blob: 0164b45cd55900574c723f5fb6ecc3eb5cf592c0 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800180 --outcome-file)
181 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
182 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200183 --port)
184 shift; SRV_PORT=$1
185 ;;
186 --proxy-port)
187 shift; PXY_PORT=$1
188 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100189 --seed)
190 shift; SEED="$1"
191 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100192 -h|--help)
193 print_usage
194 exit 0
195 ;;
196 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200197 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100198 print_usage
199 exit 1
200 ;;
201 esac
202 shift
203 done
204}
205
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200206# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200207# testing. Skip non-boolean options (with something other than spaces
208# and a comment after "#define SYMBOL"). The variable contains a
209# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800210CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100211# Skip next test; use this macro to skip tests which are legitimate
212# in theory and expected to be re-introduced at some point, but
213# aren't expected to succeed at the moment due to problems outside
214# our control (such as bugs in other TLS implementations).
215skip_next_test() {
216 SKIP_NEXT="YES"
217}
218
Valerio Settid1f991c2023-02-22 12:54:13 +0100219# Check if the required configuration ($1) is enabled
220is_config_enabled()
221{
222 case $CONFIGS_ENABLED in
223 *" $1"[\ =]*) return 0;;
224 *) return 1;;
225 esac
226}
227
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200228# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100229requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200230 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800231 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200232 *) SKIP_NEXT="YES";;
233 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234}
235
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200236# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200237requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200238 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800239 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200240 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200241}
242
Jerry Yu2fcb0562022-07-27 17:30:49 +0800243requires_all_configs_enabled() {
244 if ! $P_QUERY -all $*
245 then
246 SKIP_NEXT="YES"
247 fi
248}
249
250requires_all_configs_disabled() {
251 if $P_QUERY -any $*
252 then
253 SKIP_NEXT="YES"
254 fi
255}
256
257requires_any_configs_enabled() {
258 if ! $P_QUERY -any $*
259 then
260 SKIP_NEXT="YES"
261 fi
262}
263
264requires_any_configs_disabled() {
265 if $P_QUERY -all $*
266 then
267 SKIP_NEXT="YES"
268 fi
269}
270
Ronald Cron454eb912022-10-21 08:56:04 +0200271TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200272 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
273 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
274 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
275 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
276 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
277 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
278
Valerio Settid1f991c2023-02-22 12:54:13 +0100279TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
281
Valerio Setti6ba247c2023-03-14 17:13:43 +0100282TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
283 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
284 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
286 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
287
Ronald Cronbc5adf42022-10-04 11:06:14 +0200288requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200289 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
290 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100291 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200292 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
293 then
294 SKIP_NEXT="YES"
295 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200296}
297
Hanno Becker7c48dd12018-08-28 16:09:22 +0100298get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100299 # This function uses the query_config command line option to query the
300 # required Mbed TLS compile time configuration from the ssl_server2
301 # program. The command will always return a success value if the
302 # configuration is defined and the value will be printed to stdout.
303 #
304 # Note that if the configuration is not defined or is defined to nothing,
305 # the output of this function will be an empty string.
306 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100307}
308
309requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100310 VAL="$( get_config_value_or_default "$1" )"
311 if [ -z "$VAL" ]; then
312 # Should never happen
313 echo "Mbed TLS configuration $1 is not defined"
314 exit 1
315 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100316 SKIP_NEXT="YES"
317 fi
318}
319
320requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100321 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100322 if [ -z "$VAL" ]; then
323 # Should never happen
324 echo "Mbed TLS configuration $1 is not defined"
325 exit 1
326 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100327 SKIP_NEXT="YES"
328 fi
329}
330
Yuto Takano6f657432021-07-02 13:10:41 +0100331requires_config_value_equals() {
332 VAL=$( get_config_value_or_default "$1" )
333 if [ -z "$VAL" ]; then
334 # Should never happen
335 echo "Mbed TLS configuration $1 is not defined"
336 exit 1
337 elif [ "$VAL" -ne "$2" ]; then
338 SKIP_NEXT="YES"
339 fi
340}
341
Gilles Peskinec9126732022-04-08 19:33:07 +0200342# Require Mbed TLS to support the given protocol version.
343#
344# Inputs:
345# * $1: protocol version in mbedtls syntax (argument to force_version=)
346requires_protocol_version() {
347 # Support for DTLS is detected separately in detect_dtls().
348 case "$1" in
349 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
350 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
351 *) echo "Unknown required protocol version: $1"; exit 1;;
352 esac
353}
354
Gilles Peskine64457492020-08-26 21:53:33 +0200355# Space-separated list of ciphersuites supported by this build of
356# Mbed TLS.
357P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000358 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200359 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000360requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200361 case $P_CIPHERSUITES in
362 *" $1 "*) :;;
363 *) SKIP_NEXT="YES";;
364 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000365}
366
Valerio Setti1af76d12023-02-23 15:55:10 +0100367# Automatically detect required features based on command line parameters.
368# Parameters are:
369# - $1 = command line (call to a TLS client or server program)
370# - $2 = client/server
371# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100372# - $4 = Use an external tool without ECDH support
373# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200374detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100375 CMD_LINE=$1
376 ROLE=$2
377 TLS_VERSION=$3
378 EXT_WO_ECDH=$4
379 TEST_OPTIONS=${5:-}
380
381 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200382 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100383 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200384 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
385 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200386 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200387
Valerio Setti6ba247c2023-03-14 17:13:43 +0100388 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200389 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100390 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200391 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
392 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200393 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200394
Valerio Setti6ba247c2023-03-14 17:13:43 +0100395 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200396 *[-_\ =]tickets=[^0]*)
397 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
398 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100399 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200400 *[-_\ =]alpn=*)
401 requires_config_enabled MBEDTLS_SSL_ALPN;;
402 esac
403
Valerio Setti6ba247c2023-03-14 17:13:43 +0100404 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100405 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100406 *server7*|\
407 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100408 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100409 # In case of TLS13 the support for ECDSA is enough
410 requires_pk_alg "ECDSA"
411 else
412 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100414 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100415 # key exchange is required. However gnutls also does not
416 # support ECDH, so this limit the choice to ECDHE-ECDSA
417 if [ "$EXT_WO_ECDH" = "yes" ]; then
418 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
419 else
420 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
421 fi
422 elif [ "$ROLE" = "client" ]; then
423 # On the client side it is enough to have any certificate
424 # based authentication together with support for ECDSA.
425 # Of course the GnuTLS limitation mentioned above applies
426 # also here.
427 if [ "$EXT_WO_ECDH" = "yes" ]; then
428 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
429 else
430 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
431 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100432 requires_pk_alg "ECDSA"
433 fi
434 fi
435 ;;
436 esac
437
Valerio Setti4f577f32023-07-31 18:58:25 +0200438 case "$CMD_LINE" in
439 *server2*|\
440 *server7*)
441 # server2 and server7 certificates use RSA encryption
442 requires_config_enabled "MBEDTLS_RSA_C"
443 esac
444
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200445 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200446}
447
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100448requires_certificate_authentication () {
449 if [ "$PSK_ONLY" = "YES" ]; then
450 SKIP_NEXT="YES"
451 fi
452}
453
Gilles Peskine6e86e542022-02-25 19:52:52 +0100454adapt_cmd_for_psk () {
455 case "$2" in
456 *openssl*) s='-psk abc123 -nocert';;
457 *gnutls-*) s='--pskkey=abc123';;
458 *) s='psk=abc123';;
459 esac
460 eval $1='"$2 $s"'
461 unset s
462}
463
464# maybe_adapt_for_psk [RUN_TEST_OPTION...]
465# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
466#
467# If not running in a PSK-only build, do nothing.
468# If the test looks like it doesn't use a pre-shared key but can run with a
469# pre-shared key, pass a pre-shared key. If the test looks like it can't run
470# with a pre-shared key, skip it. If the test looks like it's already using
471# a pre-shared key, do nothing.
472#
Gilles Peskine59601d72022-04-05 22:00:17 +0200473# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100474#
475# Inputs:
476# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
477# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
478# * "$@": options passed to run_test.
479#
480# Outputs:
481# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
482# * $SKIP_NEXT: set to YES if the test can't run with PSK.
483maybe_adapt_for_psk() {
484 if [ "$PSK_ONLY" != "YES" ]; then
485 return
486 fi
487 if [ "$SKIP_NEXT" = "YES" ]; then
488 return
489 fi
490 case "$CLI_CMD $SRV_CMD" in
491 *[-_\ =]psk*|*[-_\ =]PSK*)
492 return;;
493 *force_ciphersuite*)
494 # The test case forces a non-PSK cipher suite. In some cases, a
495 # PSK cipher suite could be substituted, but we're not ready for
496 # that yet.
497 SKIP_NEXT="YES"
498 return;;
499 *\ auth_mode=*|*[-_\ =]crt[_=]*)
500 # The test case involves certificates. PSK won't do.
501 SKIP_NEXT="YES"
502 return;;
503 esac
504 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
505 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
506}
507
508case " $CONFIGS_ENABLED " in
509 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
510 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
511 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
512 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
513 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
514 *) PSK_ONLY="NO";;
515esac
516
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400517HAS_ALG_SHA_1="NO"
518HAS_ALG_SHA_224="NO"
519HAS_ALG_SHA_256="NO"
520HAS_ALG_SHA_384="NO"
521HAS_ALG_SHA_512="NO"
522
523check_for_hash_alg()
524{
525 CURR_ALG="INVALID";
526 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100527 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
528 USE_PSA="YES";
529 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400530 if [ $USE_PSA = "YES" ]; then
531 CURR_ALG=PSA_WANT_ALG_${1}
532 else
533 CURR_ALG=MBEDTLS_${1}_C
534 # Remove the second underscore to match MBEDTLS_* naming convention
535 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
536 fi
537
538 case $CONFIGS_ENABLED in
539 *" $CURR_ALG"[\ =]*)
540 return 0
541 ;;
542 *) :;;
543 esac
544 return 1
545}
546
547populate_enabled_hash_algs()
548{
549 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
550 if check_for_hash_alg "$hash_alg"; then
551 hash_alg_variable=HAS_ALG_${hash_alg}
552 eval ${hash_alg_variable}=YES
553 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100554 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400555}
556
557# skip next test if the given hash alg is not supported
558requires_hash_alg() {
559 HASH_DEFINE="Invalid"
560 HAS_HASH_ALG="NO"
561 case $1 in
562 SHA_1):;;
563 SHA_224):;;
564 SHA_256):;;
565 SHA_384):;;
566 SHA_512):;;
567 *)
568 echo "Unsupported hash alg - $1"
569 exit 1
570 ;;
571 esac
572
573 HASH_DEFINE=HAS_ALG_${1}
574 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
575 if [ "$HAS_HASH_ALG" = "NO" ]
576 then
577 SKIP_NEXT="YES"
578 fi
579}
580
Valerio Settid1f991c2023-02-22 12:54:13 +0100581# Skip next test if the given pk alg is not enabled
582requires_pk_alg() {
583 case $1 in
584 ECDSA)
585 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
586 requires_config_enabled PSA_WANT_ALG_ECDSA
587 else
588 requires_config_enabled MBEDTLS_ECDSA_C
589 fi
590 ;;
591 *)
592 echo "Unknown/unimplemented case $1 in requires_pk_alg"
593 exit 1
594 ;;
595 esac
596}
597
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200598# skip next test if OpenSSL doesn't support FALLBACK_SCSV
599requires_openssl_with_fallback_scsv() {
600 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100601 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200602 then
603 OPENSSL_HAS_FBSCSV="YES"
604 else
605 OPENSSL_HAS_FBSCSV="NO"
606 fi
607 fi
608 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
609 SKIP_NEXT="YES"
610 fi
611}
612
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100613# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
614requires_max_content_len() {
615 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
616 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
617}
618
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200619# skip next test if GnuTLS isn't available
620requires_gnutls() {
621 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200622 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200623 GNUTLS_AVAILABLE="YES"
624 else
625 GNUTLS_AVAILABLE="NO"
626 fi
627 fi
628 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
629 SKIP_NEXT="YES"
630 fi
631}
632
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200633# skip next test if GnuTLS-next isn't available
634requires_gnutls_next() {
635 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
636 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
637 GNUTLS_NEXT_AVAILABLE="YES"
638 else
639 GNUTLS_NEXT_AVAILABLE="NO"
640 fi
641 fi
642 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
643 SKIP_NEXT="YES"
644 fi
645}
646
647# skip next test if OpenSSL-legacy isn't available
648requires_openssl_legacy() {
649 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
650 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
651 OPENSSL_LEGACY_AVAILABLE="YES"
652 else
653 OPENSSL_LEGACY_AVAILABLE="NO"
654 fi
655 fi
656 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
657 SKIP_NEXT="YES"
658 fi
659}
660
Jerry Yu04029792021-08-10 16:45:37 +0800661requires_openssl_next() {
662 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
663 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
664 OPENSSL_NEXT_AVAILABLE="YES"
665 else
666 OPENSSL_NEXT_AVAILABLE="NO"
667 fi
668 fi
669 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
670 SKIP_NEXT="YES"
671 fi
672}
673
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200674# skip next test if openssl version is lower than 3.0
675requires_openssl_3_x() {
676 requires_openssl_next
677 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
678 OPENSSL_3_X_AVAILABLE="NO"
679 fi
680 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200681 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200682 then
683 OPENSSL_3_X_AVAILABLE="YES"
684 else
685 OPENSSL_3_X_AVAILABLE="NO"
686 fi
687 fi
688 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
689 SKIP_NEXT="YES"
690 fi
691}
692
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200693# skip next test if openssl does not support ffdh keys
694requires_openssl_tls1_3_with_ffdh() {
695 requires_openssl_3_x
696}
697
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200698# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200699requires_openssl_tls1_3_with_compatible_ephemeral() {
700 requires_openssl_next
701
702 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
703 requires_openssl_tls1_3_with_ffdh
704 fi
705}
706
Jerry Yu04029792021-08-10 16:45:37 +0800707# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200708requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200709 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200710 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
711 OPENSSL_TLS1_3_AVAILABLE="NO"
712 fi
713 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
714 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
715 then
716 OPENSSL_TLS1_3_AVAILABLE="YES"
717 else
718 OPENSSL_TLS1_3_AVAILABLE="NO"
719 fi
720 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200721 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
722 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200723 fi
724}
725
726# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800727requires_gnutls_tls1_3() {
728 requires_gnutls_next
729 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
730 GNUTLS_TLS1_3_AVAILABLE="NO"
731 fi
732 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
733 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
734 then
735 GNUTLS_TLS1_3_AVAILABLE="YES"
736 else
737 GNUTLS_TLS1_3_AVAILABLE="NO"
738 fi
739 fi
740 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
741 SKIP_NEXT="YES"
742 fi
743}
744
Jerry Yu75261df2021-09-02 17:40:08 +0800745# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800746requires_gnutls_next_no_ticket() {
747 requires_gnutls_next
748 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
749 GNUTLS_NO_TICKETS_AVAILABLE="NO"
750 fi
751 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
752 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
753 then
754 GNUTLS_NO_TICKETS_AVAILABLE="YES"
755 else
756 GNUTLS_NO_TICKETS_AVAILABLE="NO"
757 fi
758 fi
759 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
760 SKIP_NEXT="YES"
761 fi
762}
763
Jerry Yu75261df2021-09-02 17:40:08 +0800764# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800765requires_gnutls_next_disable_tls13_compat() {
766 requires_gnutls_next
767 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
768 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
769 fi
770 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
771 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
772 then
773 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
774 else
775 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
776 fi
777 fi
778 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
779 SKIP_NEXT="YES"
780 fi
781}
782
Jan Bruckneraa31b192023-02-06 12:54:29 +0100783# skip next test if GnuTLS does not support the record size limit extension
784requires_gnutls_record_size_limit() {
785 requires_gnutls_next
786 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
787 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
788 else
789 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
790 fi
791 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
792 SKIP_NEXT="YES"
793 fi
794}
795
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200796# skip next test if IPv6 isn't available on this host
797requires_ipv6() {
798 if [ -z "${HAS_IPV6:-}" ]; then
799 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
800 SRV_PID=$!
801 sleep 1
802 kill $SRV_PID >/dev/null 2>&1
803 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
804 HAS_IPV6="NO"
805 else
806 HAS_IPV6="YES"
807 fi
808 rm -r $SRV_OUT
809 fi
810
811 if [ "$HAS_IPV6" = "NO" ]; then
812 SKIP_NEXT="YES"
813 fi
814}
815
Andrzej Kurekb4593462018-10-11 08:43:30 -0400816# skip next test if it's i686 or uname is not available
817requires_not_i686() {
818 if [ -z "${IS_I686:-}" ]; then
819 IS_I686="YES"
820 if which "uname" >/dev/null 2>&1; then
821 if [ -z "$(uname -a | grep i686)" ]; then
822 IS_I686="NO"
823 fi
824 fi
825 fi
826 if [ "$IS_I686" = "YES" ]; then
827 SKIP_NEXT="YES"
828 fi
829}
830
Angus Grattonc4dd0732018-04-11 16:28:39 +1000831# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100832MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100833MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
834MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000835
Yuto Takano0509fea2021-06-21 19:43:33 +0100836# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000837if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
838 MAX_CONTENT_LEN="$MAX_IN_LEN"
839fi
840if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
841 MAX_CONTENT_LEN="$MAX_OUT_LEN"
842fi
843
844# skip the next test if the SSL output buffer is less than 16KB
845requires_full_size_output_buffer() {
846 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
847 SKIP_NEXT="YES"
848 fi
849}
850
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200851# skip the next test if valgrind is in use
852not_with_valgrind() {
853 if [ "$MEMCHECK" -gt 0 ]; then
854 SKIP_NEXT="YES"
855 fi
856}
857
Paul Bakker362689d2016-05-13 10:33:25 +0100858# skip the next test if valgrind is NOT in use
859only_with_valgrind() {
860 if [ "$MEMCHECK" -eq 0 ]; then
861 SKIP_NEXT="YES"
862 fi
863}
864
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200865# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100866client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200867 CLI_DELAY_FACTOR=$1
868}
869
Janos Follath74537a62016-09-02 13:45:28 +0100870# wait for the given seconds after the client finished in the next test
871server_needs_more_time() {
872 SRV_DELAY_SECONDS=$1
873}
874
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100875# print_name <name>
876print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100877 TESTS=$(( $TESTS + 1 ))
878 LINE=""
879
880 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
881 LINE="$TESTS "
882 fi
883
884 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200885 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100886 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100887 for i in `seq 1 $LEN`; do printf '.'; done
888 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100889
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100890}
891
Gilles Peskine560280b2019-09-16 15:17:38 +0200892# record_outcome <outcome> [<failure-reason>]
893# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100894# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200895record_outcome() {
896 echo "$1"
897 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
898 printf '%s;%s;%s;%s;%s;%s\n' \
899 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100900 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200901 "$1" "${2-}" \
902 >>"$MBEDTLS_TEST_OUTCOME_FILE"
903 fi
904}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100905unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200906
Gilles Peskine788ad332021-10-20 14:17:02 +0200907# True if the presence of the given pattern in a log definitely indicates
908# that the test has failed. False if the presence is inconclusive.
909#
910# Inputs:
911# * $1: pattern found in the logs
912# * $TIMES_LEFT: >0 if retrying is an option
913#
914# Outputs:
915# * $outcome: set to a retry reason if the pattern is inconclusive,
916# unchanged otherwise.
917# * Return value: 1 if the pattern is inconclusive,
918# 0 if the failure is definitive.
919log_pattern_presence_is_conclusive() {
920 # If we've run out of attempts, then don't retry no matter what.
921 if [ $TIMES_LEFT -eq 0 ]; then
922 return 0
923 fi
924 case $1 in
925 "resend")
926 # An undesired resend may have been caused by the OS dropping or
927 # delaying a packet at an inopportune time.
928 outcome="RETRY(resend)"
929 return 1;;
930 esac
931}
932
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100933# fail <message>
934fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200935 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100936 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100937
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200938 mv $SRV_OUT o-srv-${TESTS}.log
939 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200940 if [ -n "$PXY_CMD" ]; then
941 mv $PXY_OUT o-pxy-${TESTS}.log
942 fi
943 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100944
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200945 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200946 echo " ! server output:"
947 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200948 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200949 echo " ! client output:"
950 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200951 if [ -n "$PXY_CMD" ]; then
952 echo " ! ========================================================"
953 echo " ! proxy output:"
954 cat o-pxy-${TESTS}.log
955 fi
956 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200957 fi
958
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200959 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100960}
961
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100962# is_polar <cmd_line>
963is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200964 case "$1" in
965 *ssl_client2*) true;;
966 *ssl_server2*) true;;
967 *) false;;
968 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100969}
970
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200971# openssl s_server doesn't have -www with DTLS
972check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200973 case "$SRV_CMD" in
974 *s_server*-dtls*)
975 NEEDS_INPUT=1
976 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
977 *) NEEDS_INPUT=0;;
978 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200979}
980
981# provide input to commands that need it
982provide_input() {
983 if [ $NEEDS_INPUT -eq 0 ]; then
984 return
985 fi
986
987 while true; do
988 echo "HTTP/1.0 200 OK"
989 sleep 1
990 done
991}
992
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100993# has_mem_err <log_file_name>
994has_mem_err() {
995 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
996 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
997 then
998 return 1 # false: does not have errors
999 else
1000 return 0 # true: has errors
1001 fi
1002}
1003
Unknownd364f4c2019-09-02 10:42:57 -04001004# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001005if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001006 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001007 newline='
1008'
Gilles Peskine418b5362017-12-14 18:58:42 +01001009 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001010 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001011 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001012 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001013 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001014 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001015 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001016 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001017 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001018 # When we use a proxy, it will be listening on the same port we
1019 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001020 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001021 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001022 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001023 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001024 echo "$3 START TIMEOUT"
1025 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001026 break
1027 fi
1028 # Linux and *BSD support decimal arguments to sleep. On other
1029 # OSes this may be a tight loop.
1030 sleep 0.1 2>/dev/null || true
1031 done
1032 }
1033else
Unknownd364f4c2019-09-02 10:42:57 -04001034 echo "Warning: lsof not available, wait_app_start = sleep"
1035 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001036 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001037 }
1038fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001039
Unknownd364f4c2019-09-02 10:42:57 -04001040# Wait for server process $2 to be listening on port $1.
1041wait_server_start() {
1042 wait_app_start $1 $2 "SERVER" $SRV_OUT
1043}
1044
1045# Wait for proxy process $2 to be listening on port $1.
1046wait_proxy_start() {
1047 wait_app_start $1 $2 "PROXY" $PXY_OUT
1048}
1049
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001050# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001051# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001052# acceptable bounds
1053check_server_hello_time() {
1054 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001055 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001056 # Get the Unix timestamp for now
1057 CUR_TIME=$(date +'%s')
1058 THRESHOLD_IN_SECS=300
1059
1060 # Check if the ServerHello time was printed
1061 if [ -z "$SERVER_HELLO_TIME" ]; then
1062 return 1
1063 fi
1064
1065 # Check the time in ServerHello is within acceptable bounds
1066 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1067 # The time in ServerHello is at least 5 minutes before now
1068 return 1
1069 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001070 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001071 return 1
1072 else
1073 return 0
1074 fi
1075}
1076
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001077# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1078handshake_memory_get() {
1079 OUTPUT_VARIABLE="$1"
1080 OUTPUT_FILE="$2"
1081
1082 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1083 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1084
1085 # Check if memory usage was read
1086 if [ -z "$MEM_USAGE" ]; then
1087 echo "Error: Can not read the value of handshake memory usage"
1088 return 1
1089 else
1090 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1091 return 0
1092 fi
1093}
1094
1095# Get handshake memory usage from server or client output and check if this value
1096# is not higher than the maximum given by the first argument
1097handshake_memory_check() {
1098 MAX_MEMORY="$1"
1099 OUTPUT_FILE="$2"
1100
1101 # Get memory usage
1102 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1103 return 1
1104 fi
1105
1106 # Check if memory usage is below max value
1107 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1108 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1109 "but should be below $MAX_MEMORY bytes"
1110 return 1
1111 else
1112 return 0
1113 fi
1114}
1115
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001116# wait for client to terminate and set CLI_EXIT
1117# must be called right after starting the client
1118wait_client_done() {
1119 CLI_PID=$!
1120
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001121 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1122 CLI_DELAY_FACTOR=1
1123
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001124 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001125 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001126
Jerry Yud2d41102022-07-26 17:34:42 +08001127 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1128 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1129 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001130 CLI_EXIT=$?
