -c "got a certificate request" \
12830 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012831 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12832 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012833
12834requires_gnutls_tls1_3
12835requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012836requires_config_enabled MBEDTLS_DEBUG_C
12837requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012838requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12839 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012840run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012841 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012842 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12843 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012844 0 \
12845 -c "got a certificate request" \
12846 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012847 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12848 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012849
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012850requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012851requires_config_enabled MBEDTLS_DEBUG_C
12852requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012853requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12854 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012855run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012856 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012857 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12858 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012859 0 \
12860 -c "got a certificate request" \
12861 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012862 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12863 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012864
12865requires_gnutls_tls1_3
12866requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012867requires_config_enabled MBEDTLS_DEBUG_C
12868requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012869requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12870 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012871run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012872 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012873 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12874 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012875 0 \
12876 -c "got a certificate request" \
12877 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012878 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12879 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012880
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012881requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012882requires_config_enabled MBEDTLS_DEBUG_C
12883requires_config_enabled MBEDTLS_SSL_CLI_C
12884requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012885requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12886 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012887run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012888 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012889 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12890 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012891 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012892 -c "got a certificate request" \
12893 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012894 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012895 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012896
12897requires_gnutls_tls1_3
12898requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012899requires_config_enabled MBEDTLS_DEBUG_C
12900requires_config_enabled MBEDTLS_SSL_CLI_C
12901requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012902requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12903 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012904run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012905 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012906 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12907 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012908 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012909 -c "got a certificate request" \
12910 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012911 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012912 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012913
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012914requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080012915requires_config_enabled MBEDTLS_DEBUG_C
12916requires_config_enabled MBEDTLS_SSL_CLI_C
12917requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012918requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12919 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012920run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
12921 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012922 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12923 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012924 0 \
12925 -c "got a certificate request" \
12926 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12927 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12928 -c "Protocol is TLSv1.3"
12929
12930requires_gnutls_tls1_3
12931requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012932requires_config_enabled MBEDTLS_DEBUG_C
12933requires_config_enabled MBEDTLS_SSL_CLI_C
12934requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012935requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12936 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012937run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
12938 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012939 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12940 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012941 0 \
12942 -c "got a certificate request" \
12943 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12944 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12945 -c "Protocol is TLSv1.3"
12946
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012947requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012948requires_config_enabled MBEDTLS_DEBUG_C
12949requires_config_enabled MBEDTLS_SSL_CLI_C
12950requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012951requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12952 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012953run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
12954 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012955 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12956 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012957 0 \
12958 -c "got a certificate request" \
12959 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12960 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12961 -c "Protocol is TLSv1.3"
12962
12963requires_gnutls_tls1_3
12964requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012965requires_config_enabled MBEDTLS_DEBUG_C
12966requires_config_enabled MBEDTLS_SSL_CLI_C
12967requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012970run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
12971 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012972 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12973 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012974 0 \
12975 -c "got a certificate request" \
12976 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12977 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12978 -c "Protocol is TLSv1.3"
12979
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012980requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012981requires_config_enabled MBEDTLS_DEBUG_C
12982requires_config_enabled MBEDTLS_SSL_CLI_C
12983requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012984requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12985 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080012986run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012987 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080012988 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012989 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12990 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012991 1 \
12992 -c "got a certificate request" \
12993 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12994 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012995 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012996
12997requires_gnutls_tls1_3
12998requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080012999requires_config_enabled MBEDTLS_DEBUG_C
13000requires_config_enabled MBEDTLS_SSL_CLI_C
13001requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013002requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13003 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080013004run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
13005 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013006 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13007 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013008 1 \
13009 -c "got a certificate request" \
13010 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13011 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013012 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013013
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013014# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013015requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013016requires_config_enabled MBEDTLS_DEBUG_C
13017requires_config_enabled MBEDTLS_SSL_CLI_C
13018requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013020run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
13021 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013022 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013023 0 \
13024 -c "got a certificate request" \
13025 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13026 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13027 -c "Protocol is TLSv1.3"
13028
13029requires_gnutls_tls1_3
13030requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013031requires_config_enabled MBEDTLS_DEBUG_C
13032requires_config_enabled MBEDTLS_SSL_CLI_C
13033requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013034requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013035run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
13036 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013037 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
13038 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013039 0 \
13040 -c "got a certificate request" \
13041 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13042 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13043 -c "Protocol is TLSv1.3"
13044
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013045requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013046requires_config_enabled MBEDTLS_DEBUG_C
13047requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013048requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013049requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13050 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013051run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
13052 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013053 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13054 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013055 0 \
13056 -c "got a certificate request" \
13057 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13058 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13059 -c "Protocol is TLSv1.3"
13060
13061requires_gnutls_tls1_3
13062requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013063requires_config_enabled MBEDTLS_DEBUG_C
13064requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013065requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013066requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13067 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013068run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
13069 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013070 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13071 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013072 0 \
13073 -c "got a certificate request" \
13074 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13075 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13076 -c "Protocol is TLSv1.3"
13077
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013078requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013079requires_config_enabled MBEDTLS_DEBUG_C
13080requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013081requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013082requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13083 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013084run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
13085 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013086 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13087 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013088 0 \
13089 -c "got a certificate request" \
13090 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13091 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13092 -c "Protocol is TLSv1.3"
13093
13094requires_gnutls_tls1_3
13095requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013096requires_config_enabled MBEDTLS_DEBUG_C
13097requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013098requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013099requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13100 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013101run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
13102 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013103 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13104 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013105 0 \
13106 -c "got a certificate request" \
13107 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13108 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13109 -c "Protocol is TLSv1.3"
13110
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013111requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013112requires_config_enabled MBEDTLS_DEBUG_C
13113requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013114requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013115requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13116 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013117run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
13118 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013119 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13120 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013121 0 \
13122 -c "got a certificate request" \
13123 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13124 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13125 -c "Protocol is TLSv1.3"
13126
13127requires_gnutls_tls1_3
13128requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013129requires_config_enabled MBEDTLS_DEBUG_C
13130requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013131requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013132requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13133 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013134run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
13135 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013136 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13137 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013138 0 \
13139 -c "got a certificate request" \
13140 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13141 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13142 -c "Protocol is TLSv1.3"
13143
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013144requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013145requires_config_enabled MBEDTLS_DEBUG_C
13146requires_config_enabled MBEDTLS_SSL_CLI_C
13147requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013148requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013149requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13150 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013151run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
13152 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013153 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13154 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013155 0 \
13156 -c "got a certificate request" \
13157 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13158 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13159 -c "Protocol is TLSv1.3"
13160
13161requires_gnutls_tls1_3
13162requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013163requires_config_enabled MBEDTLS_DEBUG_C
13164requires_config_enabled MBEDTLS_SSL_CLI_C
13165requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013166requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013167requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13168 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013169run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
13170 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013171 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13172 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013173 0 \
13174 -c "got a certificate request" \
13175 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13176 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13177 -c "Protocol is TLSv1.3"
13178
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013179requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013180requires_config_enabled MBEDTLS_DEBUG_C
13181requires_config_enabled MBEDTLS_SSL_CLI_C
13182requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013183requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013184requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13185 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013186run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
13187 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013188 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13189 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013190 0 \
13191 -c "got a certificate request" \
13192 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13193 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13194 -c "Protocol is TLSv1.3"
13195
13196requires_gnutls_tls1_3
13197requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013198requires_config_enabled MBEDTLS_DEBUG_C
13199requires_config_enabled MBEDTLS_SSL_CLI_C
13200requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013201requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013202requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13203 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013204run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
13205 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013206 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13207 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013208 0 \
13209 -c "got a certificate request" \
13210 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13211 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13212 -c "Protocol is TLSv1.3"
13213
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013214requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013215requires_config_enabled MBEDTLS_DEBUG_C
13216requires_config_enabled MBEDTLS_SSL_CLI_C
13217requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013218requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013219requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13220 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013221run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
13222 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013223 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13224 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013225 0 \
13226 -c "got a certificate request" \
13227 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13228 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13229 -c "Protocol is TLSv1.3"
13230
13231requires_gnutls_tls1_3
13232requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013233requires_config_enabled MBEDTLS_DEBUG_C
13234requires_config_enabled MBEDTLS_SSL_CLI_C
13235requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013236requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013237requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13238 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013239run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13240 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013241 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13242 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013243 0 \
13244 -c "got a certificate request" \
13245 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13246 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13247 -c "Protocol is TLSv1.3"
13248
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013249requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013250requires_config_enabled MBEDTLS_DEBUG_C
13251requires_config_enabled MBEDTLS_SSL_CLI_C
13252requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013253requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013254requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13255 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013256run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13257 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
13258 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013259 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13260 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013261 1 \
13262 -c "got a certificate request" \
13263 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13264 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013265 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013266
13267requires_gnutls_tls1_3
13268requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013269requires_config_enabled MBEDTLS_DEBUG_C
13270requires_config_enabled MBEDTLS_SSL_CLI_C
13271requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013272requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013273requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13274 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013275run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13276 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013277 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13278 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013279 1 \
13280 -c "got a certificate request" \
13281 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13282 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013283 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013284
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013285requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010013286requires_config_enabled MBEDTLS_DEBUG_C
13287requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013288requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13289 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013290run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013291 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013292 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013293 0 \
13294 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013295 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013296 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013297 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013298 -c "HTTP/1.0 200 ok"
13299
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013300requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000013301requires_config_enabled MBEDTLS_DEBUG_C