1131
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001132 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001133 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001134
1135 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001136
1137 sleep $SRV_DELAY_SECONDS
1138 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001139}
1140
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001141# check if the given command uses dtls and sets global variable DTLS
1142detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001143 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001144 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001145 *) DTLS=0;;
1146 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001147}
1148
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001149# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1150is_gnutls() {
1151 case "$1" in
1152 *gnutls-cli*)
1153 CMD_IS_GNUTLS=1
1154 ;;
1155 *gnutls-serv*)
1156 CMD_IS_GNUTLS=1
1157 ;;
1158 *)
1159 CMD_IS_GNUTLS=0
1160 ;;
1161 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001162}
1163
Valerio Setti2f8eb622023-03-16 13:04:44 +01001164# Some external tools (gnutls or openssl) might not have support for static ECDH
1165# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001166# and client command lines, given as input, to verify if the current test
1167# is using one of these tools.
1168use_ext_tool_without_ecdh_support() {
1169 case "$1" in
1170 *$GNUTLS_SERV*|\
1171 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1172 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1173 echo "yes"
1174 return;;
1175 esac
1176 case "$2" in
1177 *$GNUTLS_CLI*|\
1178 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1179 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1180 echo "yes"
1181 return;;
1182 esac
1183 echo "no"
1184}
1185
Jerry Yuf467d462022-11-07 13:12:44 +08001186# Generate random psk_list argument for ssl_server2
1187get_srv_psk_list ()
1188{
1189 case $(( TESTS % 3 )) in
1190 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1191 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1192 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1193 esac
1194}
1195
Gilles Peskine309ca652022-03-14 17:55:04 +01001196# Determine what calc_verify trace is to be expected, if any.
1197#
1198# calc_verify is only called for two things: to calculate the
1199# extended master secret, and to process client authentication.
1200#
1201# Warning: the current implementation assumes that extended_ms is not
1202# disabled on the client or on the server.
1203#
1204# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001205# * $1: the value of the server auth_mode parameter.
1206# 'required' if client authentication is expected,
1207# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001208# * $CONFIGS_ENABLED
1209#
1210# Outputs:
1211# * $maybe_calc_verify: set to a trace expected in the debug logs
1212set_maybe_calc_verify() {
1213 maybe_calc_verify=
1214 case $CONFIGS_ENABLED in
1215 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1216 *)
1217 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001218 ''|none) return;;
1219 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001220 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1221 esac
1222 esac
1223 case $CONFIGS_ENABLED in
1224 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1225 *) maybe_calc_verify="<= calc verify";;
1226 esac
1227}
1228
Johan Pascal9bc50b02020-09-24 12:01:13 +02001229# Compare file content
1230# Usage: find_in_both pattern file1 file2
1231# extract from file1 the first line matching the pattern
1232# check in file2 that the same line can be found
1233find_in_both() {
1234 srv_pattern=$(grep -m 1 "$1" "$2");
1235 if [ -z "$srv_pattern" ]; then
1236 return 1;
1237 fi
1238
1239 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001240 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001241 else
1242 return 1;
1243 fi
1244}
1245
Jerry Yuc46e9b42021-08-06 11:22:24 +08001246SKIP_HANDSHAKE_CHECK="NO"
1247skip_handshake_stage_check() {
1248 SKIP_HANDSHAKE_CHECK="YES"
1249}
1250
Gilles Peskine236bf982021-10-19 16:25:10 +02001251# Analyze the commands that will be used in a test.
1252#
1253# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1254# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001255#
1256# Inputs:
1257# * $@: supplemental options to run_test() (after the mandatory arguments).
1258# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1259# * $DTLS: 1 if DTLS, otherwise 0.
1260#
1261# Outputs:
1262# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001263analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001264 # if the test uses DTLS but no custom proxy, add a simple proxy
1265 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001266 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001267 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001268 case " $SRV_CMD " in
1269 *' server_addr=::1 '*)
1270 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1271 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001272 fi
1273
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001274 # update CMD_IS_GNUTLS variable
1275 is_gnutls "$SRV_CMD"
1276
1277 # if the server uses gnutls but doesn't set priority, explicitly
1278 # set the default priority
1279 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1280 case "$SRV_CMD" in
1281 *--priority*) :;;
1282 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1283 esac
1284 fi
1285
1286 # update CMD_IS_GNUTLS variable
1287 is_gnutls "$CLI_CMD"
1288
1289 # if the client uses gnutls but doesn't set priority, explicitly
1290 # set the default priority
1291 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1292 case "$CLI_CMD" in
1293 *--priority*) :;;
1294 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1295 esac
1296 fi
1297
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001298 # fix client port
1299 if [ -n "$PXY_CMD" ]; then
1300 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1301 else
1302 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1303 fi
1304
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001305 # prepend valgrind to our commands if active
1306 if [ "$MEMCHECK" -gt 0 ]; then
1307 if is_polar "$SRV_CMD"; then
1308 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1309 fi
1310 if is_polar "$CLI_CMD"; then
1311 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1312 fi
1313 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001314}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001315
Gilles Peskine236bf982021-10-19 16:25:10 +02001316# Check for failure conditions after a test case.
1317#
1318# Inputs from run_test:
1319# * positional parameters: test options (see run_test documentation)
1320# * $CLI_EXIT: client return code
1321# * $CLI_EXPECT: expected client return code
1322# * $SRV_RET: server return code
1323# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001324# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001325#
1326# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001327# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001328check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001329 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001330
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001331 if [ $TIMES_LEFT -gt 0 ] &&
1332 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1333 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001334 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001335 return
1336 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001337
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001338 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001339 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001340 # expected client exit to incorrectly succeed in case of catastrophic
1341 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001342 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1343 then
1344 if is_polar "$SRV_CMD"; then
1345 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1346 else
1347 fail "server or client failed to reach handshake stage"
1348 return
1349 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001350 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001351 if is_polar "$CLI_CMD"; then
1352 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1353 else
1354 fail "server or client failed to reach handshake stage"
1355 return
1356 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001357 fi
1358 fi
1359
Jerry Yuc46e9b42021-08-06 11:22:24 +08001360 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001361 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1362 # exit with status 0 when interrupted by a signal, and we don't really
1363 # care anyway), in case e.g. the server reports a memory leak.
1364 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001365 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001366 return
1367 fi
1368
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001369 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001370 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1371 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001372 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001373 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001374 return
1375 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001376
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001377 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001378 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001379 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001380 while [ $# -gt 0 ]
1381 do
1382 case $1 in
1383 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001384 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001385 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001386 return
1387 fi
1388 ;;
1389
1390 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001391 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001392 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001393 return
1394 fi
1395 ;;
1396
1397 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001398 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001399 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001400 fail "pattern '$2' MUST NOT be present in the Server output"
1401 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001402 return
1403 fi
1404 ;;
1405
1406 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001407 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001408 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001409 fail "pattern '$2' MUST NOT be present in the Client output"
1410 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001411 return
1412 fi
1413 ;;
1414
1415 # The filtering in the following two options (-u and -U) do the following
1416 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001417 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001418 # - keep one of each non-unique line
1419 # - count how many lines remain
1420 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1421 # if there were no duplicates.
1422 "-U")
1423 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1424 fail "lines following pattern '$2' must be unique in Server output"
1425 return
1426 fi
1427 ;;
1428
1429 "-u")
1430 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1431 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001432 return
1433 fi
1434 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001435 "-F")
1436 if ! $2 "$SRV_OUT"; then
1437 fail "function call to '$2' failed on Server output"
1438 return
1439 fi
1440 ;;
1441 "-f")
1442 if ! $2 "$CLI_OUT"; then
1443 fail "function call to '$2' failed on Client output"
1444 return
1445 fi
1446 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001447 "-g")
1448 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1449 fail "function call to '$2' failed on Server and Client output"
1450 return
1451 fi
1452 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001453
1454 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001455 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001456 exit 1
1457 esac
1458 shift 2
1459 done
1460
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001461 # check valgrind's results
1462 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001463 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001464 fail "Server has memory errors"
1465 return
1466 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001467 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001468 fail "Client has memory errors"
1469 return
1470 fi
1471 fi
1472
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001473 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001474 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001475}
1476
Gilles Peskine196d73b2021-10-19 16:35:35 +02001477# Run the current test case: start the server and if applicable the proxy, run
1478# the client, wait for all processes to finish or time out.
1479#
1480# Inputs:
1481# * $NAME: test case name
1482# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1483# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1484#
1485# Outputs:
1486# * $CLI_EXIT: client return code
1487# * $SRV_RET: server return code
1488do_run_test_once() {
1489 # run the commands
1490 if [ -n "$PXY_CMD" ]; then
1491 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1492 $PXY_CMD >> $PXY_OUT 2>&1 &
1493 PXY_PID=$!
1494 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1495 fi
1496
1497 check_osrv_dtls
1498 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1499 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1500 SRV_PID=$!
1501 wait_server_start "$SRV_PORT" "$SRV_PID"
1502
1503 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001504 # The client must be a subprocess of the script in order for killing it to
1505 # work properly, that's why the ampersand is placed inside the eval command,
1506 # not at the end of the line: the latter approach will spawn eval as a
1507 # subprocess, and the $CLI_CMD as a grandchild.
1508 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001509 wait_client_done
1510
1511 sleep 0.05
1512
1513 # terminate the server (and the proxy)
1514 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001515 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001516 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001517 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001518 SRV_RET=$?
1519
1520 if [ -n "$PXY_CMD" ]; then
1521 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001522 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001523 fi
1524}
1525
Ronald Cron097ba142023-03-08 16:18:00 +01001526# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001527# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001528#
1529# Note: this function only provides some guess about TLS version by simply
1530# looking at the server/client command lines. Even thought this works
1531# for the sake of tests' filtering (especially in conjunction with the
1532# detect_required_features() function), it does NOT guarantee that the
1533# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001534# - we can force a ciphersuite which contains "WITH" in its name, meaning
1535# that we are going to use TLS 1.2
1536# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001537get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001538 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001539 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001540 *tls12*)
1541 echo "TLS12"
1542 return;;
1543 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001544 echo "TLS13"
1545 return;;
1546 esac
1547 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001548 *tls12*)
1549 echo "TLS12"
1550 return;;
1551 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001552 echo "TLS13"
1553 return;;
1554 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001555 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1556 case $1 in
1557 tls1_2*)
1558 echo "TLS12"
1559 return;;
1560 *tls1_3)
1561 echo "TLS13"
1562 return;;
1563 esac
1564 case $2 in
1565 *tls1_2)
1566 echo "TLS12"
1567 return;;
1568 *tls1_3)
1569 echo "TLS13"
1570 return;;
1571 esac
1572 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1573 # is aimed to run a TLS 1.3 handshake.
1574 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1575 then
1576 echo "TLS13"
1577 else
1578 echo "TLS12"
1579 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001580}
1581
Gilles Peskine236bf982021-10-19 16:25:10 +02001582# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1583# Options: -s pattern pattern that must be present in server output
1584# -c pattern pattern that must be present in client output
1585# -u pattern lines after pattern must be unique in client output
1586# -f call shell function on client output
1587# -S pattern pattern that must be absent in server output
1588# -C pattern pattern that must be absent in client output
1589# -U pattern lines after pattern must be unique in server output
1590# -F call shell function on server output
1591# -g call shell function on server and client output
1592run_test() {
1593 NAME="$1"
1594 shift 1
1595
1596 if is_excluded "$NAME"; then
1597 SKIP_NEXT="NO"
1598 # There was no request to run the test, so don't record its outcome.
1599 return
1600 fi
1601
1602 print_name "$NAME"
1603
1604 # Do we only run numbered tests?
1605 if [ -n "$RUN_TEST_NUMBER" ]; then
1606 case ",$RUN_TEST_NUMBER," in
1607 *",$TESTS,"*) :;;
1608 *) SKIP_NEXT="YES";;
1609 esac
1610 fi
1611
1612 # does this test use a proxy?
1613 if [ "X$1" = "X-p" ]; then
1614 PXY_CMD="$2"
1615 shift 2
1616 else
1617 PXY_CMD=""
1618 fi
1619
1620 # get commands and client output
1621 SRV_CMD="$1"
1622 CLI_CMD="$2"
1623 CLI_EXPECT="$3"
1624 shift 3
1625
1626 # Check if test uses files
1627 case "$SRV_CMD $CLI_CMD" in
1628 *data_files/*)
1629 requires_config_enabled MBEDTLS_FS_IO;;
1630 esac
1631
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001632 # Check if the test uses DTLS.
1633 detect_dtls "$SRV_CMD"
1634 if [ "$DTLS" -eq 1 ]; then
1635 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1636 fi
1637
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001638 # If the client or server requires certain features that can be detected
1639 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001640 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
Valerio Setti6ba247c2023-03-14 17:13:43 +01001641
1642 # Check if we are trying to use an external tool wich does not support ECDH
1643 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1644
1645 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1646 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001647
Gilles Peskine6e86e542022-02-25 19:52:52 +01001648 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1649 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001650
1651 # should we skip?
1652 if [ "X$SKIP_NEXT" = "XYES" ]; then
1653 SKIP_NEXT="NO"
1654 record_outcome "SKIP"
1655 SKIPS=$(( $SKIPS + 1 ))
1656 return
1657 fi
1658
1659 analyze_test_commands "$@"
1660
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001661 # One regular run and two retries
1662 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001663 while [ $TIMES_LEFT -gt 0 ]; do
1664 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1665
Gilles Peskine196d73b2021-10-19 16:35:35 +02001666 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001667
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001668 check_test_failure "$@"
1669 case $outcome in
1670 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001671 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001672 FAIL) return;;
1673 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001674 done
1675
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001676 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001677 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001678 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1679 mv $SRV_OUT o-srv-${TESTS}.log
1680 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001681 if [ -n "$PXY_CMD" ]; then
1682 mv $PXY_OUT o-pxy-${TESTS}.log
1683 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001684 fi
1685
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001686 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001687}
1688
Hanno Becker9b5853c2018-11-16 17:28:40 +00001689run_test_psa() {
1690 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001691 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001692 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001693 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001694 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001695 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001696 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001697 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001698 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001699 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001700 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001701 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001702 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001703 -S "error" \
1704 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001705 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001706}
1707
Hanno Becker354e2482019-01-08 11:40:25 +00001708run_test_psa_force_curve() {
1709 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001710 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001711 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001712 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1713 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001714 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001715 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001716 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001717 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001718 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001719 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001720 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001721 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001722 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001723 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001724 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001725}
1726
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001727# Test that the server's memory usage after a handshake is reduced when a client specifies
1728# a maximum fragment length.
1729# first argument ($1) is MFL for SSL client
1730# second argument ($2) is memory usage for SSL client with default MFL (16k)
1731run_test_memory_after_hanshake_with_mfl()
1732{
1733 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001734 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001735
1736 # Leave some margin for robustness
1737 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1738
1739 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001740 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001741 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001742 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1743 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1744 0 \
1745 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1746}
1747
1748
1749# Test that the server's memory usage after a handshake is reduced when a client specifies
1750# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1751run_tests_memory_after_hanshake()
1752{
1753 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1754 SKIP_THIS_TESTS="$SKIP_NEXT"
1755
1756 # first test with default MFU is to get reference memory usage
1757 MEMORY_USAGE_MFL_16K=0
1758 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001759 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001760 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001761 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1762 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1763 0 \
1764 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1765
1766 SKIP_NEXT="$SKIP_THIS_TESTS"
1767 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1768
1769 SKIP_NEXT="$SKIP_THIS_TESTS"
1770 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1771
1772 SKIP_NEXT="$SKIP_THIS_TESTS"
1773 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1774
1775 SKIP_NEXT="$SKIP_THIS_TESTS"
1776 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1777}
1778
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001779cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001780 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001781 rm -f context_srv.txt
1782 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001783 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1784 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1785 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1786 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001787 exit 1
1788}
1789
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001790#
1791# MAIN
1792#
1793
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001794get_options "$@"
1795
Yanray Wang5b33f642023-02-28 11:56:59 +08001796# Make the outcome file path relative to the original directory, not
1797# to .../tests
1798case "$MBEDTLS_TEST_OUTCOME_FILE" in
1799 [!/]*)
1800 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1801 ;;
1802esac
1803
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001804populate_enabled_hash_algs
1805
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001806# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1807# patterns rather than regular expressions, use a case statement instead
1808# of calling grep. To keep the optimizer simple, it is incomplete and only
1809# detects simple cases: plain substring, everything, nothing.
1810#
1811# As an exception, the character '.' is treated as an ordinary character
1812# if it is the only special character in the string. This is because it's
1813# rare to need "any one character", but needing a literal '.' is common
1814# (e.g. '-f "DTLS 1.2"').
1815need_grep=
1816case "$FILTER" in
1817 '^$') simple_filter=;;
1818 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001819 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001820 need_grep=1;;
1821 *) # No regexp or shell-pattern special character
1822 simple_filter="*$FILTER*";;
1823esac
1824case "$EXCLUDE" in
1825 '^$') simple_exclude=;;
1826 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001827 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001828 need_grep=1;;
1829 *) # No regexp or shell-pattern special character
1830 simple_exclude="*$EXCLUDE*";;
1831esac
1832if [ -n "$need_grep" ]; then
1833 is_excluded () {
1834 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1835 }
1836else
1837 is_excluded () {
1838 case "$1" in
1839 $simple_exclude) true;;
1840 $simple_filter) false;;
1841 *) true;;
1842 esac
1843 }
1844fi
1845
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001846# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001847P_SRV_BIN="${P_SRV%%[ ]*}"
1848P_CLI_BIN="${P_CLI%%[ ]*}"
1849P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001850if [ ! -x "$P_SRV_BIN" ]; then
1851 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001852 exit 1
1853fi
Hanno Becker17c04932017-10-10 14:44:53 +01001854if [ ! -x "$P_CLI_BIN" ]; then
1855 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001856 exit 1
1857fi
Hanno Becker17c04932017-10-10 14:44:53 +01001858if [ ! -x "$P_PXY_BIN" ]; then
1859 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001860 exit 1
1861fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001862if [ "$MEMCHECK" -gt 0 ]; then
1863 if which valgrind >/dev/null 2>&1; then :; else
1864 echo "Memcheck not possible. Valgrind not found"
1865 exit 1
1866 fi
1867fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001868if which $OPENSSL >/dev/null 2>&1; then :; else
1869 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001870 exit 1
1871fi
1872
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001873# used by watchdog
1874MAIN_PID="$$"
1875
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001876# We use somewhat arbitrary delays for tests:
1877# - how long do we wait for the server to start (when lsof not available)?
1878# - how long do we allow for the client to finish?
1879# (not to check performance, just to avoid waiting indefinitely)
1880# Things are slower with valgrind, so give extra time here.
1881#
1882# Note: without lsof, there is a trade-off between the running time of this
1883# script and the risk of spurious errors because we didn't wait long enough.
1884# The watchdog delay on the other hand doesn't affect normal running time of
1885# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001886if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001887 START_DELAY=6
1888 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001889else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001890 START_DELAY=2
1891 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001892fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001893
1894# some particular tests need more time:
1895# - for the client, we multiply the usual watchdog limit by a factor
1896# - for the server, we sleep for a number of seconds after the client exits
1897# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001898CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001899SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001900
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001901# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001902# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001903# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1904# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001905P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1906P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001907P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001908O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001909O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001910G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001911G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001912
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001913if [ -n "${OPENSSL_LEGACY:-}" ]; then
1914 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001915 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001916fi
1917
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001918# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1919# low-security ones. This covers not just cipher suites but also protocol
1920# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1921# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1922# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1923# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001924case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001925 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1926 *)
1927 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1928 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1929 ;;
1930esac
1931
Jerry Yued2ef2d2021-08-19 18:11:43 +08001932if [ -n "${OPENSSL_NEXT:-}" ]; then
1933 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001934 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001935 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001936 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001937 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001938fi
1939
Hanno Becker58e9dc32018-08-17 15:53:21 +01001940if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001941 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001942 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001943fi
1944
Hanno Becker58e9dc32018-08-17 15:53:21 +01001945if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001946 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001947 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001948fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001949
Gilles Peskine62469d92017-05-10 10:13:59 +02001950# Allow SHA-1, because many of our test certificates use it
1951P_SRV="$P_SRV allow_sha1=1"
1952P_CLI="$P_CLI allow_sha1=1"
1953
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001954# Also pick a unique name for intermediate files
1955SRV_OUT="srv_out.$$"
1956CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001957PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001958SESSION="session.$$"
1959
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001960SKIP_NEXT="NO"
1961
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001962trap cleanup INT TERM HUP
1963
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001964# Basic test
1965
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001966# Checks that:
1967# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001968# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001969requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001970requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001971requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Ronald Cronf95d1692023-03-14 17:19:42 +01001972run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001973 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001974 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001975 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001976 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001977 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001978 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001979 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001980 -S "error" \
1981 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001982
Jerry Yuab082902021-12-23 18:02:22 +08001983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001984requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001985run_test "Default, DTLS" \
1986 "$P_SRV dtls=1" \
1987 "$P_CLI dtls=1" \
1988 0 \
1989 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001990 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001991
Ronald Cronc5649382023-04-04 15:33:42 +02001992# GnuTLS can be setup to send a ClientHello containing a supported versions
1993# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
1994# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
1995# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
1996# client then detects the downgrade indication and aborts the handshake even
1997# if TLS 1.2 was its preferred version. Keeping the test even if the
1998# handshake fails eventually as it exercices parts of the Mbed TLS
1999# implementation that are otherwise not exercised.