13302requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013303requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13304 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013305run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013306 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013307 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013308 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013309 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013310 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013311 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013312 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013313 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080013314
13315requires_gnutls_tls1_3
13316requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010013317requires_config_enabled MBEDTLS_DEBUG_C
13318requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013319requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013320requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13321 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013322run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013323 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013324 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013325 0 \
13326 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013327 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013328 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013329 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013330 -c "HTTP/1.0 200 OK"
13331
13332requires_gnutls_tls1_3
13333requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000013334requires_config_enabled MBEDTLS_DEBUG_C
13335requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013336requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013337requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13338 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013339run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013340 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013341 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013342 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013343 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013344 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013345 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013346 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013347 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013348
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013349requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000013350requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013351requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013352requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013353run_test "TLS 1.3: Server side check - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013354 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080013355 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080013356 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013357 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13358 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13359 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013360 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013361 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13362 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013363 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080013364 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013365
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013366requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000013367requires_config_enabled MBEDTLS_DEBUG_C
13368requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013369requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013370run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013371 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13372 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000013373 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013374 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13375 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13376 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13377 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13378 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013379 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13380 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013381 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013382 -s "=> parse client hello" \
13383 -s "<= parse client hello"
13384
XiaokangQian5e4528c2022-02-17 07:51:12 +000013385requires_gnutls_tls1_3
13386requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000013387requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013388requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013389requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013390run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013391 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000013392 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080013393 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013394 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13395 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13396 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013397 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013398 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13399 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013400 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13401 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13402 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013403
XiaokangQian2f150e12022-04-29 02:01:19 +000013404requires_gnutls_tls1_3
13405requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000013406requires_config_enabled MBEDTLS_DEBUG_C
13407requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013408requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013409run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013410 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13411 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013412 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013413 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13414 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13415 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13416 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13417 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013418 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13419 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013420 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013421 -s "=> parse client hello" \
13422 -s "<= parse client hello"
13423
Jerry Yu8b9fd372022-04-14 20:55:12 +080013424requires_config_enabled MBEDTLS_DEBUG_C
13425requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080013426requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013427requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080013428run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013429 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013430 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013431 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080013432 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13433 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13434 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013435 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080013436 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013437 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13438 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
13439 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13440 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13441 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080013442
XiaokangQian45c22202022-05-06 06:54:09 +000013443requires_config_enabled MBEDTLS_DEBUG_C
13444requires_config_enabled MBEDTLS_SSL_SRV_C
13445requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013446requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013447run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013448 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13449 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013450 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000013451 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13452 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13453 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13454 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013455 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000013456 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000013457 -s "=> parse client hello" \
13458 -s "<= parse client hello"
13459
XiaokangQianaca90482022-05-19 07:19:31 +000013460requires_config_enabled MBEDTLS_DEBUG_C
13461requires_config_enabled MBEDTLS_SSL_SRV_C
13462requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013463requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013464run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013465 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013466 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013467 1 \
13468 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13469 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13470 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13471 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13472 -s "=> write certificate request" \
13473 -s "SSL - No client certification received from the client, but required by the authentication mode" \
13474 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13475 -s "=> parse client hello" \
13476 -s "<= parse client hello"
13477
XiaokangQianaca90482022-05-19 07:19:31 +000013478requires_config_enabled MBEDTLS_DEBUG_C
13479requires_config_enabled MBEDTLS_SSL_SRV_C
13480requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013481requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013482run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013483 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013484 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013485 0 \
13486 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13487 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13488 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13489 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13490 -s "=> write certificate request" \
13491 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13492 -s "=> parse client hello" \
13493 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080013494
13495requires_config_enabled MBEDTLS_DEBUG_C
13496requires_config_enabled MBEDTLS_SSL_CLI_C
13497requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013498requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020013499requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080013500run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013501 "$P_SRV debug_level=4 groups=secp384r1" \
13502 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080013503 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080013504 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13505 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13506 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13507 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
13508 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13509 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080013510 -s "=> write hello retry request" \
13511 -s "<= write hello retry request"
13512
Jerry Yub89125b2022-05-13 15:45:49 +080013513requires_config_enabled MBEDTLS_DEBUG_C
13514requires_config_enabled MBEDTLS_SSL_SRV_C
13515requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013516requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080013517run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013518 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010013519 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080013520 1 \
13521 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13522 -s "No certificate available."
13523
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013524requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000013525requires_config_enabled MBEDTLS_DEBUG_C
13526requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013527requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13528 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013529run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013530 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13531 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13532 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013533 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013534 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013535 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013536
XiaokangQianac41edf2022-05-31 13:22:13 +000013537requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000013538requires_config_enabled MBEDTLS_DEBUG_C
13539requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013540requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13541 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013542run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013543 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13544 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13545 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013546 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013547 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013548 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013549
XiaokangQian40a35232022-05-07 09:02:40 +000013550requires_config_enabled MBEDTLS_DEBUG_C
13551requires_config_enabled MBEDTLS_SSL_SRV_C
13552requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013553requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13554 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013555run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013556 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13557 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13558 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013559 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013560 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013561 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000013562
Gilles Peskine2baaf602022-01-07 15:46:12 +010013563for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080013564do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013565 TEST_SUITE_NAME=${i##*/}
13566 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
13567 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080013568done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013569unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080013570
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013571# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013572requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13573requires_config_enabled MBEDTLS_DEBUG_C
13574requires_config_enabled MBEDTLS_SSL_SRV_C
13575requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013577run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013578 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013579 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013580 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013581 -s "Protocol is TLSv1.3" \
13582 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013583 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13584 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13585
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013586requires_config_enabled MBEDTLS_DEBUG_C
13587requires_config_enabled MBEDTLS_SSL_SRV_C
13588requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013589requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13590 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013591run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013592 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013593 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013594 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013595 -s "Protocol is TLSv1.3" \
13596 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013597 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13598 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13599
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013600requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013601requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013602requires_config_enabled MBEDTLS_DEBUG_C
13603requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013604requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013605run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013606 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013607 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013608 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013609 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013610 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13611 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013612
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013613requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013614requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013615requires_config_enabled MBEDTLS_DEBUG_C
13616requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013617requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013618run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013619 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013620 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013621 1 \
13622 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13623
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013624requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013625requires_config_enabled MBEDTLS_DEBUG_C
13626requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013627requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13628 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013629run_test "TLS 1.3 m->O both with middlebox compat support" \
13630 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013631 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013632 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013633 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013634 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13635
Ronald Crona55c5a12021-11-30 09:32:47 +010013636requires_gnutls_tls1_3
13637requires_gnutls_next_no_ticket
13638requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010013639requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13640requires_config_enabled MBEDTLS_DEBUG_C
13641requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013642requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013643run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13644 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013645 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013646 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013647 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013648 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13649 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013650
13651requires_gnutls_tls1_3
13652requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010013653requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13654requires_config_enabled MBEDTLS_DEBUG_C
13655requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013656requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013657run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13658 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013659 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013660 1 \
13661 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13662
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013663requires_gnutls_tls1_3
13664requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013665requires_config_enabled MBEDTLS_DEBUG_C
13666requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013667requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13668 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013669run_test "TLS 1.3 m->G both with middlebox compat support" \
13670 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013671 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013672 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013673 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013674 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13675
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013676requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013677requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13678requires_config_enabled MBEDTLS_DEBUG_C
13679requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013680requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013681run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013682 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013683 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013684 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013685 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013686 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13687 -C "14 03 03 00 01"
13688
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013689requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013690requires_config_enabled MBEDTLS_DEBUG_C