Ronald Crond120bd62023-03-14 15:43:17 +01002000requires_gnutls_tls1_3
2001requires_config_enabled MBEDTLS_DEBUG_C
2002requires_config_enabled MBEDTLS_SSL_SRV_C
2003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronc5649382023-04-04 15:33:42 +02002004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crond120bd62023-03-14 15:43:17 +01002005requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ronald Cronc5649382023-04-04 15:33:42 +02002006run_test "Server selecting TLS 1.2 over TLS 1.3" \
2007 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2008 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
2009 1 \
2010 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
2011
2012requires_gnutls_tls1_3
2013requires_config_enabled MBEDTLS_DEBUG_C
2014requires_config_enabled MBEDTLS_SSL_SRV_C
2015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2016requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
2017requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
2018run_test "Server selecting TLS 1.2" \
Ronald Crond120bd62023-03-14 15:43:17 +01002019 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2020 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
2021 0 \
2022 -s "Protocol is TLSv1.2" \
2023 -c "HTTP/1.0 200 OK"
2024
2025requires_gnutls_tls1_3
2026requires_config_enabled MBEDTLS_DEBUG_C
2027requires_config_enabled MBEDTLS_SSL_SRV_C
2028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2029requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron1a353ea2023-04-04 14:55:57 +02002030run_test "Server selecting TLS 1.3, over TLS 1.2 if supported" \
Ronald Crond120bd62023-03-14 15:43:17 +01002031 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2032 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:%DISABLE_TLS13_COMPAT_MODE" \
2033 0 \
2034 -s "Protocol is TLSv1.3" \
2035 -c "HTTP/1.0 200 OK"
2036
2037requires_gnutls_tls1_3
2038requires_config_enabled MBEDTLS_DEBUG_C
2039requires_config_enabled MBEDTLS_SSL_SRV_C
2040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2041requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2042requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron1a353ea2023-04-04 14:55:57 +02002043run_test "Server selecting TLS 1.3, over TLS 1.2 if supported - compat mode enabled" \
Ronald Crond120bd62023-03-14 15:43:17 +01002044 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2045 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2" \
2046 0 \
2047 -s "Protocol is TLSv1.3" \
2048 -c "HTTP/1.0 200 OK"
2049
Ronald Cron92dca392023-03-10 16:11:15 +01002050requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002051run_test "TLS client auth: required" \
2052 "$P_SRV auth_mode=required" \
2053 "$P_CLI" \
2054 0 \
2055 -s "Verifying peer X.509 certificate... ok"
2056
Glenn Strauss6eef5632022-01-23 08:37:02 -05002057run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2058 "$P_SRV" \
2059 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2060 0 \
2061 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2062 -c "Key size is 256"
2063
2064run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2065 "$P_SRV" \
2066 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2067 0 \
2068 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2069 -c "Key size is 128"
2070
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002071requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002072requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002073run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002074 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002075 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
2076 0
2077
2078requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002079requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002080run_test "TLS: password protected server key" \
2081 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002082 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002083 0
2084
2085requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002086requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002087requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002088run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002089 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002090 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
2091 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
2092 "$P_CLI" \
2093 0
2094
Hanno Becker746aaf32019-03-28 15:25:23 +00002095requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2096run_test "CA callback on client" \
2097 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002098 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002099 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002100 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002101 -S "error" \
2102 -C "error"
2103
2104requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2105requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002106requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002107run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002108 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002109 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2110 key_file=data_files/server5.key" \
2111 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002112 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002113 -s "Verifying peer X.509 certificate... ok" \
2114 -S "error" \
2115 -C "error"
2116
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002117# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002118requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2119requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002120requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002121requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002122run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002123 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002124 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002125 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002126 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002127 0 \
2128 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002129 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002130 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002131 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002132 -S "error" \
2133 -C "error"
2134
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002135# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002136requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2137requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002138requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002139requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002140requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002141run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002142 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002143 key_file=data_files/server2.key" \
2144 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002145 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002146 0 \
2147 -c "key type: Opaque" \
2148 -c "Ciphersuite is TLS-ECDHE-RSA" \
2149 -s "Verifying peer X.509 certificate... ok" \
2150 -s "Ciphersuite is TLS-ECDHE-RSA" \
2151 -S "error" \
2152 -C "error"
2153
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002154requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2155requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2156requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002157requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002158run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002159 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002160 key_file=data_files/server2.key" \
2161 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002162 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2163 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002164 0 \
2165 -c "key type: Opaque" \
2166 -c "Ciphersuite is TLS-DHE-RSA" \
2167 -s "Verifying peer X.509 certificate... ok" \
2168 -s "Ciphersuite is TLS-DHE-RSA" \
2169 -S "error" \
2170 -C "error"
2171
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002172# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2174requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002175requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002176requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002177run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002178 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002179 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002180 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002181 0 \
2182 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002183 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002184 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002185 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002186 -S "error" \
2187 -C "error"
2188
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002189requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2190requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002191requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002192run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002193 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002194 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002195 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002196 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002197 0 \
2198 -c "Verifying peer X.509 certificate... ok" \
2199 -c "Ciphersuite is TLS-ECDH-" \
2200 -s "key types: Opaque, none" \
2201 -s "Ciphersuite is TLS-ECDH-" \
2202 -S "error" \
2203 -C "error"
2204
Neil Armstrong1948a202022-06-30 18:05:57 +02002205requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2206requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002207requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002208requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002209run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2210 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2211 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2212 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002213 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002214 1 \
2215 -s "key types: Opaque, none" \
2216 -s "error" \
2217 -c "error" \
2218 -c "Public key type mismatch"
2219
Andrzej Kurekd6817462022-09-06 14:32:00 -04002220requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2221requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2222requires_config_enabled MBEDTLS_ECDSA_C
2223requires_config_enabled MBEDTLS_RSA_C
2224requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2225requires_hash_alg SHA_256
2226run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2227 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2228 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2229 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002230 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002231 1 \
2232 -s "key types: Opaque, none" \
2233 -s "error" \
2234 -c "error" \
2235 -c "Public key type mismatch"
2236
Andrzej Kurekd6817462022-09-06 14:32:00 -04002237requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2238requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002239requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2240requires_hash_alg SHA_256
2241run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002242 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002243 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2244 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002245 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002246 1 \
2247 -s "key types: Opaque, none" \
2248 -s "got ciphersuites in common, but none of them usable" \
2249 -s "error" \
2250 -c "error"
2251
Neil Armstrong36b02232022-06-30 11:16:53 +02002252requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2253requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002254requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002255requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002256requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002257run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002258 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002259 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2260 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002261 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002262 1 \
2263 -s "key types: Opaque, none" \
2264 -s "got ciphersuites in common, but none of them usable" \
2265 -s "error" \
2266 -c "error"
2267
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002268requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2269requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002270requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002271requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002272run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002273 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002274 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2275 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002276 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002277 1 \
2278 -s "key types: Opaque, none" \
2279 -s "got ciphersuites in common, but none of them usable" \
2280 -s "error" \
2281 -c "error"
2282
Neil Armstrong167d82c2022-06-30 11:32:00 +02002283requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2284requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002285requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002286requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002287requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002288run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002289 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002290 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002291 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2292 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002293 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002294 0 \
2295 -c "Verifying peer X.509 certificate... ok" \
2296 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002297 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002298 -s "key types: Opaque, Opaque" \
2299 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2300 -S "error" \
2301 -C "error"
2302
Neil Armstrong167d82c2022-06-30 11:32:00 +02002303requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2304requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002305requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002306requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002307run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002308 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002309 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2310 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2311 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002312 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002313 0 \
2314 -c "Verifying peer X.509 certificate... ok" \
2315 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2316 -c "CN=Polarssl Test EC CA" \
2317 -s "key types: Opaque, Opaque" \
2318 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2319 -S "error" \
2320 -C "error"
2321
Neil Armstrong4b102092022-07-01 09:42:29 +02002322requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2323requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002324requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002325requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002326requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002327run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002328 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002329 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2330 crt_file2=data_files/server2-sha256.crt \
2331 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002332 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002333 0 \
2334 -c "Verifying peer X.509 certificate... ok" \
2335 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002336 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002337 -s "key types: Opaque, Opaque" \
2338 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2339 -S "error" \
2340 -C "error"
2341
Przemek Stekielc454aba2022-07-07 09:56:13 +02002342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2343requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2344requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002345requires_config_enabled MBEDTLS_SSL_SRV_C
2346requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002347run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002348 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002349 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002350 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002351 -c "key type: Opaque" \
2352 -s "key types: Opaque, Opaque" \
2353 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002354 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002355
2356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2357requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2358requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002359requires_config_enabled MBEDTLS_SSL_SRV_C
2360requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002361run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002362 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002363 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002364 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002365 -c "key type: Opaque" \
2366 -s "key types: Opaque, Opaque" \
2367 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002368 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002369
2370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2371requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2372requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002373requires_config_enabled MBEDTLS_SSL_SRV_C
2374requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002375run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002376 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002377 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2378 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002379 -s "key types: Opaque, Opaque" \
2380 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2381 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2382 -C "error" \
2383 -S "error" \
2384
2385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2386requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2387requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002388requires_config_enabled MBEDTLS_SSL_SRV_C
2389requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002390run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002391 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002392 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002393 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002394 -c "key type: Opaque" \
2395 -s "key types: Opaque, Opaque" \
2396 -C "error" \
2397 -S "error" \
2398
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002399# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002400requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2401requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002402requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002403requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002404requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002405run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002406 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002407 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002408 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002409 0 \
2410 -c "Verifying peer X.509 certificate... ok" \
2411 -c "Ciphersuite is TLS-ECDHE-RSA" \
2412 -s "key types: Opaque, none" \
2413 -s "Ciphersuite is TLS-ECDHE-RSA" \
2414 -S "error" \
2415 -C "error"
2416
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002417requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2418requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002419requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002420requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002421run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002422 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002423 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002424 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002425 0 \
2426 -c "Verifying peer X.509 certificate... ok" \
2427 -c "Ciphersuite is TLS-DHE-RSA" \
2428 -s "key types: Opaque, none" \
2429 -s "Ciphersuite is TLS-DHE-RSA" \
2430 -S "error" \
2431 -C "error"
2432
Neil Armstrong36b02232022-06-30 11:16:53 +02002433requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2434requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002435requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002436requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002437run_test "Opaque key for server authentication: RSA-PSK" \
2438 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2439 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002440 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002441 psk=abc123 psk_identity=foo" \
2442 0 \
2443 -c "Verifying peer X.509 certificate... ok" \
2444 -c "Ciphersuite is TLS-RSA-PSK-" \
2445 -s "key types: Opaque, Opaque" \
2446 -s "Ciphersuite is TLS-RSA-PSK-" \
2447 -S "error" \
2448 -C "error"
2449
Neil Armstrong1948a202022-06-30 18:05:57 +02002450requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2451requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2452requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002453requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002454run_test "Opaque key for server authentication: RSA-" \
2455 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002456 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002457 0 \
2458 -c "Verifying peer X.509 certificate... ok" \
2459 -c "Ciphersuite is TLS-RSA-" \
2460 -s "key types: Opaque, Opaque" \
2461 -s "Ciphersuite is TLS-RSA-" \
2462 -S "error" \
2463 -C "error"
2464
Neil Armstrong1948a202022-06-30 18:05:57 +02002465requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2466requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002467requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002468requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002469run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002470 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2471 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2472 "$P_CLI crt_file=data_files/server2-sha256.crt \
2473 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2474 1 \
2475 -s "key types: Opaque, none" \
2476 -s "got ciphersuites in common, but none of them usable" \
2477 -s "error" \
2478 -c "error"
2479
Neil Armstrong167d82c2022-06-30 11:32:00 +02002480requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2481requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002482requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002483requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002484requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002485requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002486run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002487 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002488 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002489 crt_file2=data_files/server4.crt \
2490 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002491 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002492 0 \
2493 -c "Verifying peer X.509 certificate... ok" \
2494 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002495 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002496 -s "key types: Opaque, Opaque" \
2497 -s "Ciphersuite is TLS-ECDHE-RSA" \
2498 -S "error" \
2499 -C "error"
2500
Neil Armstrong167d82c2022-06-30 11:32:00 +02002501requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2502requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002503requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002504requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002505requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002506requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002507run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002508 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2509 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002510 crt_file2=data_files/server4.crt \
2511 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2512 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002513 0 \
2514 -c "Verifying peer X.509 certificate... ok" \
2515 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002516 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002517 -s "key types: Opaque, Opaque" \
2518 -s "Ciphersuite is TLS-DHE-RSA" \
2519 -S "error" \
2520 -C "error"
2521
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002522# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002523requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2524requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002525requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002526requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002527run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002528 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002529 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002530 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002531 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002532 0 \
2533 -c "key type: Opaque" \
2534 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002535 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002536 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002537 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002538 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002539 -S "error" \
2540 -C "error"
2541
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002542# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002543requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2544requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002545requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002546requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002547requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002548run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002549 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002550 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002551 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002552 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002553 0 \
2554 -c "key type: Opaque" \
2555 -c "Verifying peer X.509 certificate... ok" \
2556 -c "Ciphersuite is TLS-ECDHE-RSA" \
2557 -s "key types: Opaque, none" \
2558 -s "Verifying peer X.509 certificate... ok" \
2559 -s "Ciphersuite is TLS-ECDHE-RSA" \
2560 -S "error" \
2561 -C "error"
2562
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002563requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2564requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002565requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002566requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002567run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002568 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002569 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002570 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002571 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2572 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002573 0 \
2574 -c "key type: Opaque" \
2575 -c "Verifying peer X.509 certificate... ok" \
2576 -c "Ciphersuite is TLS-DHE-RSA" \
2577 -s "key types: Opaque, none" \
2578 -s "Verifying peer X.509 certificate... ok" \
2579 -s "Ciphersuite is TLS-DHE-RSA" \
2580 -S "error" \
2581 -C "error"
2582
Neil Armstrong36b02232022-06-30 11:16:53 +02002583
Hanno Becker9b5853c2018-11-16 17:28:40 +00002584# Test ciphersuites which we expect to be fully supported by PSA Crypto
2585# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2586run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2587run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2588run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2589run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2590run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2591run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2592run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2593run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2594run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2595
Hanno Becker354e2482019-01-08 11:40:25 +00002596requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2597run_test_psa_force_curve "secp521r1"
2598requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2599run_test_psa_force_curve "brainpoolP512r1"
2600requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2601run_test_psa_force_curve "secp384r1"
2602requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2603run_test_psa_force_curve "brainpoolP384r1"
2604requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2605run_test_psa_force_curve "secp256r1"
2606requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2607run_test_psa_force_curve "secp256k1"
2608requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2609run_test_psa_force_curve "brainpoolP256r1"
2610requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2611run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002612## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002613## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002614## so it is disabled in PSA even when it's enabled in Mbed TLS.
2615## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2616## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2617#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2618#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002619requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2620run_test_psa_force_curve "secp192r1"
2621requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2622run_test_psa_force_curve "secp192k1"
2623
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002624# Test current time in ServerHello
2625requires_config_enabled MBEDTLS_HAVE_TIME
2626run_test "ServerHello contains gmt_unix_time" \
2627 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002628 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002629 0 \
2630 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002631 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002632
2633# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002634run_test "Unique IV in GCM" \
2635 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002636 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002637 0 \
2638 -u "IV used" \
2639 -U "IV used"
2640
Andrzej Kurekec71b092022-11-15 10:21:50 -05002641# Test for correctness of sent single supported algorithm
2642requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Andrzej Kurekec71b092022-11-15 10:21:50 -05002643requires_config_enabled MBEDTLS_DEBUG_C
2644requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002645requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002646requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2647requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002648requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002649run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002650 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002651 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002652 0 \
2653 -c "Supported Signature Algorithm found: 04 03"
2654
Paul Elliottf6e342c2022-11-17 12:50:29 +00002655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2656requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002657requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2658requires_hash_alg SHA_256
2659run_test "Single supported algorithm sending: openssl client" \
2660 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2661 "$O_CLI -cert data_files/server6.crt \
2662 -key data_files/server6.key" \
2663 0
2664
Janos Follathee11be62019-04-04 12:03:30 +01002665# Tests for certificate verification callback
2666run_test "Configuration-specific CRT verification callback" \
2667 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002668 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002669 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002670 -S "error" \
2671 -c "Verify requested for " \
2672 -c "Use configuration-specific verification callback" \
2673 -C "Use context-specific verification callback" \
2674 -C "error"
2675
Hanno Beckerefb440a2019-04-03 13:04:33 +01002676run_test "Context-specific CRT verification callback" \
2677 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002678 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002679 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002680 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002681 -c "Verify requested for " \
2682 -c "Use context-specific verification callback" \
2683 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002684 -C "error"
2685
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002686# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002687run_test "SHA-1 forbidden by default in server certificate" \
2688 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002689 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002690 1 \
2691 -c "The certificate is signed with an unacceptable hash"
2692
2693run_test "SHA-1 explicitly allowed in server certificate" \
2694 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002695 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002696 0
2697
2698run_test "SHA-256 allowed by default in server certificate" \
2699 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002700 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002701 0
2702
2703run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002704 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002705 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2706 1 \
2707 -s "The certificate is signed with an unacceptable hash"
2708
2709run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002710 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002711 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2712 0
2713
2714run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002715 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002716 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2717 0
2718
Hanno Becker7ae8a762018-08-14 15:43:35 +01002719# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002721run_test "DTLS: multiple records in same datagram, client and server" \
2722 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2723 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2724 0 \
2725 -c "next record in same datagram" \
2726 -s "next record in same datagram"
2727
Jerry Yuab082902021-12-23 18:02:22 +08002728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002729run_test "DTLS: multiple records in same datagram, client only" \
2730 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2731 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2732 0 \
2733 -s "next record in same datagram" \
2734 -C "next record in same datagram"
2735
Jerry Yuab082902021-12-23 18:02:22 +08002736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002737run_test "DTLS: multiple records in same datagram, server only" \
2738 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2739 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2740 0 \
2741 -S "next record in same datagram" \
2742 -c "next record in same datagram"
2743
Jerry Yuab082902021-12-23 18:02:22 +08002744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002745run_test "DTLS: multiple records in same datagram, neither client nor server" \
2746 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2747 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2748 0 \
2749 -S "next record in same datagram" \
2750 -C "next record in same datagram"
2751
Jarno Lamsa2937d812019-06-04 11:33:23 +03002752# Tests for Context serialization
2753
2754requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002755run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002756 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002757 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2758 0 \
2759 -c "Deserializing connection..." \
2760 -S "Deserializing connection..."
2761
2762requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2763run_test "Context serialization, client serializes, ChaChaPoly" \
2764 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2765 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2766 0 \
2767 -c "Deserializing connection..." \
2768 -S "Deserializing connection..."
2769
2770requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2771run_test "Context serialization, client serializes, GCM" \
2772 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2773 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002774 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002775 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002776 -S "Deserializing connection..."
2777
Jerry Yuab082902021-12-23 18:02:22 +08002778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002779requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002780requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2781run_test "Context serialization, client serializes, with CID" \
2782 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2783 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2784 0 \
2785 -c "Deserializing connection..." \
2786 -S "Deserializing connection..."
2787
2788requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002789run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002790 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002791 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2792 0 \
2793 -C "Deserializing connection..." \
2794 -s "Deserializing connection..."
2795
2796requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2797run_test "Context serialization, server serializes, ChaChaPoly" \
2798 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2799 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2800 0 \
2801 -C "Deserializing connection..." \
2802 -s "Deserializing connection..."
2803
2804requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2805run_test "Context serialization, server serializes, GCM" \
2806 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2807 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002808 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002809 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002810 -s "Deserializing connection..."
2811
Jerry Yuab082902021-12-23 18:02:22 +08002812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002813requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002814requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2815run_test "Context serialization, server serializes, with CID" \
2816 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2817 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2818 0 \
2819 -C "Deserializing connection..." \
2820 -s "Deserializing connection..."
2821
2822requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002823run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002824 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002825 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2826 0 \
2827 -c "Deserializing connection..." \
2828 -s "Deserializing connection..."
2829
2830requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2831run_test "Context serialization, both serialize, ChaChaPoly" \
2832 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2833 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2834 0 \
2835 -c "Deserializing connection..." \
2836 -s "Deserializing connection..."
2837
2838requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2839run_test "Context serialization, both serialize, GCM" \
2840 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2841 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002842 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002843 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002844 -s "Deserializing connection..."
2845
Jerry Yuab082902021-12-23 18:02:22 +08002846requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002847requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002848requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2849run_test "Context serialization, both serialize, with CID" \
2850 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2851 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2852 0 \
2853 -c "Deserializing connection..." \
2854 -s "Deserializing connection..."
2855
2856requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002857run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002858 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002859 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2860 0 \
2861 -c "Deserializing connection..." \
2862 -S "Deserializing connection..."
2863
Jerry Yuab082902021-12-23 18:02:22 +08002864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002865requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2866run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2867 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2868 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2869 0 \
2870 -c "Deserializing connection..." \
2871 -S "Deserializing connection..."
2872
2873requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2874run_test "Context serialization, re-init, client serializes, GCM" \
2875 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2876 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002877 0 \
2878 -c "Deserializing connection..." \
2879 -S "Deserializing connection..."
2880
Jerry Yuab082902021-12-23 18:02:22 +08002881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002882requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002883requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2884run_test "Context serialization, re-init, client serializes, with CID" \
2885 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2886 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2887 0 \
2888 -c "Deserializing connection..." \
2889 -S "Deserializing connection..."
2890
2891requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002892run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002893 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002894 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2895 0 \
2896 -C "Deserializing connection..." \
2897 -s "Deserializing connection..."
2898
2899requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2900run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2901 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2902 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2903 0 \
2904 -C "Deserializing connection..." \
2905 -s "Deserializing connection..."
2906
2907requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2908run_test "Context serialization, re-init, server serializes, GCM" \
2909 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2910 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002911 0 \
2912 -C "Deserializing connection..." \
2913 -s "Deserializing connection..."
2914
Jerry Yuab082902021-12-23 18:02:22 +08002915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002916requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002917requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2918run_test "Context serialization, re-init, server serializes, with CID" \
2919 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2920 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2921 0 \
2922 -C "Deserializing connection..." \
2923 -s "Deserializing connection..."
2924
2925requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002926run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002927 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002928 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2929 0 \
2930 -c "Deserializing connection..." \
2931 -s "Deserializing connection..."
2932
2933requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2934run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2935 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2936 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2937 0 \
2938 -c "Deserializing connection..." \
2939 -s "Deserializing connection..."
2940
2941requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2942run_test "Context serialization, re-init, both serialize, GCM" \
2943 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2944 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002945 0 \
2946 -c "Deserializing connection..." \
2947 -s "Deserializing connection..."
2948
Jerry Yuab082902021-12-23 18:02:22 +08002949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002950requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2951requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2952run_test "Context serialization, re-init, both serialize, with CID" \
2953 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2954 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2955 0 \
2956 -c "Deserializing connection..." \
2957 -s "Deserializing connection..."
2958
Jerry Yuab082902021-12-23 18:02:22 +08002959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002960requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2961run_test "Saving the serialized context to a file" \
2962 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2963 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2964 0 \
2965 -s "Save serialized context to a file... ok" \
2966 -c "Save serialized context to a file... ok"
2967rm -f context_srv.txt
2968rm -f context_cli.txt
2969
Hanno Becker7cf463e2019-04-09 18:08:47 +01002970# Tests for DTLS Connection ID extension
2971
Hanno Becker7cf463e2019-04-09 18:08:47 +01002972# So far, the CID API isn't implemented, so we can't
2973# grep for output witnessing its use. This needs to be
2974# changed once the CID extension is implemented.