13691requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013692requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13693 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013694run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013695 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013696 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013697 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013698 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013699 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13700
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013701requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013702requires_config_enabled MBEDTLS_DEBUG_C
13703requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013704requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13705 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013706run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013707 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013708 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013709 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013710 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013711 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13712 -c "14 03 03 00 01"
13713
13714requires_gnutls_tls1_3
13715requires_gnutls_next_no_ticket
13716requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013717requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13718requires_config_enabled MBEDTLS_DEBUG_C
13719requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013720requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013721run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013722 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013723 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013724 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013725 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013726 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13727 -C "SSL 3.3 ChangeCipherSpec packet received"
13728
13729requires_gnutls_tls1_3
13730requires_gnutls_next_no_ticket
13731requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013732requires_config_enabled MBEDTLS_DEBUG_C
13733requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013734requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13735 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013736run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013737 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013738 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013739 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013740 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013741 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13742 -c "SSL 3.3 ChangeCipherSpec packet received" \
13743 -c "discarding change cipher spec in TLS1.3"
13744
13745requires_gnutls_tls1_3
13746requires_gnutls_next_no_ticket
13747requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013748requires_config_enabled MBEDTLS_DEBUG_C
13749requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013750requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13751 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013752run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013753 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013754 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013755 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013756 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013757 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13758 -c "SSL 3.3 ChangeCipherSpec packet received"
13759
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013760requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13761requires_config_enabled MBEDTLS_DEBUG_C
13762requires_config_enabled MBEDTLS_SSL_SRV_C
13763requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013764requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013765run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013766 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13767 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013768 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013769 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013770 -c "Protocol is TLSv1.3" \
13771 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013772 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013773 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13774
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013775requires_config_enabled MBEDTLS_DEBUG_C
13776requires_config_enabled MBEDTLS_SSL_SRV_C
13777requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013778requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013779requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13780 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013781run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013782 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13783 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013784 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013785 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013786 -c "Protocol is TLSv1.3" \
13787 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013788 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013789 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13790
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013791requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013792requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13793requires_config_enabled MBEDTLS_DEBUG_C
13794requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013795requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013796run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13797 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013798 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013799 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013800 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013801 -c "received HelloRetryRequest message" \
13802 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13803 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13804
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013805requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013806requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13807requires_config_enabled MBEDTLS_DEBUG_C
13808requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013809requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013810run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13811 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013812 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013813 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013814 -c "received HelloRetryRequest message" \
13815 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13816
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013817requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013818requires_config_enabled MBEDTLS_DEBUG_C
13819requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013820requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13821 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013822run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13823 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013824 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013825 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013826 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013827 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13828
13829requires_gnutls_tls1_3
13830requires_gnutls_next_no_ticket
13831requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013832requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13833requires_config_enabled MBEDTLS_DEBUG_C
13834requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013836run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13837 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013838 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013839 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013840 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013841 -c "received HelloRetryRequest message" \
13842 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13843 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13844
13845requires_gnutls_tls1_3
13846requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013847requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13848requires_config_enabled MBEDTLS_DEBUG_C
13849requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013850requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013851run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13852 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013853 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013854 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013855 -c "received HelloRetryRequest message" \
13856 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13857
13858requires_gnutls_tls1_3
13859requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013860requires_config_enabled MBEDTLS_DEBUG_C
13861requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013862requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013863requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13864 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013865run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13866 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013867 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013868 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013869 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013870 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13871