2975
Jerry Yuab082902021-12-23 18:02:22 +08002976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002977requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002978run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002979 "$P_SRV debug_level=3 dtls=1 cid=0" \
2980 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2981 0 \
2982 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002983 -s "found CID extension" \
2984 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002985 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002986 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002987 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002988 -C "found CID extension" \
2989 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002990 -C "Copy CIDs into SSL transform" \
2991 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002992
Jerry Yuab082902021-12-23 18:02:22 +08002993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002994requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002995run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002996 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2997 "$P_CLI debug_level=3 dtls=1 cid=0" \
2998 0 \
2999 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003000 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003001 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003002 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003003 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003004 -C "found CID extension" \
3005 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003006 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003007 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003008
Jerry Yuab082902021-12-23 18:02:22 +08003009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003010requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003011run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003012 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3013 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3014 0 \
3015 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003016 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003017 -c "client hello, adding CID extension" \
3018 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003019 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003020 -s "server hello, adding CID extension" \
3021 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003022 -c "Use of CID extension negotiated" \
3023 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003024 -c "Copy CIDs into SSL transform" \
3025 -c "Peer CID (length 2 Bytes): de ad" \
3026 -s "Peer CID (length 2 Bytes): be ef" \
3027 -s "Use of Connection ID has been negotiated" \
3028 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003029
Jerry Yuab082902021-12-23 18:02:22 +08003030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003031requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003032run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003033 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003034 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3035 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3036 0 \
3037 -c "Enable use of CID extension." \
3038 -s "Enable use of CID extension." \
3039 -c "client hello, adding CID extension" \
3040 -s "found CID extension" \
3041 -s "Use of CID extension negotiated" \
3042 -s "server hello, adding CID extension" \
3043 -c "found CID extension" \
3044 -c "Use of CID extension negotiated" \
3045 -s "Copy CIDs into SSL transform" \
3046 -c "Copy CIDs into SSL transform" \
3047 -c "Peer CID (length 2 Bytes): de ad" \
3048 -s "Peer CID (length 2 Bytes): be ef" \
3049 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003050 -c "Use of Connection ID has been negotiated" \
3051 -c "ignoring unexpected CID" \
3052 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003053
Jerry Yuab082902021-12-23 18:02:22 +08003054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003055requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003056run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3057 -p "$P_PXY mtu=800" \
3058 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3059 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3060 0 \
3061 -c "Enable use of CID extension." \
3062 -s "Enable use of CID extension." \
3063 -c "client hello, adding CID extension" \
3064 -s "found CID extension" \
3065 -s "Use of CID extension negotiated" \
3066 -s "server hello, adding CID extension" \
3067 -c "found CID extension" \
3068 -c "Use of CID extension negotiated" \
3069 -s "Copy CIDs into SSL transform" \
3070 -c "Copy CIDs into SSL transform" \
3071 -c "Peer CID (length 2 Bytes): de ad" \
3072 -s "Peer CID (length 2 Bytes): be ef" \
3073 -s "Use of Connection ID has been negotiated" \
3074 -c "Use of Connection ID has been negotiated"
3075
Jerry Yuab082902021-12-23 18:02:22 +08003076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003077requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003078run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003079 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003080 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3081 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3082 0 \
3083 -c "Enable use of CID extension." \
3084 -s "Enable use of CID extension." \
3085 -c "client hello, adding CID extension" \
3086 -s "found CID extension" \
3087 -s "Use of CID extension negotiated" \
3088 -s "server hello, adding CID extension" \
3089 -c "found CID extension" \
3090 -c "Use of CID extension negotiated" \
3091 -s "Copy CIDs into SSL transform" \
3092 -c "Copy CIDs into SSL transform" \
3093 -c "Peer CID (length 2 Bytes): de ad" \
3094 -s "Peer CID (length 2 Bytes): be ef" \
3095 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003096 -c "Use of Connection ID has been negotiated" \
3097 -c "ignoring unexpected CID" \
3098 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003099
Jerry Yuab082902021-12-23 18:02:22 +08003100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003101requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003102run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003103 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3104 "$P_CLI debug_level=3 dtls=1 cid=1" \
3105 0 \
3106 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003107 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003108 -c "client hello, adding CID extension" \
3109 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003110 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003111 -s "server hello, adding CID extension" \
3112 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003113 -c "Use of CID extension negotiated" \
3114 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003115 -c "Copy CIDs into SSL transform" \
3116 -c "Peer CID (length 4 Bytes): de ad be ef" \
3117 -s "Peer CID (length 0 Bytes):" \
3118 -s "Use of Connection ID has been negotiated" \
3119 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003120
Jerry Yuab082902021-12-23 18:02:22 +08003121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003122requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003123run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003124 "$P_SRV debug_level=3 dtls=1 cid=1" \
3125 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3126 0 \
3127 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003128 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003129 -c "client hello, adding CID extension" \
3130 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003131 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003132 -s "server hello, adding CID extension" \
3133 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003134 -c "Use of CID extension negotiated" \
3135 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003136 -c "Copy CIDs into SSL transform" \
3137 -s "Peer CID (length 4 Bytes): de ad be ef" \
3138 -c "Peer CID (length 0 Bytes):" \
3139 -s "Use of Connection ID has been negotiated" \
3140 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003141
Jerry Yuab082902021-12-23 18:02:22 +08003142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003143requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003144run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003145 "$P_SRV debug_level=3 dtls=1 cid=1" \
3146 "$P_CLI debug_level=3 dtls=1 cid=1" \
3147 0 \
3148 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003149 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003150 -c "client hello, adding CID extension" \
3151 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003152 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003153 -s "server hello, adding CID extension" \
3154 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003155 -c "Use of CID extension negotiated" \
3156 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003157 -c "Copy CIDs into SSL transform" \
3158 -S "Use of Connection ID has been negotiated" \
3159 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003160
Hanno Beckera0e20d02019-05-15 14:03:01 +01003161requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003162run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003163 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3164 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3165 0 \
3166 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003167 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003168 -c "client hello, adding CID extension" \
3169 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003170 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003171 -s "server hello, adding CID extension" \
3172 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003173 -c "Use of CID extension negotiated" \
3174 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003175 -c "Copy CIDs into SSL transform" \
3176 -c "Peer CID (length 2 Bytes): de ad" \
3177 -s "Peer CID (length 2 Bytes): be ef" \
3178 -s "Use of Connection ID has been negotiated" \
3179 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003180
Hanno Beckera0e20d02019-05-15 14:03:01 +01003181requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003182run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003183 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3184 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3185 0 \
3186 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003187 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003188 -c "client hello, adding CID extension" \
3189 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003190 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003191 -s "server hello, adding CID extension" \
3192 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003193 -c "Use of CID extension negotiated" \
3194 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003195 -c "Copy CIDs into SSL transform" \
3196 -c "Peer CID (length 4 Bytes): de ad be ef" \
3197 -s "Peer CID (length 0 Bytes):" \
3198 -s "Use of Connection ID has been negotiated" \
3199 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003200
Hanno Beckera0e20d02019-05-15 14:03:01 +01003201requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003202run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003203 "$P_SRV debug_level=3 dtls=1 cid=1" \
3204 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3205 0 \
3206 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003207 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003208 -c "client hello, adding CID extension" \
3209 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003210 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003211 -s "server hello, adding CID extension" \
3212 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003213 -c "Use of CID extension negotiated" \
3214 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003215 -c "Copy CIDs into SSL transform" \
3216 -s "Peer CID (length 4 Bytes): de ad be ef" \
3217 -c "Peer CID (length 0 Bytes):" \
3218 -s "Use of Connection ID has been negotiated" \
3219 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003220
Hanno Beckera0e20d02019-05-15 14:03:01 +01003221requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003222run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003223 "$P_SRV debug_level=3 dtls=1 cid=1" \
3224 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3225 0 \
3226 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003227 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003228 -c "client hello, adding CID extension" \
3229 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003230 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003231 -s "server hello, adding CID extension" \
3232 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003233 -c "Use of CID extension negotiated" \
3234 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003235 -c "Copy CIDs into SSL transform" \
3236 -S "Use of Connection ID has been negotiated" \
3237 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003238
Hanno Beckera0e20d02019-05-15 14:03:01 +01003239requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003240run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003241 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3242 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3243 0 \
3244 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003245 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003246 -c "client hello, adding CID extension" \
3247 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003248 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003249 -s "server hello, adding CID extension" \
3250 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003251 -c "Use of CID extension negotiated" \
3252 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003253 -c "Copy CIDs into SSL transform" \
3254 -c "Peer CID (length 2 Bytes): de ad" \
3255 -s "Peer CID (length 2 Bytes): be ef" \
3256 -s "Use of Connection ID has been negotiated" \
3257 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003258
Hanno Beckera0e20d02019-05-15 14:03:01 +01003259requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003260run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003261 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3262 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3263 0 \
3264 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003265 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003266 -c "client hello, adding CID extension" \
3267 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003268 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003269 -s "server hello, adding CID extension" \
3270 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003271 -c "Use of CID extension negotiated" \
3272 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003273 -c "Copy CIDs into SSL transform" \
3274 -c "Peer CID (length 4 Bytes): de ad be ef" \
3275 -s "Peer CID (length 0 Bytes):" \
3276 -s "Use of Connection ID has been negotiated" \
3277 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003278
Hanno Beckera0e20d02019-05-15 14:03:01 +01003279requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003280run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003281 "$P_SRV debug_level=3 dtls=1 cid=1" \
3282 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3283 0 \
3284 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003285 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003286 -c "client hello, adding CID extension" \
3287 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003288 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003289 -s "server hello, adding CID extension" \
3290 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003291 -c "Use of CID extension negotiated" \
3292 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003293 -c "Copy CIDs into SSL transform" \
3294 -s "Peer CID (length 4 Bytes): de ad be ef" \
3295 -c "Peer CID (length 0 Bytes):" \
3296 -s "Use of Connection ID has been negotiated" \
3297 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003298
Hanno Beckera0e20d02019-05-15 14:03:01 +01003299requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003300run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003301 "$P_SRV debug_level=3 dtls=1 cid=1" \
3302 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3303 0 \
3304 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003305 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003306 -c "client hello, adding CID extension" \
3307 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003308 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003309 -s "server hello, adding CID extension" \
3310 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003311 -c "Use of CID extension negotiated" \
3312 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003313 -c "Copy CIDs into SSL transform" \
3314 -S "Use of Connection ID has been negotiated" \
3315 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003316
Jerry Yuab082902021-12-23 18:02:22 +08003317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003318requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003319requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003320run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003321 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3322 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3323 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003324 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3325 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3326 -s "(initial handshake) Use of Connection ID has been negotiated" \
3327 -c "(initial handshake) Use of Connection ID has been negotiated" \
3328 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3329 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3330 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3331 -c "(after renegotiation) Use of Connection ID has been negotiated"
3332
Jerry Yuab082902021-12-23 18:02:22 +08003333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003334requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003335requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003336run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003337 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3338 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3339 0 \
3340 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3341 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3342 -s "(initial handshake) Use of Connection ID has been negotiated" \
3343 -c "(initial handshake) Use of Connection ID has been negotiated" \
3344 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3345 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3346 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3347 -c "(after renegotiation) Use of Connection ID has been negotiated"
3348
Jerry Yuab082902021-12-23 18:02:22 +08003349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003350requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003351requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003352run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3353 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3354 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3355 0 \
3356 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3357 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3358 -s "(initial handshake) Use of Connection ID has been negotiated" \
3359 -c "(initial handshake) Use of Connection ID has been negotiated" \
3360 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3361 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3362 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3363 -c "(after renegotiation) Use of Connection ID has been negotiated"
3364
Jerry Yuab082902021-12-23 18:02:22 +08003365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003366requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003367requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003368run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003369 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003370 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3371 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3372 0 \
3373 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3374 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3375 -s "(initial handshake) Use of Connection ID has been negotiated" \
3376 -c "(initial handshake) Use of Connection ID has been negotiated" \
3377 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3378 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3379 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003380 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3381 -c "ignoring unexpected CID" \
3382 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003383
Jerry Yuab082902021-12-23 18:02:22 +08003384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003385requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3387run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003388 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3389 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3390 0 \
3391 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3392 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3393 -s "(initial handshake) Use of Connection ID has been negotiated" \
3394 -c "(initial handshake) Use of Connection ID has been negotiated" \
3395 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3396 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3397 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3398 -S "(after renegotiation) Use of Connection ID has been negotiated"
3399
Jerry Yuab082902021-12-23 18:02:22 +08003400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003401requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003402requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003403run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3404 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3405 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3406 0 \
3407 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3408 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3409 -s "(initial handshake) Use of Connection ID has been negotiated" \
3410 -c "(initial handshake) Use of Connection ID has been negotiated" \
3411 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3412 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3413 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3414 -S "(after renegotiation) Use of Connection ID has been negotiated"
3415
Jerry Yuab082902021-12-23 18:02:22 +08003416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003419run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003420 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003421 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3422 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3423 0 \
3424 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3425 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3426 -s "(initial handshake) Use of Connection ID has been negotiated" \
3427 -c "(initial handshake) Use of Connection ID has been negotiated" \
3428 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3429 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3430 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003431 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3432 -c "ignoring unexpected CID" \
3433 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003434
Jerry Yuab082902021-12-23 18:02:22 +08003435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003436requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003437requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3438run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003439 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3440 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3441 0 \
3442 -S "(initial handshake) Use of Connection ID has been negotiated" \
3443 -C "(initial handshake) Use of Connection ID has been negotiated" \
3444 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3445 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3446 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3447 -s "(after renegotiation) Use of Connection ID has been negotiated"
3448
Jerry Yuab082902021-12-23 18:02:22 +08003449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003450requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003452run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3453 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3454 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3455 0 \
3456 -S "(initial handshake) Use of Connection ID has been negotiated" \
3457 -C "(initial handshake) Use of Connection ID has been negotiated" \
3458 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3459 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3460 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3461 -s "(after renegotiation) Use of Connection ID has been negotiated"
3462
Jerry Yuab082902021-12-23 18:02:22 +08003463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003464requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003465requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003466run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003467 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003468 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3469 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3470 0 \
3471 -S "(initial handshake) Use of Connection ID has been negotiated" \
3472 -C "(initial handshake) Use of Connection ID has been negotiated" \
3473 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3474 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3475 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003476 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3477 -c "ignoring unexpected CID" \
3478 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003479
Jerry Yuab082902021-12-23 18:02:22 +08003480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003481requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003482requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3483run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003484 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3485 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3486 0 \
3487 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3488 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3489 -s "(initial handshake) Use of Connection ID has been negotiated" \
3490 -c "(initial handshake) Use of Connection ID has been negotiated" \
3491 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3492 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3493 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3494 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3495 -s "(after renegotiation) Use of Connection ID was not offered by client"
3496
Jerry Yuab082902021-12-23 18:02:22 +08003497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003498requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003499requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003500run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003501 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003502 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3503 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3504 0 \
3505 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3506 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3507 -s "(initial handshake) Use of Connection ID has been negotiated" \
3508 -c "(initial handshake) Use of Connection ID has been negotiated" \
3509 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3510 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3511 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3512 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003513 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3514 -c "ignoring unexpected CID" \
3515 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003516
Jerry Yuab082902021-12-23 18:02:22 +08003517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003518requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003519requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3520run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3521 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3522 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3523 0 \
3524 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3525 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3526 -s "(initial handshake) Use of Connection ID has been negotiated" \
3527 -c "(initial handshake) Use of Connection ID has been negotiated" \
3528 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3529 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3530 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3531 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3532 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3533
Jerry Yuab082902021-12-23 18:02:22 +08003534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003535requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003536requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3537run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003538 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003539 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3540 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3541 0 \
3542 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3543 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3544 -s "(initial handshake) Use of Connection ID has been negotiated" \
3545 -c "(initial handshake) Use of Connection ID has been negotiated" \
3546 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3547 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3548 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3549 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003550 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3551 -c "ignoring unexpected CID" \
3552 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003553
Yuto Takano3fa16732021-07-09 11:21:43 +01003554# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003555# tests check that the buffer contents are reallocated when the message is
3556# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003557requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3558requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003559requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003560run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3561 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3562 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3563 0 \
3564 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3565 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3566 -s "(initial handshake) Use of Connection ID has been negotiated" \
3567 -c "(initial handshake) Use of Connection ID has been negotiated" \
3568 -s "Reallocating in_buf" \
3569 -s "Reallocating out_buf"
3570
3571requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3572requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003573requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003574run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3575 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3576 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3577 0 \
3578 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3579 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3580 -s "(initial handshake) Use of Connection ID has been negotiated" \
3581 -c "(initial handshake) Use of Connection ID has been negotiated" \
3582 -s "Reallocating in_buf" \
3583 -s "Reallocating out_buf"
3584
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003585# Tests for Encrypt-then-MAC extension
3586
3587run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003588 "$P_SRV debug_level=3 \
3589 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003590 "$P_CLI debug_level=3" \
3591 0 \
3592 -c "client hello, adding encrypt_then_mac extension" \
3593 -s "found encrypt then mac extension" \
3594 -s "server hello, adding encrypt then mac extension" \
3595 -c "found encrypt_then_mac extension" \
3596 -c "using encrypt then mac" \
3597 -s "using encrypt then mac"
3598
3599run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003600 "$P_SRV debug_level=3 etm=0 \
3601 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003602 "$P_CLI debug_level=3 etm=1" \
3603 0 \
3604 -c "client hello, adding encrypt_then_mac extension" \
3605 -s "found encrypt then mac extension" \
3606 -S "server hello, adding encrypt then mac extension" \
3607 -C "found encrypt_then_mac extension" \
3608 -C "using encrypt then mac" \
3609 -S "using encrypt then mac"
3610
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003611run_test "Encrypt then MAC: client enabled, aead cipher" \
3612 "$P_SRV debug_level=3 etm=1 \
3613 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3614 "$P_CLI debug_level=3 etm=1" \
3615 0 \
3616 -c "client hello, adding encrypt_then_mac extension" \
3617 -s "found encrypt then mac extension" \
3618 -S "server hello, adding encrypt then mac extension" \
3619 -C "found encrypt_then_mac extension" \
3620 -C "using encrypt then mac" \
3621 -S "using encrypt then mac"
3622
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003623run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003624 "$P_SRV debug_level=3 etm=1 \
3625 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003626 "$P_CLI debug_level=3 etm=0" \
3627 0 \
3628 -C "client hello, adding encrypt_then_mac extension" \
3629 -S "found encrypt then mac extension" \
3630 -S "server hello, adding encrypt then mac extension" \
3631 -C "found encrypt_then_mac extension" \
3632 -C "using encrypt then mac" \
3633 -S "using encrypt then mac"
3634
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003635# Tests for Extended Master Secret extension
3636
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003637requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003638run_test "Extended Master Secret: default" \
3639 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003640 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003641 0 \
3642 -c "client hello, adding extended_master_secret extension" \
3643 -s "found extended master secret extension" \
3644 -s "server hello, adding extended master secret extension" \
3645 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003646 -c "session hash for extended master secret" \
3647 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003648
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003649requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003650run_test "Extended Master Secret: client enabled, server disabled" \
3651 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003652 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003653 0 \
3654 -c "client hello, adding extended_master_secret extension" \
3655 -s "found extended master secret extension" \
3656 -S "server hello, adding extended master secret extension" \
3657 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003658 -C "session hash for extended master secret" \
3659 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003660
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003661requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003662run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003663 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003664 "$P_CLI debug_level=3 extended_ms=0" \
3665 0 \
3666 -C "client hello, adding extended_master_secret extension" \
3667 -S "found extended master secret extension" \
3668 -S "server hello, adding extended master secret extension" \
3669 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003670 -C "session hash for extended master secret" \
3671 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003672
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003673# Test sending and receiving empty application data records
3674
3675run_test "Encrypt then MAC: empty application data record" \
3676 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3677 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3678 0 \
3679 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3680 -s "dumping 'input payload after decrypt' (0 bytes)" \
3681 -c "0 bytes written in 1 fragments"
3682
Jerry Yuab082902021-12-23 18:02:22 +08003683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003684run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003685 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3686 "$P_CLI auth_mode=none etm=0 request_size=0" \
3687 0 \
3688 -s "dumping 'input payload after decrypt' (0 bytes)" \
3689 -c "0 bytes written in 1 fragments"
3690
3691run_test "Encrypt then MAC, DTLS: empty application data record" \
3692 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3693 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3694 0 \
3695 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3696 -s "dumping 'input payload after decrypt' (0 bytes)" \
3697 -c "0 bytes written in 1 fragments"
3698
Jerry Yuab082902021-12-23 18:02:22 +08003699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003700run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003701 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3702 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3703 0 \
3704 -s "dumping 'input payload after decrypt' (0 bytes)" \
3705 -c "0 bytes written in 1 fragments"
3706
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003707# Tests for CBC 1/n-1 record splitting
3708
3709run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003710 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003711 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003712 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003713 0 \
3714 -s "Read from client: 123 bytes read" \
3715 -S "Read from client: 1 bytes read" \
3716 -S "122 bytes read"
3717
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003718# Tests for Session Tickets
3719
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003720run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003721 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003722 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003723 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003724 -c "client hello, adding session ticket extension" \
3725 -s "found session ticket extension" \
3726 -s "server hello, adding session ticket extension" \
3727 -c "found session_ticket extension" \
3728 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003729 -S "session successfully restored from cache" \
3730 -s "session successfully restored from ticket" \
3731 -s "a session has been resumed" \
3732 -c "a session has been resumed"
3733
Glenn Strausse3282452022-02-03 17:23:24 -05003734run_test "Session resume using tickets: manual rotation" \
3735 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003736 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003737 0 \
3738 -c "client hello, adding session ticket extension" \
3739 -s "found session ticket extension" \
3740 -s "server hello, adding session ticket extension" \
3741 -c "found session_ticket extension" \
3742 -c "parse new session ticket" \
3743 -S "session successfully restored from cache" \
3744 -s "session successfully restored from ticket" \
3745 -s "a session has been resumed" \
3746 -c "a session has been resumed"
3747
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003748run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003749 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003750 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003751 0 \
3752 -c "client hello, adding session ticket extension" \
3753 -s "found session ticket extension" \
3754 -s "server hello, adding session ticket extension" \
3755 -c "found session_ticket extension" \
3756 -c "parse new session ticket" \
3757 -S "session successfully restored from cache" \
3758 -s "session successfully restored from ticket" \
3759 -s "a session has been resumed" \
3760 -c "a session has been resumed"
3761
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003762run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003763 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003764 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003765 0 \
3766 -c "client hello, adding session ticket extension" \
3767 -s "found session ticket extension" \
3768 -s "server hello, adding session ticket extension" \
3769 -c "found session_ticket extension" \
3770 -c "parse new session ticket" \
3771 -S "session successfully restored from cache" \
3772 -S "session successfully restored from ticket" \
3773 -S "a session has been resumed" \
3774 -C "a session has been resumed"
3775
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003776run_test "Session resume using tickets: session copy" \
3777 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003778 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003779 0 \
3780 -c "client hello, adding session ticket extension" \
3781 -s "found session ticket extension" \
3782 -s "server hello, adding session ticket extension" \
3783 -c "found session_ticket extension" \
3784 -c "parse new session ticket" \
3785 -S "session successfully restored from cache" \
3786 -s "session successfully restored from ticket" \
3787 -s "a session has been resumed" \
3788 -c "a session has been resumed"
3789
Jerry Yuab082902021-12-23 18:02:22 +08003790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003791run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003792 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003793 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003794 0 \
3795 -c "client hello, adding session ticket extension" \
3796 -c "found session_ticket extension" \
3797 -c "parse new session ticket" \
3798 -c "a session has been resumed"
3799
Jerry Yuab082902021-12-23 18:02:22 +08003800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003801run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003802 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003803 "( $O_CLI -sess_out $SESSION; \
3804 $O_CLI -sess_in $SESSION; \
3805 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003806 0 \
3807 -s "found session ticket extension" \
3808 -s "server hello, adding session ticket extension" \
3809 -S "session successfully restored from cache" \
3810 -s "session successfully restored from ticket" \
3811 -s "a session has been resumed"
3812
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003813run_test "Session resume using tickets: AES-128-GCM" \
3814 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003815 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003816 0 \
3817 -c "client hello, adding session ticket extension" \
3818 -s "found session ticket extension" \
3819 -s "server hello, adding session ticket extension" \
3820 -c "found session_ticket extension" \
3821 -c "parse new session ticket" \
3822 -S "session successfully restored from cache" \
3823 -s "session successfully restored from ticket" \
3824 -s "a session has been resumed" \
3825 -c "a session has been resumed"
3826
3827run_test "Session resume using tickets: AES-192-GCM" \
3828 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003829 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003830 0 \
3831 -c "client hello, adding session ticket extension" \
3832 -s "found session ticket extension" \
3833 -s "server hello, adding session ticket extension" \
3834 -c "found session_ticket extension" \
3835 -c "parse new session ticket" \
3836 -S "session successfully restored from cache" \
3837 -s "session successfully restored from ticket" \
3838 -s "a session has been resumed" \
3839 -c "a session has been resumed"
3840
3841run_test "Session resume using tickets: AES-128-CCM" \
3842 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003843 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003844 0 \
3845 -c "client hello, adding session ticket extension" \
3846 -s "found session ticket extension" \
3847 -s "server hello, adding session ticket extension" \
3848 -c "found session_ticket extension" \
3849 -c "parse new session ticket" \
3850 -S "session successfully restored from cache" \
3851 -s "session successfully restored from ticket" \
3852 -s "a session has been resumed" \
3853 -c "a session has been resumed"
3854
3855run_test "Session resume using tickets: AES-192-CCM" \
3856 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003857 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003858 0 \
3859 -c "client hello, adding session ticket extension" \
3860 -s "found session ticket extension" \
3861 -s "server hello, adding session ticket extension" \
3862 -c "found session_ticket extension" \
3863 -c "parse new session ticket" \
3864 -S "session successfully restored from cache" \
3865 -s "session successfully restored from ticket" \
3866 -s "a session has been resumed" \
3867 -c "a session has been resumed"
3868
3869run_test "Session resume using tickets: AES-256-CCM" \
3870 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003871 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003872 0 \
3873 -c "client hello, adding session ticket extension" \
3874 -s "found session ticket extension" \