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013872requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013873requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13874requires_config_enabled MBEDTLS_DEBUG_C
13875requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013876requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013877run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013878 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013879 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013880 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013881 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013882 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013883 -C "14 03 03 00 01"
13884
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013885requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013886requires_config_enabled MBEDTLS_DEBUG_C
13887requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013888requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13889 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013890run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013891 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013892 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013893 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013894 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013895 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013896
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013897requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013898requires_config_enabled MBEDTLS_DEBUG_C
13899requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013900requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13901 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013902run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013903 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013904 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013905 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013906 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013907 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013908 -c "14 03 03 00 01"
13909
13910requires_gnutls_tls1_3
13911requires_gnutls_next_no_ticket
13912requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013913requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13914requires_config_enabled MBEDTLS_DEBUG_C
13915requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013916requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013917run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013918 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013919 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013920 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013921 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013922 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013923 -C "SSL 3.3 ChangeCipherSpec packet received"
13924
13925requires_gnutls_tls1_3
13926requires_gnutls_next_no_ticket
13927requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013928requires_config_enabled MBEDTLS_DEBUG_C
13929requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013930requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013931requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13932 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013933run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013934 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013935 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013936 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013937 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013938 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013939 -c "SSL 3.3 ChangeCipherSpec packet received" \
13940 -c "discarding change cipher spec in TLS1.3"
13941
13942requires_gnutls_tls1_3
13943requires_gnutls_next_no_ticket
13944requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013945requires_config_enabled MBEDTLS_DEBUG_C
13946requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013947requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013948requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13949 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013950run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013951 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013952 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013953 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013954 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013955 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013956 -c "SSL 3.3 ChangeCipherSpec packet received"
13957
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013958requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013959requires_config_enabled MBEDTLS_DEBUG_C
13960requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013961requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13962 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013963run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013964 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013965 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13966 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013967 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013968 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013969 0 \
13970 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013971 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013972 -c "HTTP/1.0 200 [Oo][Kk]"
13973
13974requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013975requires_config_enabled MBEDTLS_DEBUG_C
13976requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013977requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13978 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013979run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013980 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013981 -d 4
13982 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010013983 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013984 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013985 0 \
13986 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013987 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013988 -c "HTTP/1.0 200 [Oo][Kk]"
13989
Jerry Yuaae28f12022-06-29 16:21:32 +080013990requires_config_enabled MBEDTLS_DEBUG_C
13991requires_config_enabled MBEDTLS_SSL_SRV_C
13992requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013995run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013996 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010013997 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13998 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013999 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014000 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014001 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014002 0 \
14003 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014004 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
14005 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014006 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
14007 -c "HTTP/1.0 200 [Oo][Kk]"
14008
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014009requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014010requires_config_enabled MBEDTLS_DEBUG_C
14011requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014012requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14013 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014014run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014015 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014016 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14017 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014018 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014019 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14020 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014021 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
14022 0 \
14023 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014024 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014025 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14026
14027requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014028requires_config_enabled MBEDTLS_DEBUG_C
14029requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014030requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14031 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014032run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014033 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014034 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14035 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014036 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014037 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14038 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014039 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
14040 0 \
14041 -c "Negotiated version: 3.4" \
14042 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014043 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014044 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14045
14046requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014047requires_config_enabled MBEDTLS_DEBUG_C
14048requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014049requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14050 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014051run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014052 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014053 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14054 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014055 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014056 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14057 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014058 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