3875 -s "server hello, adding session ticket extension" \
3876 -c "found session_ticket extension" \
3877 -c "parse new session ticket" \
3878 -S "session successfully restored from cache" \
3879 -s "session successfully restored from ticket" \
3880 -s "a session has been resumed" \
3881 -c "a session has been resumed"
3882
3883run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3884 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003885 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003886 0 \
3887 -c "client hello, adding session ticket extension" \
3888 -s "found session ticket extension" \
3889 -s "server hello, adding session ticket extension" \
3890 -c "found session_ticket extension" \
3891 -c "parse new session ticket" \
3892 -S "session successfully restored from cache" \
3893 -s "session successfully restored from ticket" \
3894 -s "a session has been resumed" \
3895 -c "a session has been resumed"
3896
3897run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3898 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003899 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003900 0 \
3901 -c "client hello, adding session ticket extension" \
3902 -s "found session ticket extension" \
3903 -s "server hello, adding session ticket extension" \
3904 -c "found session_ticket extension" \
3905 -c "parse new session ticket" \
3906 -S "session successfully restored from cache" \
3907 -s "session successfully restored from ticket" \
3908 -s "a session has been resumed" \
3909 -c "a session has been resumed"
3910
3911run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3912 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003913 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003914 0 \
3915 -c "client hello, adding session ticket extension" \
3916 -s "found session ticket extension" \
3917 -s "server hello, adding session ticket extension" \
3918 -c "found session_ticket extension" \
3919 -c "parse new session ticket" \
3920 -S "session successfully restored from cache" \
3921 -s "session successfully restored from ticket" \
3922 -s "a session has been resumed" \
3923 -c "a session has been resumed"
3924
3925run_test "Session resume using tickets: ARIA-128-GCM" \
3926 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003927 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003928 0 \
3929 -c "client hello, adding session ticket extension" \
3930 -s "found session ticket extension" \
3931 -s "server hello, adding session ticket extension" \
3932 -c "found session_ticket extension" \
3933 -c "parse new session ticket" \
3934 -S "session successfully restored from cache" \
3935 -s "session successfully restored from ticket" \
3936 -s "a session has been resumed" \
3937 -c "a session has been resumed"
3938
3939run_test "Session resume using tickets: ARIA-192-GCM" \
3940 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003941 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003942 0 \
3943 -c "client hello, adding session ticket extension" \
3944 -s "found session ticket extension" \
3945 -s "server hello, adding session ticket extension" \
3946 -c "found session_ticket extension" \
3947 -c "parse new session ticket" \
3948 -S "session successfully restored from cache" \
3949 -s "session successfully restored from ticket" \
3950 -s "a session has been resumed" \
3951 -c "a session has been resumed"
3952
3953run_test "Session resume using tickets: ARIA-256-GCM" \
3954 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003955 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003956 0 \
3957 -c "client hello, adding session ticket extension" \
3958 -s "found session ticket extension" \
3959 -s "server hello, adding session ticket extension" \
3960 -c "found session_ticket extension" \
3961 -c "parse new session ticket" \
3962 -S "session successfully restored from cache" \
3963 -s "session successfully restored from ticket" \
3964 -s "a session has been resumed" \
3965 -c "a session has been resumed"
3966
3967run_test "Session resume using tickets: ARIA-128-CCM" \
3968 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003969 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003970 0 \
3971 -c "client hello, adding session ticket extension" \
3972 -s "found session ticket extension" \
3973 -s "server hello, adding session ticket extension" \
3974 -c "found session_ticket extension" \
3975 -c "parse new session ticket" \
3976 -S "session successfully restored from cache" \
3977 -s "session successfully restored from ticket" \
3978 -s "a session has been resumed" \
3979 -c "a session has been resumed"
3980
3981run_test "Session resume using tickets: ARIA-192-CCM" \
3982 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003983 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003984 0 \
3985 -c "client hello, adding session ticket extension" \
3986 -s "found session ticket extension" \
3987 -s "server hello, adding session ticket extension" \
3988 -c "found session_ticket extension" \
3989 -c "parse new session ticket" \
3990 -S "session successfully restored from cache" \
3991 -s "session successfully restored from ticket" \
3992 -s "a session has been resumed" \
3993 -c "a session has been resumed"
3994
3995run_test "Session resume using tickets: ARIA-256-CCM" \
3996 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003997 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003998 0 \
3999 -c "client hello, adding session ticket extension" \
4000 -s "found session ticket extension" \
4001 -s "server hello, adding session ticket extension" \
4002 -c "found session_ticket extension" \
4003 -c "parse new session ticket" \
4004 -S "session successfully restored from cache" \
4005 -s "session successfully restored from ticket" \
4006 -s "a session has been resumed" \
4007 -c "a session has been resumed"
4008
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004009run_test "Session resume using tickets: CHACHA20-POLY1305" \
4010 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004011 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004012 0 \
4013 -c "client hello, adding session ticket extension" \
4014 -s "found session ticket extension" \
4015 -s "server hello, adding session ticket extension" \
4016 -c "found session_ticket extension" \
4017 -c "parse new session ticket" \
4018 -S "session successfully restored from cache" \
4019 -s "session successfully restored from ticket" \
4020 -s "a session has been resumed" \
4021 -c "a session has been resumed"
4022
Hanno Becker1d739932018-08-21 13:55:22 +01004023# Tests for Session Tickets with DTLS
4024
Jerry Yuab082902021-12-23 18:02:22 +08004025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004026run_test "Session resume using tickets, DTLS: basic" \
4027 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004028 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004029 0 \
4030 -c "client hello, adding session ticket extension" \
4031 -s "found session ticket extension" \
4032 -s "server hello, adding session ticket extension" \
4033 -c "found session_ticket extension" \
4034 -c "parse new session ticket" \
4035 -S "session successfully restored from cache" \
4036 -s "session successfully restored from ticket" \
4037 -s "a session has been resumed" \
4038 -c "a session has been resumed"
4039
Jerry Yuab082902021-12-23 18:02:22 +08004040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004041run_test "Session resume using tickets, DTLS: cache disabled" \
4042 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004043 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004044 0 \
4045 -c "client hello, adding session ticket extension" \
4046 -s "found session ticket extension" \
4047 -s "server hello, adding session ticket extension" \
4048 -c "found session_ticket extension" \
4049 -c "parse new session ticket" \
4050 -S "session successfully restored from cache" \
4051 -s "session successfully restored from ticket" \
4052 -s "a session has been resumed" \
4053 -c "a session has been resumed"
4054
Jerry Yuab082902021-12-23 18:02:22 +08004055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004056run_test "Session resume using tickets, DTLS: timeout" \
4057 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004058 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004059 0 \
4060 -c "client hello, adding session ticket extension" \
4061 -s "found session ticket extension" \
4062 -s "server hello, adding session ticket extension" \
4063 -c "found session_ticket extension" \
4064 -c "parse new session ticket" \
4065 -S "session successfully restored from cache" \
4066 -S "session successfully restored from ticket" \
4067 -S "a session has been resumed" \
4068 -C "a session has been resumed"
4069
Jerry Yuab082902021-12-23 18:02:22 +08004070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004071run_test "Session resume using tickets, DTLS: session copy" \
4072 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004073 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004074 0 \
4075 -c "client hello, adding session ticket extension" \
4076 -s "found session ticket extension" \
4077 -s "server hello, adding session ticket extension" \
4078 -c "found session_ticket extension" \
4079 -c "parse new session ticket" \
4080 -S "session successfully restored from cache" \
4081 -s "session successfully restored from ticket" \
4082 -s "a session has been resumed" \
4083 -c "a session has been resumed"
4084
Jerry Yuab082902021-12-23 18:02:22 +08004085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004086run_test "Session resume using tickets, DTLS: openssl server" \
4087 "$O_SRV -dtls" \
4088 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4089 0 \
4090 -c "client hello, adding session ticket extension" \
4091 -c "found session_ticket extension" \
4092 -c "parse new session ticket" \
4093 -c "a session has been resumed"
4094
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004095# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004096# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004097requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004099run_test "Session resume using tickets, DTLS: openssl client" \
4100 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004101 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4102 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004103 rm -f $SESSION )" \
4104 0 \
4105 -s "found session ticket extension" \
4106 -s "server hello, adding session ticket extension" \
4107 -S "session successfully restored from cache" \
4108 -s "session successfully restored from ticket" \
4109 -s "a session has been resumed"
4110
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004111# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004112
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004113requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004114run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004115 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004116 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004117 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004118 -c "client hello, adding session ticket extension" \
4119 -s "found session ticket extension" \
4120 -S "server hello, adding session ticket extension" \
4121 -C "found session_ticket extension" \
4122 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004123 -s "session successfully restored from cache" \
4124 -S "session successfully restored from ticket" \
4125 -s "a session has been resumed" \
4126 -c "a session has been resumed"
4127
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004128requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004129run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004130 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004131 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004132 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004133 -C "client hello, adding session ticket extension" \
4134 -S "found session ticket extension" \
4135 -S "server hello, adding session ticket extension" \
4136 -C "found session_ticket extension" \
4137 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004138 -s "session successfully restored from cache" \
4139 -S "session successfully restored from ticket" \
4140 -s "a session has been resumed" \
4141 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004142
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004143requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004144run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004145 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004146 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004147 0 \
4148 -S "session successfully restored from cache" \
4149 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004150 -S "a session has been resumed" \
4151 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004152
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004153requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004154run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004155 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004156 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004157 0 \
4158 -s "session successfully restored from cache" \
4159 -S "session successfully restored from ticket" \
4160 -s "a session has been resumed" \
4161 -c "a session has been resumed"
4162
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004163requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004164run_test "Session resume using cache: cache removed" \
4165 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004166 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004167 0 \
4168 -C "client hello, adding session ticket extension" \
4169 -S "found session ticket extension" \
4170 -S "server hello, adding session ticket extension" \
4171 -C "found session_ticket extension" \
4172 -C "parse new session ticket" \
4173 -S "session successfully restored from cache" \
4174 -S "session successfully restored from ticket" \
4175 -S "a session has been resumed" \
4176 -C "a session has been resumed"
4177
4178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4179requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004180run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004181 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004182 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004183 0 \
4184 -s "session successfully restored from cache" \
4185 -S "session successfully restored from ticket" \
4186 -s "a session has been resumed" \
4187 -c "a session has been resumed"
4188
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004189requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004190run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004191 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004192 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004193 0 \
4194 -S "session successfully restored from cache" \
4195 -S "session successfully restored from ticket" \
4196 -S "a session has been resumed" \
4197 -C "a session has been resumed"
4198
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004199requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004200run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004201 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004202 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004203 0 \
4204 -s "session successfully restored from cache" \
4205 -S "session successfully restored from ticket" \
4206 -s "a session has been resumed" \
4207 -c "a session has been resumed"
4208
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004209requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004210run_test "Session resume using cache: session copy" \
4211 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004212 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004213 0 \
4214 -s "session successfully restored from cache" \
4215 -S "session successfully restored from ticket" \
4216 -s "a session has been resumed" \
4217 -c "a session has been resumed"
4218
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004219requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004220run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004221 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004222 "( $O_CLI -sess_out $SESSION; \
4223 $O_CLI -sess_in $SESSION; \
4224 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004225 0 \
4226 -s "found session ticket extension" \
4227 -S "server hello, adding session ticket extension" \
4228 -s "session successfully restored from cache" \
4229 -S "session successfully restored from ticket" \
4230 -s "a session has been resumed"
4231
Jerry Yuab082902021-12-23 18:02:22 +08004232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004233requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004234run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004235 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004236 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004237 0 \
4238 -C "found session_ticket extension" \
4239 -C "parse new session ticket" \
4240 -c "a session has been resumed"
4241
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004242# Tests for Session resume and extensions
4243
4244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4245requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4246run_test "Session resume and connection ID" \
4247 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4248 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4249 0 \
4250 -c "Enable use of CID extension." \
4251 -s "Enable use of CID extension." \
4252 -c "client hello, adding CID extension" \
4253 -s "found CID extension" \
4254 -s "Use of CID extension negotiated" \
4255 -s "server hello, adding CID extension" \
4256 -c "found CID extension" \
4257 -c "Use of CID extension negotiated" \
4258 -s "Copy CIDs into SSL transform" \
4259 -c "Copy CIDs into SSL transform" \
4260 -c "Peer CID (length 2 Bytes): de ad" \
4261 -s "Peer CID (length 2 Bytes): be ef" \
4262 -s "Use of Connection ID has been negotiated" \
4263 -c "Use of Connection ID has been negotiated"
4264
Hanno Becker1d739932018-08-21 13:55:22 +01004265# Tests for Session Resume based on session-ID and cache, DTLS
4266
Jerry Yuab082902021-12-23 18:02:22 +08004267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004268requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004269run_test "Session resume using cache, DTLS: tickets enabled on client" \
4270 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004271 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004272 0 \
4273 -c "client hello, adding session ticket extension" \
4274 -s "found session ticket extension" \
4275 -S "server hello, adding session ticket extension" \
4276 -C "found session_ticket extension" \
4277 -C "parse new session ticket" \
4278 -s "session successfully restored from cache" \
4279 -S "session successfully restored from ticket" \
4280 -s "a session has been resumed" \
4281 -c "a session has been resumed"
4282
Jerry Yuab082902021-12-23 18:02:22 +08004283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004284requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004285run_test "Session resume using cache, DTLS: tickets enabled on server" \
4286 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004287 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004288 0 \
4289 -C "client hello, adding session ticket extension" \
4290 -S "found session ticket extension" \
4291 -S "server hello, adding session ticket extension" \
4292 -C "found session_ticket extension" \
4293 -C "parse new session ticket" \
4294 -s "session successfully restored from cache" \
4295 -S "session successfully restored from ticket" \
4296 -s "a session has been resumed" \
4297 -c "a session has been resumed"
4298
Jerry Yuab082902021-12-23 18:02:22 +08004299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004300requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004301run_test "Session resume using cache, DTLS: cache_max=0" \
4302 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004303 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004304 0 \
4305 -S "session successfully restored from cache" \
4306 -S "session successfully restored from ticket" \
4307 -S "a session has been resumed" \
4308 -C "a session has been resumed"
4309
Jerry Yuab082902021-12-23 18:02:22 +08004310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004311requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004312run_test "Session resume using cache, DTLS: cache_max=1" \
4313 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004314 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004315 0 \
4316 -s "session successfully restored from cache" \
4317 -S "session successfully restored from ticket" \
4318 -s "a session has been resumed" \
4319 -c "a session has been resumed"
4320
Jerry Yuab082902021-12-23 18:02:22 +08004321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004322requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004323run_test "Session resume using cache, DTLS: timeout > delay" \
4324 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004325 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004326 0 \
4327 -s "session successfully restored from cache" \
4328 -S "session successfully restored from ticket" \
4329 -s "a session has been resumed" \
4330 -c "a session has been resumed"
4331
Jerry Yuab082902021-12-23 18:02:22 +08004332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004333requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004334run_test "Session resume using cache, DTLS: timeout < delay" \
4335 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004336 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004337 0 \
4338 -S "session successfully restored from cache" \
4339 -S "session successfully restored from ticket" \
4340 -S "a session has been resumed" \
4341 -C "a session has been resumed"
4342
Jerry Yuab082902021-12-23 18:02:22 +08004343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004344requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004345run_test "Session resume using cache, DTLS: no timeout" \
4346 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004347 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004348 0 \
4349 -s "session successfully restored from cache" \
4350 -S "session successfully restored from ticket" \
4351 -s "a session has been resumed" \
4352 -c "a session has been resumed"
4353
Jerry Yuab082902021-12-23 18:02:22 +08004354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004355requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004356run_test "Session resume using cache, DTLS: session copy" \
4357 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004358 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004359 0 \
4360 -s "session successfully restored from cache" \
4361 -S "session successfully restored from ticket" \
4362 -s "a session has been resumed" \
4363 -c "a session has been resumed"
4364
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004365# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004366# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004367requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004369requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004370run_test "Session resume using cache, DTLS: openssl client" \
4371 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004372 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4373 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004374 rm -f $SESSION )" \
4375 0 \
4376 -s "found session ticket extension" \
4377 -S "server hello, adding session ticket extension" \
4378 -s "session successfully restored from cache" \
4379 -S "session successfully restored from ticket" \
4380 -s "a session has been resumed"
4381
Jerry Yuab082902021-12-23 18:02:22 +08004382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004383requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004384run_test "Session resume using cache, DTLS: openssl server" \
4385 "$O_SRV -dtls" \
4386 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4387 0 \
4388 -C "found session_ticket extension" \
4389 -C "parse new session ticket" \
4390 -c "a session has been resumed"
4391
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004392# Tests for Max Fragment Length extension
4393
Hanno Becker4aed27e2017-09-18 15:00:34 +01004394requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004396run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004397 "$P_SRV debug_level=3" \
4398 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004399 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004400 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4401 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4402 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4403 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004404 -C "client hello, adding max_fragment_length extension" \
4405 -S "found max fragment length extension" \
4406 -S "server hello, max_fragment_length extension" \
4407 -C "found max_fragment_length extension"
4408
Hanno Becker4aed27e2017-09-18 15:00:34 +01004409requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004411run_test "Max fragment length: enabled, default, larger message" \
4412 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004413 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004414 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004415 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4416 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4417 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4418 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004419 -C "client hello, adding max_fragment_length extension" \
4420 -S "found max fragment length extension" \
4421 -S "server hello, max_fragment_length extension" \
4422 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004423 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4424 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004425 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004426
4427requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004429run_test "Max fragment length, DTLS: enabled, default, larger message" \
4430 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004431 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004432 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004433 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4434 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4435 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4436 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004437 -C "client hello, adding max_fragment_length extension" \
4438 -S "found max fragment length extension" \
4439 -S "server hello, max_fragment_length extension" \
4440 -C "found max_fragment_length extension" \
4441 -c "fragment larger than.*maximum "
4442
Angus Grattonc4dd0732018-04-11 16:28:39 +10004443# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4444# (session fragment length will be 16384 regardless of mbedtls
4445# content length configuration.)
4446
Hanno Beckerc5266962017-09-18 15:01:50 +01004447requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004449run_test "Max fragment length: disabled, larger message" \
4450 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004451 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004452 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004453 -C "Maximum incoming record payload length is 16384" \
4454 -C "Maximum outgoing record payload length is 16384" \
4455 -S "Maximum incoming record payload length is 16384" \
4456 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004457 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4458 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004459 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004460
4461requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004463run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004464 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004465 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004466 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004467 -C "Maximum incoming record payload length is 16384" \
4468 -C "Maximum outgoing record payload length is 16384" \
4469 -S "Maximum incoming record payload length is 16384" \
4470 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004471 -c "fragment larger than.*maximum "
4472
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004473requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004474requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004475run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004476 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004477 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004478 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004479 -c "Maximum incoming record payload length is 4096" \
4480 -c "Maximum outgoing record payload length is 4096" \
4481 -s "Maximum incoming record payload length is 4096" \
4482 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004483 -c "client hello, adding max_fragment_length extension" \
4484 -s "found max fragment length extension" \
4485 -s "server hello, max_fragment_length extension" \
4486 -c "found max_fragment_length extension"
4487
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004488requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004489requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4490run_test "Max fragment length: client 512, server 1024" \
4491 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004492 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004493 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004494 -c "Maximum incoming record payload length is 512" \
4495 -c "Maximum outgoing record payload length is 512" \
4496 -s "Maximum incoming record payload length is 512" \
4497 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004498 -c "client hello, adding max_fragment_length extension" \
4499 -s "found max fragment length extension" \
4500 -s "server hello, max_fragment_length extension" \
4501 -c "found max_fragment_length extension"
4502
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004503requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004504requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4505run_test "Max fragment length: client 512, server 2048" \
4506 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004507 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004508 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004509 -c "Maximum incoming record payload length is 512" \
4510 -c "Maximum outgoing record payload length is 512" \
4511 -s "Maximum incoming record payload length is 512" \
4512 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004513 -c "client hello, adding max_fragment_length extension" \
4514 -s "found max fragment length extension" \
4515 -s "server hello, max_fragment_length extension" \
4516 -c "found max_fragment_length extension"
4517
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004518requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004519requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4520run_test "Max fragment length: client 512, server 4096" \
4521 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004522 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004523 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004524 -c "Maximum incoming record payload length is 512" \
4525 -c "Maximum outgoing record payload length is 512" \
4526 -s "Maximum incoming record payload length is 512" \
4527 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004528 -c "client hello, adding max_fragment_length extension" \
4529 -s "found max fragment length extension" \
4530 -s "server hello, max_fragment_length extension" \
4531 -c "found max_fragment_length extension"
4532
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004533requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004534requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4535run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004536 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004537 "$P_CLI debug_level=3 max_frag_len=1024" \
4538 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004539 -c "Maximum incoming record payload length is 1024" \
4540 -c "Maximum outgoing record payload length is 1024" \
4541 -s "Maximum incoming record payload length is 1024" \
4542 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004543 -c "client hello, adding max_fragment_length extension" \
4544 -s "found max fragment length extension" \
4545 -s "server hello, max_fragment_length extension" \
4546 -c "found max_fragment_length extension"
4547
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004548requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004549requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4550run_test "Max fragment length: client 1024, server 2048" \
4551 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004552 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004553 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004554 -c "Maximum incoming record payload length is 1024" \
4555 -c "Maximum outgoing record payload length is 1024" \
4556 -s "Maximum incoming record payload length is 1024" \
4557 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004558 -c "client hello, adding max_fragment_length extension" \
4559 -s "found max fragment length extension" \
4560 -s "server hello, max_fragment_length extension" \
4561 -c "found max_fragment_length extension"
4562
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004563requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004564requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4565run_test "Max fragment length: client 1024, server 4096" \
4566 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004567 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004568 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004569 -c "Maximum incoming record payload length is 1024" \
4570 -c "Maximum outgoing record payload length is 1024" \
4571 -s "Maximum incoming record payload length is 1024" \
4572 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004573 -c "client hello, adding max_fragment_length extension" \
4574 -s "found max fragment length extension" \
4575 -s "server hello, max_fragment_length extension" \
4576 -c "found max_fragment_length extension"
4577
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004578requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004579requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4580run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004581 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004582 "$P_CLI debug_level=3 max_frag_len=2048" \
4583 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004584 -c "Maximum incoming record payload length is 2048" \
4585 -c "Maximum outgoing record payload length is 2048" \
4586 -s "Maximum incoming record payload length is 2048" \
4587 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004588 -c "client hello, adding max_fragment_length extension" \
4589 -s "found max fragment length extension" \
4590 -s "server hello, max_fragment_length extension" \
4591 -c "found max_fragment_length extension"
4592
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004593requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004594requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4595run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004596 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004597 "$P_CLI debug_level=3 max_frag_len=2048" \
4598 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004599 -c "Maximum incoming record payload length is 2048" \
4600 -c "Maximum outgoing record payload length is 2048" \
4601 -s "Maximum incoming record payload length is 2048" \
4602 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004603 -c "client hello, adding max_fragment_length extension" \
4604 -s "found max fragment length extension" \
4605 -s "server hello, max_fragment_length extension" \
4606 -c "found max_fragment_length extension"
4607
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004608requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004609requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4610run_test "Max fragment length: client 2048, server 4096" \
4611 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004612 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004613 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004614 -c "Maximum incoming record payload length is 2048" \
4615 -c "Maximum outgoing record payload length is 2048" \
4616 -s "Maximum incoming record payload length is 2048" \
4617 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004618 -c "client hello, adding max_fragment_length extension" \
4619 -s "found max fragment length extension" \
4620 -s "server hello, max_fragment_length extension" \
4621 -c "found max_fragment_length extension"
4622
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004623requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004624requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4625run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004626 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004627 "$P_CLI debug_level=3 max_frag_len=4096" \
4628 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004629 -c "Maximum incoming record payload length is 4096" \
4630 -c "Maximum outgoing record payload length is 4096" \
4631 -s "Maximum incoming record payload length is 4096" \
4632 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004633 -c "client hello, adding max_fragment_length extension" \
4634 -s "found max fragment length extension" \
4635 -s "server hello, max_fragment_length extension" \
4636 -c "found max_fragment_length extension"
4637
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004638requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004639requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4640run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004641 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004642 "$P_CLI debug_level=3 max_frag_len=4096" \
4643 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004644 -c "Maximum incoming record payload length is 4096" \
4645 -c "Maximum outgoing record payload length is 4096" \
4646 -s "Maximum incoming record payload length is 4096" \
4647 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004648 -c "client hello, adding max_fragment_length extension" \
4649 -s "found max fragment length extension" \
4650 -s "server hello, max_fragment_length extension" \
4651 -c "found max_fragment_length extension"
4652
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004653requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004654requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4655run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004656 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004657 "$P_CLI debug_level=3 max_frag_len=4096" \
4658 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004659 -c "Maximum incoming record payload length is 4096" \
4660 -c "Maximum outgoing record payload length is 4096" \
4661 -s "Maximum incoming record payload length is 4096" \
4662 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004663 -c "client hello, adding max_fragment_length extension" \
4664 -s "found max fragment length extension" \
4665 -s "server hello, max_fragment_length extension" \
4666 -c "found max_fragment_length extension"
4667
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004668requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004669requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004670run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004671 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004672 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004673 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004674 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4675 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4676 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4677 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004678 -C "client hello, adding max_fragment_length extension" \
4679 -S "found max fragment length extension" \
4680 -S "server hello, max_fragment_length extension" \
4681 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004682
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004683requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004684requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004685requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004687run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004688 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004689 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004690 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004691 -c "Maximum incoming record payload length is 4096" \
4692 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004693 -c "client hello, adding max_fragment_length extension" \
4694 -c "found max_fragment_length extension"
4695
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004696requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004697requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004698run_test "Max fragment length: client, message just fits" \
4699 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004700 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004701 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004702 -c "Maximum incoming record payload length is 2048" \
4703 -c "Maximum outgoing record payload length is 2048" \
4704 -s "Maximum incoming record payload length is 2048" \
4705 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004706 -c "client hello, adding max_fragment_length extension" \
4707 -s "found max fragment length extension" \
4708 -s "server hello, max_fragment_length extension" \
4709 -c "found max_fragment_length extension" \
4710 -c "2048 bytes written in 1 fragments" \
4711 -s "2048 bytes read"
4712
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004713requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004714requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004715run_test "Max fragment length: client, larger message" \
4716 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004717 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004718 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004719 -c "Maximum incoming record payload length is 2048" \
4720 -c "Maximum outgoing record payload length is 2048" \
4721 -s "Maximum incoming record payload length is 2048" \
4722 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004723 -c "client hello, adding max_fragment_length extension" \
4724 -s "found max fragment length extension" \
4725 -s "server hello, max_fragment_length extension" \
4726 -c "found max_fragment_length extension" \
4727 -c "2345 bytes written in 2 fragments" \
4728 -s "2048 bytes read" \
4729 -s "297 bytes read"
4730
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004731requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004732requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004734run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004735 "$P_SRV debug_level=3 dtls=1" \
4736 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4737 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004738 -c "Maximum incoming record payload length is 2048" \
4739 -c "Maximum outgoing record payload length is 2048" \
4740 -s "Maximum incoming record payload length is 2048" \
4741 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004742 -c "client hello, adding max_fragment_length extension" \
4743 -s "found max fragment length extension" \
4744 -s "server hello, max_fragment_length extension" \
4745 -c "found max_fragment_length extension" \
4746 -c "fragment larger than.*maximum"
4747
Jan Bruckneraa31b192023-02-06 12:54:29 +01004748# Tests for Record Size Limit extension
4749
Jan Bruckneraa31b192023-02-06 12:54:29 +01004750requires_gnutls_tls1_3
4751requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004752requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4753run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4754 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004755 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004756 1 \
4757 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4758 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4759 -s "ClientHello: record_size_limit(28) extension received."\
4760 -s "found record_size_limit extension" \
4761 -s "RecordSizeLimit: 16385 Bytes" \
4762 -c "Received alert \[110]: An unsupported extension was sent"
4763
4764requires_gnutls_tls1_3
4765requires_gnutls_record_size_limit
4766requires_gnutls_next_disable_tls13_compat
4767requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4768run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4769 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4770 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004771 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004772 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4773# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4774# a response in its EncryptedExtensions record.