14059 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014060 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014061
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014062requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014063requires_config_enabled MBEDTLS_DEBUG_C
14064requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014065requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14066 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014067run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014068 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014069 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14070 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014071 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014072 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14073 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014074 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
14075 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014076 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014077
Jerry Yuaae28f12022-06-29 16:21:32 +080014078requires_config_enabled MBEDTLS_DEBUG_C
14079requires_config_enabled MBEDTLS_SSL_SRV_C
14080requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014081requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14082 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014083run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014084 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014085 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14086 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014087 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014088 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014089 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014090 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014091 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014092
14093requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014094requires_config_enabled MBEDTLS_DEBUG_C
14095requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014096requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14097 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014098run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014099 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014100 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014101 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014102 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014103 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
14104 1 \
14105 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14106
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014107requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014108requires_config_enabled MBEDTLS_DEBUG_C
14109requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014110requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14111 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014112run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014113 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014114 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014115 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014116 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014117 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
14118 1 \
14119 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14120
Jerry Yuaae28f12022-06-29 16:21:32 +080014121requires_config_enabled MBEDTLS_DEBUG_C
14122requires_config_enabled MBEDTLS_SSL_SRV_C
14123requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014124requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14125 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014126run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014127 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014128 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014129 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
14130 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014131 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014132 1 \
14133 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14134
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014135requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014136requires_config_enabled MBEDTLS_DEBUG_C
14137requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014138requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14139 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014140run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014141 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014142 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14143 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014144 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014145 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014146 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014147 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014148
14149requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014150requires_config_enabled MBEDTLS_DEBUG_C
14151requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014152requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14153 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014154run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014155 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014156 -d 4
14157 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014158 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014159 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014160 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014161 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014162
Jerry Yuaae28f12022-06-29 16:21:32 +080014163requires_config_enabled MBEDTLS_DEBUG_C
14164requires_config_enabled MBEDTLS_SSL_SRV_C
14165requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014166requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14167 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014168run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014169 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014170 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14171 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014172 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014173 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014174 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014175 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014176 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014177
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014178requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080014179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14180requires_config_enabled MBEDTLS_DEBUG_C
14181requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014182run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014183 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014184 -msg -tls1_2
14185 -Verify 10 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014186 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014187 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14188 min_version=tls12 max_version=tls13 " \
14189 0 \
14190 -c "Protocol is TLSv1.2" \
14191 -c "HTTP/1.0 200 [Oo][Kk]"
14192
14193
14194requires_gnutls_tls1_3
14195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14196requires_config_enabled MBEDTLS_DEBUG_C
14197requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014198run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014199 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014200 -d 4
14201 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014202 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014203 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14204 min_version=tls12 max_version=tls13 " \
14205 0 \
14206 -c "Protocol is TLSv1.2" \
14207 -c "HTTP/1.0 200 [Oo][Kk]"
14208
Przemek Stekiel3484db42023-06-28 13:31:38 +020014209requires_config_enabled MBEDTLS_SSL_SRV_C
14210requires_config_enabled MBEDTLS_DEBUG_C
14211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14212requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14213requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14214requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014215requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014216requires_gnutls_tls1_3
14217requires_gnutls_next_no_ticket
14218requires_gnutls_next_disable_tls13_compat
14219run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014220 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14221 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014222 0 \
14223 -s "Protocol is TLSv1.3" \
14224 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14225 -s "received signature algorithm: 0x804" \
14226 -s "got named group: ffdhe3072(0101)" \
14227 -s "Certificate verification was skipped" \
14228 -C "received HelloRetryRequest message"
14229
14230
14231requires_gnutls_tls1_3
14232requires_gnutls_next_no_ticket
14233requires_gnutls_next_disable_tls13_compat
14234requires_config_enabled MBEDTLS_SSL_CLI_C
14235requires_config_enabled MBEDTLS_DEBUG_C