4775# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4776# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4777# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4778# -c "found record_size_limit extension" \
4779# -c "RecordSizeLimit: 16385 Bytes" \
4780# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004781
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004782# Tests for renegotiation
4783
Hanno Becker6a243642017-10-12 15:18:45 +01004784# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004785run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004786 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004787 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004788 0 \
4789 -C "client hello, adding renegotiation extension" \
4790 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4791 -S "found renegotiation extension" \
4792 -s "server hello, secure renegotiation extension" \
4793 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004794 -C "=> renegotiate" \
4795 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004796 -S "write hello request"
4797
Hanno Becker6a243642017-10-12 15:18:45 +01004798requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004799run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004800 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004801 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004802 0 \
4803 -c "client hello, adding renegotiation extension" \
4804 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4805 -s "found renegotiation extension" \
4806 -s "server hello, secure renegotiation extension" \
4807 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004808 -c "=> renegotiate" \
4809 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004810 -S "write hello request"
4811
Hanno Becker6a243642017-10-12 15:18:45 +01004812requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004813run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004814 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004815 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004816 0 \
4817 -c "client hello, adding renegotiation extension" \
4818 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4819 -s "found renegotiation extension" \
4820 -s "server hello, secure renegotiation extension" \
4821 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004822 -c "=> renegotiate" \
4823 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004824 -s "write hello request"
4825
Janos Follathb0f148c2017-10-05 12:29:42 +01004826# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4827# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004828# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004829requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004830run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4831 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004832 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004833 0 \
4834 -c "client hello, adding renegotiation extension" \
4835 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4836 -s "found renegotiation extension" \
4837 -s "server hello, secure renegotiation extension" \
4838 -c "found renegotiation extension" \
4839 -c "=> renegotiate" \
4840 -s "=> renegotiate" \
4841 -S "write hello request" \
4842 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4843
4844# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4845# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004846# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004847requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004848run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004849 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004850 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4851 0 \
4852 -c "client hello, adding renegotiation extension" \
4853 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4854 -s "found renegotiation extension" \
4855 -s "server hello, secure renegotiation extension" \
4856 -c "found renegotiation extension" \
4857 -c "=> renegotiate" \
4858 -s "=> renegotiate" \
4859 -s "write hello request" \
4860 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4861
Hanno Becker6a243642017-10-12 15:18:45 +01004862requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004863run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004864 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004865 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004866 0 \
4867 -c "client hello, adding renegotiation extension" \
4868 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4869 -s "found renegotiation extension" \
4870 -s "server hello, secure renegotiation extension" \
4871 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004872 -c "=> renegotiate" \
4873 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004874 -s "write hello request"
4875
Hanno Becker6a243642017-10-12 15:18:45 +01004876requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004877requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004878requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004879run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004880 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004881 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4882 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004883 -c "Maximum incoming record payload length is 2048" \
4884 -c "Maximum outgoing record payload length is 2048" \
4885 -s "Maximum incoming record payload length is 2048" \
4886 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004887 -c "client hello, adding max_fragment_length extension" \
4888 -s "found max fragment length extension" \
4889 -s "server hello, max_fragment_length extension" \
4890 -c "found max_fragment_length extension" \
4891 -c "client hello, adding renegotiation extension" \
4892 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4893 -s "found renegotiation extension" \
4894 -s "server hello, secure renegotiation extension" \
4895 -c "found renegotiation extension" \
4896 -c "=> renegotiate" \
4897 -s "=> renegotiate" \
4898 -s "write hello request"
4899
4900requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004901run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004902 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004903 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004904 1 \
4905 -c "client hello, adding renegotiation extension" \
4906 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4907 -S "found renegotiation extension" \
4908 -s "server hello, secure renegotiation extension" \
4909 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004910 -c "=> renegotiate" \
4911 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004912 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004913 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004914 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004915
Hanno Becker6a243642017-10-12 15:18:45 +01004916requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004917run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004918 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004919 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004920 0 \
4921 -C "client hello, adding renegotiation extension" \
4922 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4923 -S "found renegotiation extension" \
4924 -s "server hello, secure renegotiation extension" \
4925 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004926 -C "=> renegotiate" \
4927 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004928 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004929 -S "SSL - An unexpected message was received from our peer" \
4930 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004931
Hanno Becker6a243642017-10-12 15:18:45 +01004932requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004933run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004934 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004935 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004936 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004937 0 \
4938 -C "client hello, adding renegotiation extension" \
4939 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4940 -S "found renegotiation extension" \
4941 -s "server hello, secure renegotiation extension" \
4942 -c "found renegotiation extension" \
4943 -C "=> renegotiate" \
4944 -S "=> renegotiate" \
4945 -s "write hello request" \
4946 -S "SSL - An unexpected message was received from our peer" \
4947 -S "failed"
4948
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004949# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004950requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004951run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004952 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004953 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004954 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004955 0 \
4956 -C "client hello, adding renegotiation extension" \
4957 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4958 -S "found renegotiation extension" \
4959 -s "server hello, secure renegotiation extension" \
4960 -c "found renegotiation extension" \
4961 -C "=> renegotiate" \
4962 -S "=> renegotiate" \
4963 -s "write hello request" \
4964 -S "SSL - An unexpected message was received from our peer" \
4965 -S "failed"
4966
Hanno Becker6a243642017-10-12 15:18:45 +01004967requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004968run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004969 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004970 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004971 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004972 0 \
4973 -C "client hello, adding renegotiation extension" \
4974 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4975 -S "found renegotiation extension" \
4976 -s "server hello, secure renegotiation extension" \
4977 -c "found renegotiation extension" \
4978 -C "=> renegotiate" \
4979 -S "=> renegotiate" \
4980 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004981 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004982
Hanno Becker6a243642017-10-12 15:18:45 +01004983requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004984run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004985 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004986 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004987 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004988 0 \
4989 -c "client hello, adding renegotiation extension" \
4990 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4991 -s "found renegotiation extension" \
4992 -s "server hello, secure renegotiation extension" \
4993 -c "found renegotiation extension" \
4994 -c "=> renegotiate" \
4995 -s "=> renegotiate" \
4996 -s "write hello request" \
4997 -S "SSL - An unexpected message was received from our peer" \
4998 -S "failed"
4999
Hanno Becker6a243642017-10-12 15:18:45 +01005000requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005001run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005002 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005003 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005004 0 \
5005 -C "client hello, adding renegotiation extension" \
5006 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5007 -S "found renegotiation extension" \
5008 -s "server hello, secure renegotiation extension" \
5009 -c "found renegotiation extension" \
5010 -S "record counter limit reached: renegotiate" \
5011 -C "=> renegotiate" \
5012 -S "=> renegotiate" \
5013 -S "write hello request" \
5014 -S "SSL - An unexpected message was received from our peer" \
5015 -S "failed"
5016
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005017# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005018requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005019run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005020 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005021 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005022 0 \
5023 -c "client hello, adding renegotiation extension" \
5024 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5025 -s "found renegotiation extension" \
5026 -s "server hello, secure renegotiation extension" \
5027 -c "found renegotiation extension" \
5028 -s "record counter limit reached: renegotiate" \
5029 -c "=> renegotiate" \
5030 -s "=> renegotiate" \
5031 -s "write hello request" \
5032 -S "SSL - An unexpected message was received from our peer" \
5033 -S "failed"
5034
Hanno Becker6a243642017-10-12 15:18:45 +01005035requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005036run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005037 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005038 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005039 0 \
5040 -c "client hello, adding renegotiation extension" \
5041 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5042 -s "found renegotiation extension" \
5043 -s "server hello, secure renegotiation extension" \
5044 -c "found renegotiation extension" \
5045 -s "record counter limit reached: renegotiate" \
5046 -c "=> renegotiate" \
5047 -s "=> renegotiate" \
5048 -s "write hello request" \
5049 -S "SSL - An unexpected message was received from our peer" \
5050 -S "failed"
5051
Hanno Becker6a243642017-10-12 15:18:45 +01005052requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005053run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005054 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005055 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5056 0 \
5057 -C "client hello, adding renegotiation extension" \
5058 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5059 -S "found renegotiation extension" \
5060 -s "server hello, secure renegotiation extension" \
5061 -c "found renegotiation extension" \
5062 -S "record counter limit reached: renegotiate" \
5063 -C "=> renegotiate" \
5064 -S "=> renegotiate" \
5065 -S "write hello request" \
5066 -S "SSL - An unexpected message was received from our peer" \
5067 -S "failed"
5068
Hanno Becker6a243642017-10-12 15:18:45 +01005069requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005070run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005071 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005072 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005073 0 \
5074 -c "client hello, adding renegotiation extension" \
5075 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5076 -s "found renegotiation extension" \
5077 -s "server hello, secure renegotiation extension" \
5078 -c "found renegotiation extension" \
5079 -c "=> renegotiate" \
5080 -s "=> renegotiate" \
5081 -S "write hello request"
5082
Hanno Becker6a243642017-10-12 15:18:45 +01005083requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005084run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005085 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005086 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005087 0 \
5088 -c "client hello, adding renegotiation extension" \
5089 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5090 -s "found renegotiation extension" \
5091 -s "server hello, secure renegotiation extension" \
5092 -c "found renegotiation extension" \
5093 -c "=> renegotiate" \
5094 -s "=> renegotiate" \
5095 -s "write hello request"
5096
Hanno Becker6a243642017-10-12 15:18:45 +01005097requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005099run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005100 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005101 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005102 0 \
5103 -c "client hello, adding renegotiation extension" \
5104 -c "found renegotiation extension" \
5105 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005106 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005107 -C "error" \
5108 -c "HTTP/1.0 200 [Oo][Kk]"
5109
Paul Bakker539d9722015-02-08 16:18:35 +01005110requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005111requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005113run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005114 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005115 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005116 0 \
5117 -c "client hello, adding renegotiation extension" \
5118 -c "found renegotiation extension" \
5119 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005120 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005121 -C "error" \
5122 -c "HTTP/1.0 200 [Oo][Kk]"
5123
Paul Bakker539d9722015-02-08 16:18:35 +01005124requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005125requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005127run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005128 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005129 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5130 1 \
5131 -c "client hello, adding renegotiation extension" \
5132 -C "found renegotiation extension" \
5133 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005134 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005135 -c "error" \
5136 -C "HTTP/1.0 200 [Oo][Kk]"
5137
Paul Bakker539d9722015-02-08 16:18:35 +01005138requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005139requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005141run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005142 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005143 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5144 allow_legacy=0" \
5145 1 \
5146 -c "client hello, adding renegotiation extension" \
5147 -C "found renegotiation extension" \
5148 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005149 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005150 -c "error" \
5151 -C "HTTP/1.0 200 [Oo][Kk]"
5152
Paul Bakker539d9722015-02-08 16:18:35 +01005153requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005154requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005156run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005157 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005158 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5159 allow_legacy=1" \
5160 0 \
5161 -c "client hello, adding renegotiation extension" \
5162 -C "found renegotiation extension" \
5163 -c "=> renegotiate" \
5164 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005165 -C "error" \
5166 -c "HTTP/1.0 200 [Oo][Kk]"
5167
Hanno Becker6a243642017-10-12 15:18:45 +01005168requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005170run_test "Renegotiation: DTLS, client-initiated" \
5171 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5172 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5173 0 \
5174 -c "client hello, adding renegotiation extension" \
5175 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5176 -s "found renegotiation extension" \
5177 -s "server hello, secure renegotiation extension" \
5178 -c "found renegotiation extension" \
5179 -c "=> renegotiate" \
5180 -s "=> renegotiate" \
5181 -S "write hello request"
5182
Hanno Becker6a243642017-10-12 15:18:45 +01005183requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005185run_test "Renegotiation: DTLS, server-initiated" \
5186 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005187 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5188 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005189 0 \
5190 -c "client hello, adding renegotiation extension" \
5191 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5192 -s "found renegotiation extension" \
5193 -s "server hello, secure renegotiation extension" \
5194 -c "found renegotiation extension" \
5195 -c "=> renegotiate" \
5196 -s "=> renegotiate" \
5197 -s "write hello request"
5198
Hanno Becker6a243642017-10-12 15:18:45 +01005199requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005201run_test "Renegotiation: DTLS, renego_period overflow" \
5202 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5203 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5204 0 \
5205 -c "client hello, adding renegotiation extension" \
5206 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5207 -s "found renegotiation extension" \
5208 -s "server hello, secure renegotiation extension" \
5209 -s "record counter limit reached: renegotiate" \
5210 -c "=> renegotiate" \
5211 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005212 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005213
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005214requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005215requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005216requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005217run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5218 "$G_SRV -u --mtu 4096" \
5219 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5220 0 \
5221 -c "client hello, adding renegotiation extension" \
5222 -c "found renegotiation extension" \
5223 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005224 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005225 -C "error" \
5226 -s "Extra-header:"
5227
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005228# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005229
Paul Bakker539d9722015-02-08 16:18:35 +01005230requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005232run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005233 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005234 "$P_CLI debug_level=3" \
5235 0 \
5236 -c "found renegotiation extension" \
5237 -C "error" \
5238 -c "HTTP/1.0 200 [Oo][Kk]"
5239
Paul Bakker539d9722015-02-08 16:18:35 +01005240requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005242run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005243 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005244 "$P_CLI debug_level=3" \
5245 0 \
5246 -C "found renegotiation extension" \
5247 -C "error" \
5248 -c "HTTP/1.0 200 [Oo][Kk]"
5249
Paul Bakker539d9722015-02-08 16:18:35 +01005250requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005252run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005253 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005254 "$P_CLI debug_level=3 allow_legacy=-1" \
5255 1 \
5256 -C "found renegotiation extension" \
5257 -c "error" \
5258 -C "HTTP/1.0 200 [Oo][Kk]"
5259
Paul Bakker539d9722015-02-08 16:18:35 +01005260requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005262run_test "Renego ext: gnutls client strict, server default" \
5263 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005264 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005265 0 \
5266 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5267 -s "server hello, secure renegotiation extension"
5268
Paul Bakker539d9722015-02-08 16:18:35 +01005269requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005271run_test "Renego ext: gnutls client unsafe, server default" \
5272 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005273 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005274 0 \
5275 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5276 -S "server hello, secure renegotiation extension"
5277
Paul Bakker539d9722015-02-08 16:18:35 +01005278requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005280run_test "Renego ext: gnutls client unsafe, server break legacy" \
5281 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005282 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005283 1 \
5284 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5285 -S "server hello, secure renegotiation extension"
5286
Janos Follath0b242342016-02-17 10:11:21 +00005287# Tests for silently dropping trailing extra bytes in .der certificates
5288
5289requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005291run_test "DER format: no trailing bytes" \
5292 "$P_SRV crt_file=data_files/server5-der0.crt \
5293 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005294 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005295 0 \
5296 -c "Handshake was completed" \
5297
5298requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005300run_test "DER format: with a trailing zero byte" \
5301 "$P_SRV crt_file=data_files/server5-der1a.crt \
5302 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005303 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005304 0 \
5305 -c "Handshake was completed" \
5306
5307requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005309run_test "DER format: with a trailing random byte" \
5310 "$P_SRV crt_file=data_files/server5-der1b.crt \
5311 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005312 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005313 0 \
5314 -c "Handshake was completed" \
5315
5316requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005318run_test "DER format: with 2 trailing random bytes" \
5319 "$P_SRV crt_file=data_files/server5-der2.crt \
5320 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005321 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005322 0 \
5323 -c "Handshake was completed" \
5324
5325requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005327run_test "DER format: with 4 trailing random bytes" \
5328 "$P_SRV crt_file=data_files/server5-der4.crt \
5329 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005330 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005331 0 \
5332 -c "Handshake was completed" \
5333
5334requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005336run_test "DER format: with 8 trailing random bytes" \
5337 "$P_SRV crt_file=data_files/server5-der8.crt \
5338 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005339 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005340 0 \
5341 -c "Handshake was completed" \
5342
5343requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005345run_test "DER format: with 9 trailing random bytes" \
5346 "$P_SRV crt_file=data_files/server5-der9.crt \
5347 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005348 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005349 0 \
5350 -c "Handshake was completed" \
5351
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005352# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5353# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005354
Ronald Cronbc5adf42022-10-04 11:06:14 +02005355requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005356run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005357 "$P_SRV crt_file=data_files/server5-badsign.crt \
5358 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005359 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005360 1 \
5361 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005362 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005363 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005364 -c "X509 - Certificate verification failed"
5365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005366run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005367 "$P_SRV crt_file=data_files/server5-badsign.crt \
5368 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005369 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005370 0 \
5371 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005372 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005373 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005374 -C "X509 - Certificate verification failed"
5375
Ronald Cron5de538c2022-10-20 14:47:56 +02005376requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005377run_test "Authentication: server goodcert, client optional, no trusted CA" \
5378 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005379 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005380 0 \
5381 -c "x509_verify_cert() returned" \
5382 -c "! The certificate is not correctly signed by the trusted CA" \
5383 -c "! Certificate verification flags"\
5384 -C "! mbedtls_ssl_handshake returned" \
5385 -C "X509 - Certificate verification failed" \
5386 -C "SSL - No CA Chain is set, but required to operate"
5387
Ronald Cronbc5adf42022-10-04 11:06:14 +02005388requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005389run_test "Authentication: server goodcert, client required, no trusted CA" \
5390 "$P_SRV" \
5391 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5392 1 \
5393 -c "x509_verify_cert() returned" \
5394 -c "! The certificate is not correctly signed by the trusted CA" \
5395 -c "! Certificate verification flags"\
5396 -c "! mbedtls_ssl_handshake returned" \
5397 -c "SSL - No CA Chain is set, but required to operate"
5398
5399# The purpose of the next two tests is to test the client's behaviour when receiving a server
5400# certificate with an unsupported elliptic curve. This should usually not happen because
5401# the client informs the server about the supported curves - it does, though, in the
5402# corner case of a static ECDH suite, because the server doesn't check the curve on that
5403# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5404# different means to have the server ignoring the client's supported curve list.
5405
Hanno Beckere6706e62017-05-15 16:05:15 +01005406run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5407 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5408 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005409 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005410 1 \
5411 -c "bad certificate (EC key curve)"\
5412 -c "! Certificate verification flags"\
5413 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5414
Hanno Beckere6706e62017-05-15 16:05:15 +01005415run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5416 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5417 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005418 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005419 1 \
5420 -c "bad certificate (EC key curve)"\
5421 -c "! Certificate verification flags"\
5422 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5423
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005424run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005425 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005426 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005427 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005428 0 \
5429 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005430 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005431 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005432 -C "X509 - Certificate verification failed"
5433
Ronald Cron5de538c2022-10-20 14:47:56 +02005434requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005435run_test "Authentication: client SHA256, server required" \
5436 "$P_SRV auth_mode=required" \
5437 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5438 key_file=data_files/server6.key \
5439 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5440 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005441 -c "Supported Signature Algorithm found: 04 " \
5442 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005443
Ronald Cron5de538c2022-10-20 14:47:56 +02005444requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005445run_test "Authentication: client SHA384, server required" \
5446 "$P_SRV auth_mode=required" \
5447 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5448 key_file=data_files/server6.key \
5449 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5450 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005451 -c "Supported Signature Algorithm found: 04 " \
5452 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005453
Ronald Cronbc5adf42022-10-04 11:06:14 +02005454requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005455run_test "Authentication: client has no cert, server required (TLS)" \
5456 "$P_SRV debug_level=3 auth_mode=required" \
5457 "$P_CLI debug_level=3 crt_file=none \
5458 key_file=data_files/server5.key" \
5459 1 \
5460 -S "skip write certificate request" \
5461 -C "skip parse certificate request" \
5462 -c "got a certificate request" \
5463 -c "= write certificate$" \
5464 -C "skip write certificate$" \
5465 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005466 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005467 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005468 -s "No client certification received from the client, but required by the authentication mode"
5469
Ronald Cronbc5adf42022-10-04 11:06:14 +02005470requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005471run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005472 "$P_SRV debug_level=3 auth_mode=required" \
5473 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005474 key_file=data_files/server5.key" \
5475 1 \
5476 -S "skip write certificate request" \
5477 -C "skip parse certificate request" \
5478 -c "got a certificate request" \
5479 -C "skip write certificate" \
5480 -C "skip write certificate verify" \
5481 -S "skip parse certificate verify" \
5482 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005483 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005484 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005485 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005486 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005487# We don't check that the client receives the alert because it might
5488# detect that its write end of the connection is closed and abort
5489# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005490
Ronald Cronbc5adf42022-10-04 11:06:14 +02005491requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005492run_test "Authentication: client cert self-signed and trusted, server required" \
5493 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5494 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5495 key_file=data_files/server5.key" \
5496 0 \
5497 -S "skip write certificate request" \
5498 -C "skip parse certificate request" \
5499 -c "got a certificate request" \
5500 -C "skip write certificate" \
5501 -C "skip write certificate verify" \
5502 -S "skip parse certificate verify" \
5503 -S "x509_verify_cert() returned" \
5504 -S "! The certificate is not correctly signed" \
5505 -S "X509 - Certificate verification failed"
5506
Ronald Cronbc5adf42022-10-04 11:06:14 +02005507requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005508run_test "Authentication: client cert not trusted, server required" \
5509 "$P_SRV debug_level=3 auth_mode=required" \
5510 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5511 key_file=data_files/server5.key" \
5512 1 \
5513 -S "skip write certificate request" \
5514 -C "skip parse certificate request" \
5515 -c "got a certificate request" \
5516 -C "skip write certificate" \
5517 -C "skip write certificate verify" \
5518 -S "skip parse certificate verify" \
5519 -s "x509_verify_cert() returned" \
5520 -s "! The certificate is not correctly signed by the trusted CA" \
5521 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005522 -s "X509 - Certificate verification failed"
5523
Ronald Cronbc5adf42022-10-04 11:06:14 +02005524requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005525run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005526 "$P_SRV debug_level=3 auth_mode=optional" \
5527 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005528 key_file=data_files/server5.key" \
5529 0 \
5530 -S "skip write certificate request" \
5531 -C "skip parse certificate request" \
5532 -c "got a certificate request" \
5533 -C "skip write certificate" \
5534 -C "skip write certificate verify" \
5535 -S "skip parse certificate verify" \
5536 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005537 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005538 -S "! mbedtls_ssl_handshake returned" \
5539 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005540 -S "X509 - Certificate verification failed"
5541
Ronald Cronbc5adf42022-10-04 11:06:14 +02005542requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005543run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005544 "$P_SRV debug_level=3 auth_mode=none" \
5545 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005546 key_file=data_files/server5.key" \
5547 0 \
5548 -s "skip write certificate request" \
5549 -C "skip parse certificate request" \
5550 -c "got no certificate request" \
5551 -c "skip write certificate" \
5552 -c "skip write certificate verify" \
5553 -s "skip parse certificate verify" \
5554 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005555 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005556 -S "! mbedtls_ssl_handshake returned" \
5557 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005558 -S "X509 - Certificate verification failed"
5559
Ronald Cronbc5adf42022-10-04 11:06:14 +02005560requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005561run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005562 "$P_SRV debug_level=3 auth_mode=optional" \
5563 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005564 0 \
5565 -S "skip write certificate request" \
5566 -C "skip parse certificate request" \
5567 -c "got a certificate request" \
5568 -C "skip write certificate$" \
5569 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005570 -c "skip write certificate verify" \
5571 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005572 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005573 -S "! mbedtls_ssl_handshake returned" \
5574 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005575 -S "X509 - Certificate verification failed"
5576
Przemek Stekielc31a7982023-06-27 10:53:33 +02005577requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron92dca392023-03-10 16:11:15 +01005578requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005579run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005580 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005581 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005582 0 \
5583 -S "skip write certificate request" \
5584 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005585 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005587 -S "X509 - Certificate verification failed"
5588
Jerry Yuab082902021-12-23 18:02:22 +08005589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005590run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005591 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005592 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005593 0 \
5594 -C "skip parse certificate request" \
5595 -c "got a certificate request" \
5596 -C "skip write certificate$" \
5597 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005598 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005599
Jerry Yuab082902021-12-23 18:02:22 +08005600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005601run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005602 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005603 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5604 1 \
5605 -C "skip parse certificate request" \
5606 -c "got a certificate request" \
5607 -C "skip write certificate$" \
5608 -c "skip write certificate verify" \
5609 -c "! mbedtls_ssl_handshake returned"
5610
Yuto Takano02485822021-07-02 13:05:15 +01005611# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5612# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5613# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005614
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005615MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005616
Yuto Takano02485822021-07-02 13:05:15 +01005617# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5618# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5619# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5620# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005621requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005622requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005623run_test "Authentication: server max_int chain, client default" \
5624 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5625 key_file=data_files/dir-maxpath/09.key" \
5626 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5627 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005628 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005629
Yuto Takano6f657432021-07-02 13:10:41 +01005630requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005631requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005632run_test "Authentication: server max_int+1 chain, client default" \
5633 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5634 key_file=data_files/dir-maxpath/10.key" \
5635 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5636 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005637 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005638
Yuto Takano6f657432021-07-02 13:10:41 +01005639requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005640requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005641run_test "Authentication: server max_int+1 chain, client optional" \
5642 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5643 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005644 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005645 auth_mode=optional" \
5646 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005647 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005648
Yuto Takano6f657432021-07-02 13:10:41 +01005649requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005650requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005651run_test "Authentication: server max_int+1 chain, client none" \
5652 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5653 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005654 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005655 auth_mode=none" \
5656 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005657 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005658
Yuto Takano6f657432021-07-02 13:10:41 +01005659requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005660requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005661run_test "Authentication: client max_int+1 chain, server default" \
5662 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5663 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5664 key_file=data_files/dir-maxpath/10.key" \
5665 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005666 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005667
Yuto Takano6f657432021-07-02 13:10:41 +01005668requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005669requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005670run_test "Authentication: client max_int+1 chain, server optional" \
5671 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5672 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5673 key_file=data_files/dir-maxpath/10.key" \
5674 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005675 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005676
Yuto Takano6f657432021-07-02 13:10:41 +01005677requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005678requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005679run_test "Authentication: client max_int+1 chain, server required" \
5680 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5681 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5682 key_file=data_files/dir-maxpath/10.key" \
5683 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005684 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005685
Yuto Takano6f657432021-07-02 13:10:41 +01005686requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005687requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005688run_test "Authentication: client max_int chain, server required" \
5689 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5690 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5691 key_file=data_files/dir-maxpath/09.key" \
5692 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005693 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005694
Janos Follath89baba22017-04-10 14:34:35 +01005695# Tests for CA list in CertificateRequest messages
5696
Ronald Cron5de538c2022-10-20 14:47:56 +02005697requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005698run_test "Authentication: send CA list in CertificateRequest (default)" \
5699 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005700 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005701 key_file=data_files/server6.key" \
5702 0 \
5703 -s "requested DN"
5704
Ronald Cron5de538c2022-10-20 14:47:56 +02005705requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005706run_test "Authentication: do not send CA list in CertificateRequest" \
5707 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005708 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005709 key_file=data_files/server6.key" \
5710 0 \
5711 -S "requested DN"
5712
5713run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005714 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005715 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5716 key_file=data_files/server5.key" \
5717 1 \
5718 -S "requested DN" \
5719 -s "x509_verify_cert() returned" \
5720 -s "! The certificate is not correctly signed by the trusted CA" \
5721 -s "! mbedtls_ssl_handshake returned" \
5722 -c "! mbedtls_ssl_handshake returned" \
5723 -s "X509 - Certificate verification failed"
5724
Ronald Cron5de538c2022-10-20 14:47:56 +02005725requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005726run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5727 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5728 crt_file2=data_files/server1.crt \
5729 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005730 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005731 crt_file=data_files/server6.crt \
5732 key_file=data_files/server6.key" \
5733 0 \
5734 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5735
Ronald Cron5de538c2022-10-20 14:47:56 +02005736requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005737run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5738 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5739 crt_file2=data_files/server2.crt \
5740 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005741 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005742 crt_file=data_files/server6.crt \
5743 key_file=data_files/server6.key" \
5744 0 \
5745 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5746
Ronald Cron5de538c2022-10-20 14:47:56 +02005747requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005748run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5749 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5750 crt_file2=data_files/server1.crt \
5751 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005752 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005753 crt_file=data_files/server6.crt \
5754 key_file=data_files/server6.key" \
5755 0 \
5756 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5757
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005758# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5759# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005760
5761requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5762run_test "Authentication, CA callback: server badcert, client required" \
5763 "$P_SRV crt_file=data_files/server5-badsign.crt \
5764 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005765 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005766 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005767 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005768 -c "x509_verify_cert() returned" \
5769 -c "! The certificate is not correctly signed by the trusted CA" \
5770 -c "! mbedtls_ssl_handshake returned" \
5771 -c "X509 - Certificate verification failed"
5772
5773requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5774run_test "Authentication, CA callback: server badcert, client optional" \
5775 "$P_SRV crt_file=data_files/server5-badsign.crt \
5776 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005777 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005778 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005779 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005780 -c "x509_verify_cert() returned" \
5781 -c "! The certificate is not correctly signed by the trusted CA" \
5782 -C "! mbedtls_ssl_handshake returned" \
5783 -C "X509 - Certificate verification failed"
5784
5785# The purpose of the next two tests is to test the client's behaviour when receiving a server
5786# certificate with an unsupported elliptic curve. This should usually not happen because
5787# the client informs the server about the supported curves - it does, though, in the
5788# corner case of a static ECDH suite, because the server doesn't check the curve on that
5789# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5790# different means to have the server ignoring the client's supported curve list.
5791
Hanno Becker746aaf32019-03-28 15:25:23 +00005792requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5793run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5794 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5795 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005796 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005797 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005798 -c "use CA callback for X.509 CRT verification" \
5799 -c "bad certificate (EC key curve)" \
5800 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005801 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5802
Hanno Becker746aaf32019-03-28 15:25:23 +00005803requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5804run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
Valerio Settia9aafd42023-04-11 12:30:45 +02005805 "$P_SRV debug_level=1 key_file=data_files/server5.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00005806 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005807 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005808 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005809 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005810 -c "bad certificate (EC key curve)"\
5811 -c "! Certificate verification flags"\
5812 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5813
5814requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005815requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005816run_test "Authentication, CA callback: client SHA256, server required" \
5817 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5818 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5819 key_file=data_files/server6.key \
5820 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5821 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005822 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005823 -c "Supported Signature Algorithm found: 04 " \
5824 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005825
5826requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005827requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005828run_test "Authentication, CA callback: client SHA384, server required" \
5829 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5830 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5831 key_file=data_files/server6.key \
5832 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5833 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005834 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005835 -c "Supported Signature Algorithm found: 04 " \
5836 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005837
5838requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5839run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005840 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005841 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5842 key_file=data_files/server5.key" \
5843 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005844 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005845 -S "skip write certificate request" \
5846 -C "skip parse certificate request" \
5847 -c "got a certificate request" \
5848 -C "skip write certificate" \
5849 -C "skip write certificate verify" \
5850 -S "skip parse certificate verify" \
5851 -s "x509_verify_cert() returned" \
5852 -s "! The certificate is not correctly signed by the trusted CA" \
5853 -s "! mbedtls_ssl_handshake returned" \
5854 -s "send alert level=2 message=48" \
5855 -c "! mbedtls_ssl_handshake returned" \
5856 -s "X509 - Certificate verification failed"
5857# We don't check that the client receives the alert because it might
5858# detect that its write end of the connection is closed and abort
5859# before reading the alert message.
5860
5861requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5862run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005863 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005864 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5865 key_file=data_files/server5.key" \
5866 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005867 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005868 -S "skip write certificate request" \
5869 -C "skip parse certificate request" \
5870 -c "got a certificate request" \
5871 -C "skip write certificate" \
5872 -C "skip write certificate verify" \
5873 -S "skip parse certificate verify" \
5874 -s "x509_verify_cert() returned" \
5875 -s "! The certificate is not correctly signed by the trusted CA" \
5876 -s "! mbedtls_ssl_handshake returned" \
5877 -c "! mbedtls_ssl_handshake returned" \
5878 -s "X509 - Certificate verification failed"
5879
5880requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5881run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005882 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005883 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5884 key_file=data_files/server5.key" \
5885 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005886 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005887 -S "skip write certificate request" \
5888 -C "skip parse certificate request" \
5889 -c "got a certificate request" \
5890 -C "skip write certificate" \
5891 -C "skip write certificate verify" \
5892 -S "skip parse certificate verify" \
5893 -s "x509_verify_cert() returned" \
5894 -s "! The certificate is not correctly signed by the trusted CA" \
5895 -S "! mbedtls_ssl_handshake returned" \
5896 -C "! mbedtls_ssl_handshake returned" \
5897 -S "X509 - Certificate verification failed"
5898
Yuto Takano6f657432021-07-02 13:10:41 +01005899requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005900requires_full_size_output_buffer
5901requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5902run_test "Authentication, CA callback: server max_int chain, client default" \
5903 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5904 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005905 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005906 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005907 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005908 -C "X509 - A fatal error occurred"
5909
Yuto Takano6f657432021-07-02 13:10:41 +01005910requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005911requires_full_size_output_buffer
5912requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5913run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5914 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5915 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005916 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005917 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005918 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005919 -c "X509 - A fatal error occurred"
5920
Yuto Takano6f657432021-07-02 13:10:41 +01005921requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005922requires_full_size_output_buffer
5923requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5924run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5925 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5926 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005927 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005928 debug_level=3 auth_mode=optional" \
5929 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005930 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005931 -c "X509 - A fatal error occurred"
5932
Yuto Takano6f657432021-07-02 13:10:41 +01005933requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005934requires_full_size_output_buffer
5935requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5936run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005937 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005938 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5939 key_file=data_files/dir-maxpath/10.key" \
5940 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005941 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005942 -s "X509 - A fatal error occurred"
5943
Yuto Takano6f657432021-07-02 13:10:41 +01005944requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005945requires_full_size_output_buffer
5946requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5947run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005948 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005949 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5950 key_file=data_files/dir-maxpath/10.key" \
5951 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005952 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005953 -s "X509 - A fatal error occurred"
5954
Yuto Takano6f657432021-07-02 13:10:41 +01005955requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005956requires_full_size_output_buffer
5957requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5958run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005959 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005960 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5961 key_file=data_files/dir-maxpath/09.key" \
5962 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005963 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005964 -S "X509 - A fatal error occurred"
5965
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005966# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005967
Hanno Beckerc5722d12020-10-09 11:10:42 +01005968requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005969run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005970 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005971 key_file=data_files/server5.key \
5972 crt_file2=data_files/server5-sha1.crt \
5973 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005974 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005975 0 \
5976 -c "signed using.*ECDSA with SHA256" \
5977 -C "signed using.*ECDSA with SHA1"
5978
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005979# tests for SNI
5980
Hanno Beckerc5722d12020-10-09 11:10:42 +01005981requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005982requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005983run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005984 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005985 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005986 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005987 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005988 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5989 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005990
Hanno Beckerc5722d12020-10-09 11:10:42 +01005991requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005992requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005993run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005994 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005995 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005996 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005997 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005998 0 \
5999 -s "parse ServerName extension" \
6000 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6001 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006002
Hanno Beckerc5722d12020-10-09 11:10:42 +01006003requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006004requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006005run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006006 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006007 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006008 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006009 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006010 0 \
6011 -s "parse ServerName extension" \
6012 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6013 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006014
Hanno Beckerc5722d12020-10-09 11:10:42 +01006015requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006016requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006017run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006018 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006019 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006020 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006021 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006022 1 \
6023 -s "parse ServerName extension" \
6024 -s "ssl_sni_wrapper() returned" \
6025 -s "mbedtls_ssl_handshake returned" \
6026 -c "mbedtls_ssl_handshake returned" \
6027 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006028
Ronald Cronbc5adf42022-10-04 11:06:14 +02006029requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006030run_test "SNI: client auth no override: optional" \
6031 "$P_SRV debug_level=3 auth_mode=optional \
6032 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6033 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6034 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006035 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006036 -S "skip write certificate request" \
6037 -C "skip parse certificate request" \
6038 -c "got a certificate request" \
6039 -C "skip write certificate" \
6040 -C "skip write certificate verify" \
6041 -S "skip parse certificate verify"
6042
Ronald Cronbc5adf42022-10-04 11:06:14 +02006043requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006044run_test "SNI: client auth override: none -> optional" \
6045 "$P_SRV debug_level=3 auth_mode=none \
6046 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6047 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6048 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006049 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006050 -S "skip write certificate request" \
6051 -C "skip parse certificate request" \
6052 -c "got a certificate request" \
6053 -C "skip write certificate" \
6054 -C "skip write certificate verify" \
6055 -S "skip parse certificate verify"
6056
Ronald Cronbc5adf42022-10-04 11:06:14 +02006057requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006058run_test "SNI: client auth override: optional -> none" \
6059 "$P_SRV debug_level=3 auth_mode=optional \
6060 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6061 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6062 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006063 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006064 -s "skip write certificate request" \
6065 -C "skip parse certificate request" \
6066 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006067 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006068
Ronald Cronbc5adf42022-10-04 11:06:14 +02006069requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006070run_test "SNI: CA no override" \
6071 "$P_SRV debug_level=3 auth_mode=optional \
6072 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6073 ca_file=data_files/test-ca.crt \
6074 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6075 "$P_CLI debug_level=3 server_name=localhost \
6076 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6077 1 \
6078 -S "skip write certificate request" \
6079 -C "skip parse certificate request" \
6080 -c "got a certificate request" \
6081 -C "skip write certificate" \
6082 -C "skip write certificate verify" \
6083 -S "skip parse certificate verify" \
6084 -s "x509_verify_cert() returned" \
6085 -s "! The certificate is not correctly signed by the trusted CA" \
6086 -S "The certificate has been revoked (is on a CRL)"
6087
Ronald Cronbc5adf42022-10-04 11:06:14 +02006088requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006089run_test "SNI: CA override" \
6090 "$P_SRV debug_level=3 auth_mode=optional \
6091 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6092 ca_file=data_files/test-ca.crt \
6093 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6094 "$P_CLI debug_level=3 server_name=localhost \
6095 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6096 0 \
6097 -S "skip write certificate request" \
6098 -C "skip parse certificate request" \
6099 -c "got a certificate request" \
6100 -C "skip write certificate" \
6101 -C "skip write certificate verify" \
6102 -S "skip parse certificate verify" \
6103 -S "x509_verify_cert() returned" \
6104 -S "! The certificate is not correctly signed by the trusted CA" \
6105 -S "The certificate has been revoked (is on a CRL)"
6106
Ronald Cronbc5adf42022-10-04 11:06:14 +02006107requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006108run_test "SNI: CA override with CRL" \
6109 "$P_SRV debug_level=3 auth_mode=optional \
6110 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6111 ca_file=data_files/test-ca.crt \
6112 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6113 "$P_CLI debug_level=3 server_name=localhost \
6114 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6115 1 \
6116 -S "skip write certificate request" \
6117 -C "skip parse certificate request" \
6118 -c "got a certificate request" \
6119 -C "skip write certificate" \
6120 -C "skip write certificate verify" \
6121 -S "skip parse certificate verify" \
6122 -s "x509_verify_cert() returned" \
6123 -S "! The certificate is not correctly signed by the trusted CA" \
6124 -s "The certificate has been revoked (is on a CRL)"
6125
Andres AG1a834452016-12-07 10:01:30 +00006126# Tests for SNI and DTLS
6127
Hanno Beckerc5722d12020-10-09 11:10:42 +01006128requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006130run_test "SNI: DTLS, no SNI callback" \
6131 "$P_SRV debug_level=3 dtls=1 \
6132 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6133 "$P_CLI server_name=localhost dtls=1" \
6134 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006135 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6136 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6137
Hanno Beckerc5722d12020-10-09 11:10:42 +01006138requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006140run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006141 "$P_SRV debug_level=3 dtls=1 \
6142 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6143 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6144 "$P_CLI server_name=localhost dtls=1" \
6145 0 \
6146 -s "parse ServerName extension" \
6147 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6148 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6149
Hanno Beckerc5722d12020-10-09 11:10:42 +01006150requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006152run_test "SNI: DTLS, matching cert 2" \
6153 "$P_SRV debug_level=3 dtls=1 \
6154 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6155 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6156 "$P_CLI server_name=polarssl.example dtls=1" \
6157 0 \
6158 -s "parse ServerName extension" \
6159 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6160 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6161
Jerry Yuab082902021-12-23 18:02:22 +08006162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006163run_test "SNI: DTLS, no matching cert" \
6164 "$P_SRV debug_level=3 dtls=1 \
6165 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6166 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6167 "$P_CLI server_name=nonesuch.example dtls=1" \
6168 1 \
6169 -s "parse ServerName extension" \
6170 -s "ssl_sni_wrapper() returned" \
6171 -s "mbedtls_ssl_handshake returned" \
6172 -c "mbedtls_ssl_handshake returned" \
6173 -c "SSL - A fatal alert message was received from our peer"
6174
Jerry Yuab082902021-12-23 18:02:22 +08006175requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006176run_test "SNI: DTLS, client auth no override: optional" \
6177 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6178 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6179 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6180 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6181 0 \
6182 -S "skip write certificate request" \
6183 -C "skip parse certificate request" \
6184 -c "got a certificate request" \
6185 -C "skip write certificate" \
6186 -C "skip write certificate verify" \
6187 -S "skip parse certificate verify"
6188
Jerry Yuab082902021-12-23 18:02:22 +08006189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006190run_test "SNI: DTLS, client auth override: none -> optional" \
6191 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6192 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6193 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6194 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6195 0 \
6196 -S "skip write certificate request" \
6197 -C "skip parse certificate request" \
6198 -c "got a certificate request" \
6199 -C "skip write certificate" \
6200 -C "skip write certificate verify" \
6201 -S "skip parse certificate verify"
6202
Jerry Yuab082902021-12-23 18:02:22 +08006203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006204run_test "SNI: DTLS, client auth override: optional -> none" \
6205 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6206 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6207 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6208 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6209 0 \
6210 -s "skip write certificate request" \
6211 -C "skip parse certificate request" \
6212 -c "got no certificate request" \
6213 -c "skip write certificate" \
6214 -c "skip write certificate verify" \
6215 -s "skip parse certificate verify"
6216
Jerry Yuab082902021-12-23 18:02:22 +08006217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006218run_test "SNI: DTLS, CA no override" \
6219 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6220 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6221 ca_file=data_files/test-ca.crt \
6222 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6223 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6224 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6225 1 \
6226 -S "skip write certificate request" \
6227 -C "skip parse certificate request" \
6228 -c "got a certificate request" \
6229 -C "skip write certificate" \
6230 -C "skip write certificate verify" \
6231 -S "skip parse certificate verify" \
6232 -s "x509_verify_cert() returned" \
6233 -s "! The certificate is not correctly signed by the trusted CA" \
6234 -S "The certificate has been revoked (is on a CRL)"
6235
Jerry Yuab082902021-12-23 18:02:22 +08006236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006237run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006238 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6239 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6240 ca_file=data_files/test-ca.crt \
6241 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6242 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6243 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6244 0 \
6245 -S "skip write certificate request" \
6246 -C "skip parse certificate request" \
6247 -c "got a certificate request" \
6248 -C "skip write certificate" \
6249 -C "skip write certificate verify" \
6250 -S "skip parse certificate verify" \
6251 -S "x509_verify_cert() returned" \
6252 -S "! The certificate is not correctly signed by the trusted CA" \
6253 -S "The certificate has been revoked (is on a CRL)"
6254
Jerry Yuab082902021-12-23 18:02:22 +08006255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006256run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006257 "$P_SRV debug_level=3 auth_mode=optional \
6258 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6259 ca_file=data_files/test-ca.crt \
6260 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6261 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6262 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6263 1 \
6264 -S "skip write certificate request" \
6265 -C "skip parse certificate request" \
6266 -c "got a certificate request" \
6267 -C "skip write certificate" \
6268 -C "skip write certificate verify" \
6269 -S "skip parse certificate verify" \
6270 -s "x509_verify_cert() returned" \
6271 -S "! The certificate is not correctly signed by the trusted CA" \
6272 -s "The certificate has been revoked (is on a CRL)"
6273
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006274# Tests for non-blocking I/O: exercise a variety of handshake flows
6275
Ronald Cronbc5adf42022-10-04 11:06:14 +02006276requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006277run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006278 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6279 "$P_CLI nbio=2 tickets=0" \
6280 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006281 -S "mbedtls_ssl_handshake returned" \
6282 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006283 -c "Read from server: .* bytes read"
6284