14236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14237requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14238requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14239requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014240requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014241run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014242 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
14243 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014244 0 \
14245 -c "HTTP/1.0 200 OK" \
14246 -c "Protocol is TLSv1.3" \
14247 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14248 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14249 -c "NamedGroup: ffdhe3072 ( 101 )" \
14250 -c "Verifying peer X.509 certificate... ok" \
14251 -C "received HelloRetryRequest message"
14252
14253requires_config_enabled MBEDTLS_SSL_SRV_C
14254requires_config_enabled MBEDTLS_DEBUG_C
14255requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14256requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14257requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14258requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014259requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014260requires_gnutls_tls1_3
14261requires_gnutls_next_no_ticket
14262requires_gnutls_next_disable_tls13_compat
14263run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014264 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14265 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014266 0 \
14267 -s "Protocol is TLSv1.3" \
14268 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14269 -s "received signature algorithm: 0x804" \
14270 -s "got named group: ffdhe4096(0102)" \
14271 -s "Certificate verification was skipped" \
14272 -C "received HelloRetryRequest message"
14273
14274
14275requires_gnutls_tls1_3
14276requires_gnutls_next_no_ticket
14277requires_gnutls_next_disable_tls13_compat
14278requires_config_enabled MBEDTLS_SSL_CLI_C
14279requires_config_enabled MBEDTLS_DEBUG_C
14280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14281requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14282requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14283requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014284requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014285run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014286 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
14287 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014288 0 \
14289 -c "HTTP/1.0 200 OK" \
14290 -c "Protocol is TLSv1.3" \
14291 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14292 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14293 -c "NamedGroup: ffdhe4096 ( 102 )" \
14294 -c "Verifying peer X.509 certificate... ok" \
14295 -C "received HelloRetryRequest message"
14296
14297requires_config_enabled MBEDTLS_SSL_SRV_C
14298requires_config_enabled MBEDTLS_DEBUG_C
14299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14300requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14301requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14302requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014303requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014304requires_gnutls_tls1_3
14305requires_gnutls_next_no_ticket
14306requires_gnutls_next_disable_tls13_compat
14307run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014308 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14309 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014310 0 \
14311 -s "Protocol is TLSv1.3" \
14312 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14313 -s "received signature algorithm: 0x804" \
14314 -s "got named group: ffdhe6144(0103)" \
14315 -s "Certificate verification was skipped" \
14316 -C "received HelloRetryRequest message"
14317
14318requires_gnutls_tls1_3
14319requires_gnutls_next_no_ticket
14320requires_gnutls_next_disable_tls13_compat
14321requires_config_enabled MBEDTLS_SSL_CLI_C
14322requires_config_enabled MBEDTLS_DEBUG_C
14323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14325requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14326requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014327requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014328run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014329 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
14330 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014331 0 \
14332 -c "HTTP/1.0 200 OK" \
14333 -c "Protocol is TLSv1.3" \
14334 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14335 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14336 -c "NamedGroup: ffdhe6144 ( 103 )" \
14337 -c "Verifying peer X.509 certificate... ok" \
14338 -C "received HelloRetryRequest message"
14339
14340requires_config_enabled MBEDTLS_SSL_SRV_C
14341requires_config_enabled MBEDTLS_DEBUG_C
14342requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14343requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14344requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14345requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014346requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014347requires_gnutls_tls1_3
14348requires_gnutls_next_no_ticket
14349requires_gnutls_next_disable_tls13_compat
14350client_needs_more_time 4
14351run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014352 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14353 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014354 0 \
14355 -s "Protocol is TLSv1.3" \
14356 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14357 -s "received signature algorithm: 0x804" \
14358 -s "got named group: ffdhe8192(0104)" \
14359 -s "Certificate verification was skipped" \
14360 -C "received HelloRetryRequest message"
14361
14362requires_gnutls_tls1_3
14363requires_gnutls_next_no_ticket
14364requires_gnutls_next_disable_tls13_compat
14365requires_config_enabled MBEDTLS_SSL_CLI_C
14366requires_config_enabled MBEDTLS_DEBUG_C
14367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14368requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14369requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14370requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014371requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014372client_needs_more_time 4
14373run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014374 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
14375 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014376 0 \
14377 -c "HTTP/1.0 200 OK" \
14378 -c "Protocol is TLSv1.3" \
14379 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14380 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14381 -c "NamedGroup: ffdhe8192 ( 104 )" \
14382 -c "Verifying peer X.509 certificate... ok" \
14383 -C "received HelloRetryRequest message"
14384
Ronald Cron8a74f072023-06-14 17:59:29 +020014385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14386requires_config_enabled MBEDTLS_SSL_SRV_C
14387requires_config_enabled MBEDTLS_SSL_CLI_C
14388requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
14389requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14390run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020014391 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
14392 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020014393 0 \
14394 -C "received HelloRetryRequest message" \
14395 -c "Selected key exchange mode: psk$" \
14396 -c "HTTP/1.0 200 OK"
14397
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014398# Legacy_compression_methods testing
14399
14400requires_gnutls
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014401requires_config_enabled MBEDTLS_SSL_SRV_C
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014403run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \
14404 "$P_SRV debug_level=3" \
14405 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+COMP-DEFLATE localhost" \
14406 0 \
14407 -c "Handshake was completed" \
14408 -s "dumping .client hello, compression. (2 bytes)"
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014409
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014410# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080014411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014412requires_config_enabled MBEDTLS_MEMORY_DEBUG
14413requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
14414requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010014415requires_max_content_len 16384
Wenxing Hou848bccf2024-06-19 11:04:13 +080014416run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014417
Tomás González24552ff2023-08-17 15:10:03 +010014418if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010014419
Tomás González24552ff2023-08-17 15:10:03 +010014420 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014421
Tomás González24552ff2023-08-17 15:10:03 +010014422 echo "------------------------------------------------------------------------"
14423
14424 if [ $FAILS = 0 ]; then
14425 printf "PASSED"
14426 else
14427 printf "FAILED"
14428 fi
14429 PASSES=$(( $TESTS - $FAILS ))
14430 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
14431
Gilles Peskinec75048c2024-05-17 11:55:15 +020014432 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
14433 cat <<EOF
14434Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
14435Maybe a bad filter ('$FILTER') or a bad configuration?
14436EOF
14437 if [ $FAILS -eq 0 ]; then
14438 FAILS=1
14439 fi
14440 fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014441fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014442
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000014443if [ $FAILS -gt 255 ]; then
14444 # Clamp at 255 as caller gets exit code & 0xFF
14445 # (so 256 would be 0, or success, etc)
14446 FAILS=255
14447fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014448exit $FAILS