Ronald Cronbc5adf42022-10-04 11:06:14 +02006285requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006286run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006287 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6288 "$P_CLI nbio=2 tickets=0" \
6289 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006290 -S "mbedtls_ssl_handshake returned" \
6291 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006292 -c "Read from server: .* bytes read"
6293
Ronald Cron92dca392023-03-10 16:11:15 +01006294requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006295run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006296 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6297 "$P_CLI nbio=2 tickets=1" \
6298 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006299 -S "mbedtls_ssl_handshake returned" \
6300 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006301 -c "Read from server: .* bytes read"
6302
Ronald Cron92dca392023-03-10 16:11:15 +01006303requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006304run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006305 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6306 "$P_CLI nbio=2 tickets=1" \
6307 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006308 -S "mbedtls_ssl_handshake returned" \
6309 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006310 -c "Read from server: .* bytes read"
6311
Ronald Cron5de538c2022-10-20 14:47:56 +02006312requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006313run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006314 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006315 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006316 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006317 -S "mbedtls_ssl_handshake returned" \
6318 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006319 -c "Read from server: .* bytes read"
6320
Ronald Cron92dca392023-03-10 16:11:15 +01006321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6322requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6324run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6325 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006326 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006327 0 \
6328 -S "mbedtls_ssl_handshake returned" \
6329 -C "mbedtls_ssl_handshake returned" \
6330 -c "Read from server: .* bytes read"
6331
Ronald Cron5de538c2022-10-20 14:47:56 +02006332requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006333run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006334 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006335 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6336 0 \
6337 -S "mbedtls_ssl_handshake returned" \
6338 -C "mbedtls_ssl_handshake returned" \
6339 -c "Read from server: .* bytes read"
6340
6341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6342requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6344run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6345 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006346 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006347 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006348 -S "mbedtls_ssl_handshake returned" \
6349 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006350 -c "Read from server: .* bytes read"
6351
Ronald Cron5de538c2022-10-20 14:47:56 +02006352requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006353run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006354 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006355 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006356 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006357 -S "mbedtls_ssl_handshake returned" \
6358 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006359 -c "Read from server: .* bytes read"
6360
Hanno Becker00076712017-11-15 16:39:08 +00006361# Tests for event-driven I/O: exercise a variety of handshake flows
6362
Ronald Cronbc5adf42022-10-04 11:06:14 +02006363requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006364run_test "Event-driven I/O: basic handshake" \
6365 "$P_SRV event=1 tickets=0 auth_mode=none" \
6366 "$P_CLI event=1 tickets=0" \
6367 0 \
6368 -S "mbedtls_ssl_handshake returned" \
6369 -C "mbedtls_ssl_handshake returned" \
6370 -c "Read from server: .* bytes read"
6371
Ronald Cronbc5adf42022-10-04 11:06:14 +02006372requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006373run_test "Event-driven I/O: client auth" \
6374 "$P_SRV event=1 tickets=0 auth_mode=required" \
6375 "$P_CLI event=1 tickets=0" \
6376 0 \
6377 -S "mbedtls_ssl_handshake returned" \
6378 -C "mbedtls_ssl_handshake returned" \
6379 -c "Read from server: .* bytes read"
6380
Ronald Cron92dca392023-03-10 16:11:15 +01006381requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006382run_test "Event-driven I/O: ticket" \
6383 "$P_SRV event=1 tickets=1 auth_mode=none" \
6384 "$P_CLI event=1 tickets=1" \
6385 0 \
6386 -S "mbedtls_ssl_handshake returned" \
6387 -C "mbedtls_ssl_handshake returned" \
6388 -c "Read from server: .* bytes read"
6389
Ronald Cron92dca392023-03-10 16:11:15 +01006390requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006391run_test "Event-driven I/O: ticket + client auth" \
6392 "$P_SRV event=1 tickets=1 auth_mode=required" \
6393 "$P_CLI event=1 tickets=1" \
6394 0 \
6395 -S "mbedtls_ssl_handshake returned" \
6396 -C "mbedtls_ssl_handshake returned" \
6397 -c "Read from server: .* bytes read"
6398
Ronald Cron5de538c2022-10-20 14:47:56 +02006399requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006400run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006401 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006402 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006403 0 \
6404 -S "mbedtls_ssl_handshake returned" \
6405 -C "mbedtls_ssl_handshake returned" \
6406 -c "Read from server: .* bytes read"
6407
Ronald Cron92dca392023-03-10 16:11:15 +01006408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6410requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6411run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6412 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006413 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006414 0 \
6415 -S "mbedtls_ssl_handshake returned" \
6416 -C "mbedtls_ssl_handshake returned" \
6417 -c "Read from server: .* bytes read"
6418
Ronald Cron5de538c2022-10-20 14:47:56 +02006419requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006420run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006421 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006422 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6423 0 \
6424 -S "mbedtls_ssl_handshake returned" \
6425 -C "mbedtls_ssl_handshake returned" \
6426 -c "Read from server: .* bytes read"
6427
6428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6429requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6430requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6431run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6432 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006433 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006434 0 \
6435 -S "mbedtls_ssl_handshake returned" \
6436 -C "mbedtls_ssl_handshake returned" \
6437 -c "Read from server: .* bytes read"
6438
Ronald Cron5de538c2022-10-20 14:47:56 +02006439requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006440run_test "Event-driven I/O: session-id resume" \
6441 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006442 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006443 0 \
6444 -S "mbedtls_ssl_handshake returned" \
6445 -C "mbedtls_ssl_handshake returned" \
6446 -c "Read from server: .* bytes read"
6447
Jerry Yuab082902021-12-23 18:02:22 +08006448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006449run_test "Event-driven I/O, DTLS: basic handshake" \
6450 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6451 "$P_CLI dtls=1 event=1 tickets=0" \
6452 0 \
6453 -c "Read from server: .* bytes read"
6454
Jerry Yuab082902021-12-23 18:02:22 +08006455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006456run_test "Event-driven I/O, DTLS: client auth" \
6457 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6458 "$P_CLI dtls=1 event=1 tickets=0" \
6459 0 \
6460 -c "Read from server: .* bytes read"
6461
Jerry Yuab082902021-12-23 18:02:22 +08006462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006463run_test "Event-driven I/O, DTLS: ticket" \
6464 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6465 "$P_CLI dtls=1 event=1 tickets=1" \
6466 0 \
6467 -c "Read from server: .* bytes read"
6468
Jerry Yuab082902021-12-23 18:02:22 +08006469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006470run_test "Event-driven I/O, DTLS: ticket + client auth" \
6471 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6472 "$P_CLI dtls=1 event=1 tickets=1" \
6473 0 \
6474 -c "Read from server: .* bytes read"
6475
Jerry Yuab082902021-12-23 18:02:22 +08006476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006477run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6478 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006479 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006480 0 \
6481 -c "Read from server: .* bytes read"
6482
Jerry Yuab082902021-12-23 18:02:22 +08006483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006484run_test "Event-driven I/O, DTLS: ticket + resume" \
6485 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006486 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006487 0 \
6488 -c "Read from server: .* bytes read"
6489
Jerry Yuab082902021-12-23 18:02:22 +08006490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006491run_test "Event-driven I/O, DTLS: session-id resume" \
6492 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006493 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006494 0 \
6495 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006496
6497# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6498# During session resumption, the client will send its ApplicationData record
6499# within the same datagram as the Finished messages. In this situation, the
6500# server MUST NOT idle on the underlying transport after handshake completion,
6501# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006503run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006504 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006505 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006506 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006507 0 \
6508 -c "Read from server: .* bytes read"
6509
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006510# Tests for version negotiation
6511
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006512run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006513 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006514 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006515 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516 -S "mbedtls_ssl_handshake returned" \
6517 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006518 -s "Protocol is TLSv1.2" \
6519 -c "Protocol is TLSv1.2"
6520
Jerry Yuab082902021-12-23 18:02:22 +08006521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006522run_test "Not supported version check: cli TLS 1.0" \
6523 "$P_SRV" \
6524 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6525 1 \
6526 -s "Handshake protocol not within min/max boundaries" \
6527 -c "Error in protocol version" \
6528 -S "Protocol is TLSv1.0" \
6529 -C "Handshake was completed"
6530
Jerry Yuab082902021-12-23 18:02:22 +08006531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006532run_test "Not supported version check: cli TLS 1.1" \
6533 "$P_SRV" \
6534 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6535 1 \
6536 -s "Handshake protocol not within min/max boundaries" \
6537 -c "Error in protocol version" \
6538 -S "Protocol is TLSv1.1" \
6539 -C "Handshake was completed"
6540
Jerry Yuab082902021-12-23 18:02:22 +08006541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006542run_test "Not supported version check: srv max TLS 1.0" \
6543 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6544 "$P_CLI" \
6545 1 \
6546 -s "Error in protocol version" \
6547 -c "Handshake protocol not within min/max boundaries" \
6548 -S "Version: TLS1.0" \
6549 -C "Protocol is TLSv1.0"
6550
Jerry Yuab082902021-12-23 18:02:22 +08006551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006552run_test "Not supported version check: srv max TLS 1.1" \
6553 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6554 "$P_CLI" \
6555 1 \
6556 -s "Error in protocol version" \
6557 -c "Handshake protocol not within min/max boundaries" \
6558 -S "Version: TLS1.1" \
6559 -C "Protocol is TLSv1.1"
6560
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006561# Tests for ALPN extension
6562
Ronald Cronbc5adf42022-10-04 11:06:14 +02006563requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006564run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006565 "$P_SRV debug_level=3" \
6566 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006567 0 \
6568 -C "client hello, adding alpn extension" \
6569 -S "found alpn extension" \
6570 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006571 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006572 -C "found alpn extension " \
6573 -C "Application Layer Protocol is" \
6574 -S "Application Layer Protocol is"
6575
Ronald Cronbc5adf42022-10-04 11:06:14 +02006576requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006577run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006578 "$P_SRV debug_level=3" \
6579 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006580 0 \
6581 -c "client hello, adding alpn extension" \
6582 -s "found alpn extension" \
6583 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006584 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006585 -C "found alpn extension " \
6586 -c "Application Layer Protocol is (none)" \
6587 -S "Application Layer Protocol is"
6588
Ronald Cronbc5adf42022-10-04 11:06:14 +02006589requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006590run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006591 "$P_SRV debug_level=3 alpn=abc,1234" \
6592 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006593 0 \
6594 -C "client hello, adding alpn extension" \
6595 -S "found alpn extension" \
6596 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006597 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006598 -C "found alpn extension " \
6599 -C "Application Layer Protocol is" \
6600 -s "Application Layer Protocol is (none)"
6601
Ronald Cronbc5adf42022-10-04 11:06:14 +02006602requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006603run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006604 "$P_SRV debug_level=3 alpn=abc,1234" \
6605 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006606 0 \
6607 -c "client hello, adding alpn extension" \
6608 -s "found alpn extension" \
6609 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006610 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006611 -c "found alpn extension" \
6612 -c "Application Layer Protocol is abc" \
6613 -s "Application Layer Protocol is abc"
6614
Ronald Cronbc5adf42022-10-04 11:06:14 +02006615requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006616run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006617 "$P_SRV debug_level=3 alpn=abc,1234" \
6618 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006619 0 \
6620 -c "client hello, adding alpn extension" \
6621 -s "found alpn extension" \
6622 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006623 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006624 -c "found alpn extension" \
6625 -c "Application Layer Protocol is abc" \
6626 -s "Application Layer Protocol is abc"
6627
Ronald Cronbc5adf42022-10-04 11:06:14 +02006628requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006629run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006630 "$P_SRV debug_level=3 alpn=abc,1234" \
6631 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006632 0 \
6633 -c "client hello, adding alpn extension" \
6634 -s "found alpn extension" \
6635 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006636 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006637 -c "found alpn extension" \
6638 -c "Application Layer Protocol is 1234" \
6639 -s "Application Layer Protocol is 1234"
6640
Ronald Cronbc5adf42022-10-04 11:06:14 +02006641requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006642run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006643 "$P_SRV debug_level=3 alpn=abc,123" \
6644 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006645 1 \
6646 -c "client hello, adding alpn extension" \
6647 -s "found alpn extension" \
6648 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006649 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006650 -C "found alpn extension" \
6651 -C "Application Layer Protocol is 1234" \
6652 -S "Application Layer Protocol is 1234"
6653
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006654
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006655# Tests for keyUsage in leaf certificates, part 1:
6656# server-side certificate/suite selection
6657
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006658run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006659 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006660 crt_file=data_files/server2.ku-ds.crt" \
6661 "$P_CLI" \
6662 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006663 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006664
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006665run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006666 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006667 crt_file=data_files/server2.ku-ke.crt" \
6668 "$P_CLI" \
6669 0 \
6670 -c "Ciphersuite is TLS-RSA-WITH-"
6671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006672run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006673 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006674 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006675 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006676 1 \
6677 -C "Ciphersuite is "
6678
Valerio Settid1f991c2023-02-22 12:54:13 +01006679requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006680run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006681 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006682 crt_file=data_files/server5.ku-ds.crt" \
6683 "$P_CLI" \
6684 0 \
6685 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6686
6687
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006688run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006689 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006690 crt_file=data_files/server5.ku-ka.crt" \
6691 "$P_CLI" \
6692 0 \
6693 -c "Ciphersuite is TLS-ECDH-"
6694
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006695run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006696 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006697 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006698 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006699 1 \
6700 -C "Ciphersuite is "
6701
6702# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006703# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006705run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006706 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006707 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006708 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006709 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6710 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006711 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006712 -C "Processing of the Certificate handshake message failed" \
6713 -c "Ciphersuite is TLS-"
6714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006715run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006716 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006717 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006718 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006719 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6720 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006721 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006722 -C "Processing of the Certificate handshake message failed" \
6723 -c "Ciphersuite is TLS-"
6724
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006725run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006726 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006727 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006728 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006729 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6730 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006731 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006732 -C "Processing of the Certificate handshake message failed" \
6733 -c "Ciphersuite is TLS-"
6734
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006735run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006736 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006737 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006738 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006739 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6740 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006741 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006742 -c "Processing of the Certificate handshake message failed" \
6743 -C "Ciphersuite is TLS-"
6744
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006745run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006746 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006747 -cert data_files/server2.ku-ke.crt" \
6748 "$P_CLI debug_level=1 auth_mode=optional \
6749 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6750 0 \
6751 -c "bad certificate (usage extensions)" \
6752 -C "Processing of the Certificate handshake message failed" \
6753 -c "Ciphersuite is TLS-" \
6754 -c "! Usage does not match the keyUsage extension"
6755
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006756run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006757 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006758 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006759 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006760 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6761 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006762 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006763 -C "Processing of the Certificate handshake message failed" \
6764 -c "Ciphersuite is TLS-"
6765
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006766run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006767 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006768 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006769 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006770 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6771 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006772 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006773 -c "Processing of the Certificate handshake message failed" \
6774 -C "Ciphersuite is TLS-"
6775
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006776run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006777 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006778 -cert data_files/server2.ku-ds.crt" \
6779 "$P_CLI debug_level=1 auth_mode=optional \
6780 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6781 0 \
6782 -c "bad certificate (usage extensions)" \
6783 -C "Processing of the Certificate handshake message failed" \
6784 -c "Ciphersuite is TLS-" \
6785 -c "! Usage does not match the keyUsage extension"
6786
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006787requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006788requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6789 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006790run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6791 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6792 -cert data_files/server2.ku-ds_ke.crt" \
6793 "$P_CLI debug_level=3" \
6794 0 \
6795 -C "bad certificate (usage extensions)" \
6796 -C "Processing of the Certificate handshake message failed" \
6797 -c "Ciphersuite is"
6798
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006799requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006800requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6801 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006802run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006803 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6804 -cert data_files/server2.ku-ke.crt" \
6805 "$P_CLI debug_level=1" \
6806 1 \
6807 -c "bad certificate (usage extensions)" \
6808 -c "Processing of the Certificate handshake message failed" \
6809 -C "Ciphersuite is"
6810
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006811requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006812requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6813 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006814run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006815 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6816 -cert data_files/server2.ku-ka.crt" \
6817 "$P_CLI debug_level=1" \
6818 1 \
6819 -c "bad certificate (usage extensions)" \
6820 -c "Processing of the Certificate handshake message failed" \
6821 -C "Ciphersuite is"
6822
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006823requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006824requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6825 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006826run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6827 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6828 -cert data_files/server5.ku-ds.crt" \
6829 "$P_CLI debug_level=3" \
6830 0 \
6831 -C "bad certificate (usage extensions)" \
6832 -C "Processing of the Certificate handshake message failed" \
6833 -c "Ciphersuite is"
6834
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006835requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006836requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6837 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006838run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006839 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6840 -cert data_files/server5.ku-ke.crt" \
6841 "$P_CLI debug_level=1" \
6842 1 \
6843 -c "bad certificate (usage extensions)" \
6844 -c "Processing of the Certificate handshake message failed" \
6845 -C "Ciphersuite is"
6846
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006847requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006848requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6849 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006850run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006851 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6852 -cert data_files/server5.ku-ka.crt" \
6853 "$P_CLI debug_level=1" \
6854 1 \
6855 -c "bad certificate (usage extensions)" \
6856 -c "Processing of the Certificate handshake message failed" \
6857 -C "Ciphersuite is"
6858
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006859# Tests for keyUsage in leaf certificates, part 3:
6860# server-side checking of client cert
6861
Jerry Yuab082902021-12-23 18:02:22 +08006862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006863run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006864 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006865 "$O_CLI -key data_files/server2.key \
6866 -cert data_files/server2.ku-ds.crt" \
6867 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006868 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006869 -S "bad certificate (usage extensions)" \
6870 -S "Processing of the Certificate handshake message failed"
6871
Jerry Yuab082902021-12-23 18:02:22 +08006872requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006873run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006874 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006875 "$O_CLI -key data_files/server2.key \
6876 -cert data_files/server2.ku-ke.crt" \
6877 0 \
6878 -s "bad certificate (usage extensions)" \
6879 -S "Processing of the Certificate handshake message failed"
6880
Jerry Yuab082902021-12-23 18:02:22 +08006881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006882run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006883 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006884 "$O_CLI -key data_files/server2.key \
6885 -cert data_files/server2.ku-ke.crt" \
6886 1 \
6887 -s "bad certificate (usage extensions)" \
6888 -s "Processing of the Certificate handshake message failed"
6889
Jerry Yuab082902021-12-23 18:02:22 +08006890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006891run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006892 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006893 "$O_CLI -key data_files/server5.key \
6894 -cert data_files/server5.ku-ds.crt" \
6895 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006896 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006897 -S "bad certificate (usage extensions)" \
6898 -S "Processing of the Certificate handshake message failed"
6899
Jerry Yuab082902021-12-23 18:02:22 +08006900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006901run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006902 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006903 "$O_CLI -key data_files/server5.key \
6904 -cert data_files/server5.ku-ka.crt" \
6905 0 \
6906 -s "bad certificate (usage extensions)" \
6907 -S "Processing of the Certificate handshake message failed"
6908
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006909requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006910requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6911 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006912run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006913 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006914 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6915 -cert data_files/server2.ku-ds.crt" \
6916 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006917 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006918 -S "bad certificate (usage extensions)" \
6919 -S "Processing of the Certificate handshake message failed"
6920
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006921requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006922requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6923 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006924run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006925 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006926 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6927 -cert data_files/server2.ku-ke.crt" \
6928 0 \
6929 -s "bad certificate (usage extensions)" \
6930 -S "Processing of the Certificate handshake message failed"
6931
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006932requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006933requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6934 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006935run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006936 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006937 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6938 -cert data_files/server5.ku-ds.crt" \
6939 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006940 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006941 -S "bad certificate (usage extensions)" \
6942 -S "Processing of the Certificate handshake message failed"
6943
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006944requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006945requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6946 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006947run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006948 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006949 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6950 -cert data_files/server5.ku-ka.crt" \
6951 0 \
6952 -s "bad certificate (usage extensions)" \
6953 -S "Processing of the Certificate handshake message failed"
6954
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006955# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6956
Ronald Cron92dca392023-03-10 16:11:15 +01006957requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006958run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006959 "$P_SRV key_file=data_files/server5.key \
6960 crt_file=data_files/server5.eku-srv.crt" \
6961 "$P_CLI" \
6962 0
6963
Ronald Cron92dca392023-03-10 16:11:15 +01006964requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006965run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006966 "$P_SRV key_file=data_files/server5.key \
6967 crt_file=data_files/server5.eku-srv.crt" \
6968 "$P_CLI" \
6969 0
6970
Ronald Cron92dca392023-03-10 16:11:15 +01006971requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006972run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006973 "$P_SRV key_file=data_files/server5.key \
6974 crt_file=data_files/server5.eku-cs_any.crt" \
6975 "$P_CLI" \
6976 0
6977
Ronald Cron92dca392023-03-10 16:11:15 +01006978requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006979run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006980 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006981 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006982 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006983 1
6984
6985# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6986
Jerry Yuab082902021-12-23 18:02:22 +08006987requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006988run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006989 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006990 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006991 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006992 0 \
6993 -C "bad certificate (usage extensions)" \
6994 -C "Processing of the Certificate handshake message failed" \
6995 -c "Ciphersuite is TLS-"
6996
Jerry Yuab082902021-12-23 18:02:22 +08006997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006998run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006999 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007000 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007001 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007002 0 \
7003 -C "bad certificate (usage extensions)" \
7004 -C "Processing of the Certificate handshake message failed" \
7005 -c "Ciphersuite is TLS-"
7006
Jerry Yuab082902021-12-23 18:02:22 +08007007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007008run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007009 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007010 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007011 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007012 0 \
7013 -C "bad certificate (usage extensions)" \
7014 -C "Processing of the Certificate handshake message failed" \
7015 -c "Ciphersuite is TLS-"
7016
Jerry Yuab082902021-12-23 18:02:22 +08007017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007018run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007019 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007020 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007021 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007022 1 \
7023 -c "bad certificate (usage extensions)" \
7024 -c "Processing of the Certificate handshake message failed" \
7025 -C "Ciphersuite is TLS-"
7026
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007027requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007028requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7029 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007030run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
7031 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7032 -cert data_files/server5.eku-srv.crt" \
7033 "$P_CLI debug_level=1" \
7034 0 \
7035 -C "bad certificate (usage extensions)" \
7036 -C "Processing of the Certificate handshake message failed" \
7037 -c "Ciphersuite is"
7038
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007039requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007040requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7041 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007042run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
7043 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7044 -cert data_files/server5.eku-srv_cli.crt" \
7045 "$P_CLI debug_level=1" \
7046 0 \
7047 -C "bad certificate (usage extensions)" \
7048 -C "Processing of the Certificate handshake message failed" \
7049 -c "Ciphersuite is"
7050
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007051requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007052requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7053 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007054run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
7055 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7056 -cert data_files/server5.eku-cs_any.crt" \
7057 "$P_CLI debug_level=1" \
7058 0 \
7059 -C "bad certificate (usage extensions)" \
7060 -C "Processing of the Certificate handshake message failed" \
7061 -c "Ciphersuite is"
7062
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007063requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007064requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7065 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007066run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7067 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7068 -cert data_files/server5.eku-cs.crt" \
7069 "$P_CLI debug_level=1" \
7070 1 \
7071 -c "bad certificate (usage extensions)" \
7072 -c "Processing of the Certificate handshake message failed" \
7073 -C "Ciphersuite is"
7074
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007075# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7076
Jerry Yuab082902021-12-23 18:02:22 +08007077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007078run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007079 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007080 "$O_CLI -key data_files/server5.key \
7081 -cert data_files/server5.eku-cli.crt" \
7082 0 \
7083 -S "bad certificate (usage extensions)" \
7084 -S "Processing of the Certificate handshake message failed"
7085
Jerry Yuab082902021-12-23 18:02:22 +08007086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007087run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007088 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007089 "$O_CLI -key data_files/server5.key \
7090 -cert data_files/server5.eku-srv_cli.crt" \
7091 0 \
7092 -S "bad certificate (usage extensions)" \
7093 -S "Processing of the Certificate handshake message failed"
7094
Jerry Yuab082902021-12-23 18:02:22 +08007095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007096run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007097 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007098 "$O_CLI -key data_files/server5.key \
7099 -cert data_files/server5.eku-cs_any.crt" \
7100 0 \
7101 -S "bad certificate (usage extensions)" \
7102 -S "Processing of the Certificate handshake message failed"
7103
Jerry Yuab082902021-12-23 18:02:22 +08007104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007105run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007106 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007107 "$O_CLI -key data_files/server5.key \
7108 -cert data_files/server5.eku-cs.crt" \
7109 0 \
7110 -s "bad certificate (usage extensions)" \
7111 -S "Processing of the Certificate handshake message failed"
7112
Jerry Yuab082902021-12-23 18:02:22 +08007113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007114run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007115 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007116 "$O_CLI -key data_files/server5.key \
7117 -cert data_files/server5.eku-cs.crt" \
7118 1 \
7119 -s "bad certificate (usage extensions)" \
7120 -s "Processing of the Certificate handshake message failed"
7121
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007122requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007123requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7124 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007125run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007126 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007127 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7128 -cert data_files/server5.eku-cli.crt" \
7129 0 \
7130 -S "bad certificate (usage extensions)" \
7131 -S "Processing of the Certificate handshake message failed"
7132
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007133requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007134requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7135 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007136run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007137 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007138 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7139 -cert data_files/server5.eku-srv_cli.crt" \
7140 0 \
7141 -S "bad certificate (usage extensions)" \
7142 -S "Processing of the Certificate handshake message failed"
7143
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007144requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007145requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7146 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007147run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007148 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007149 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7150 -cert data_files/server5.eku-cs_any.crt" \
7151 0 \
7152 -S "bad certificate (usage extensions)" \
7153 -S "Processing of the Certificate handshake message failed"
7154
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007155requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007156requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7157 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007158run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007159 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007160 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7161 -cert data_files/server5.eku-cs.crt" \
7162 0 \
7163 -s "bad certificate (usage extensions)" \
7164 -S "Processing of the Certificate handshake message failed"
7165
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007166# Tests for DHM parameters loading
7167
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007168run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007169 "$P_SRV" \
7170 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7171 debug_level=3" \
7172 0 \
7173 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007174 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007175
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007176run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007177 "$P_SRV dhm_file=data_files/dhparams.pem" \
7178 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7179 debug_level=3" \
7180 0 \
7181 -c "value of 'DHM: P ' (1024 bits)" \
7182 -c "value of 'DHM: G ' (2 bits)"
7183
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007184# Tests for DHM client-side size checking
7185
7186run_test "DHM size: server default, client default, OK" \
7187 "$P_SRV" \
7188 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7189 debug_level=1" \
7190 0 \
7191 -C "DHM prime too short:"
7192
7193run_test "DHM size: server default, client 2048, OK" \
7194 "$P_SRV" \
7195 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7196 debug_level=1 dhmlen=2048" \
7197 0 \
7198 -C "DHM prime too short:"
7199
7200run_test "DHM size: server 1024, client default, OK" \
7201 "$P_SRV dhm_file=data_files/dhparams.pem" \
7202 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7203 debug_level=1" \
7204 0 \
7205 -C "DHM prime too short:"
7206
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007207run_test "DHM size: server 999, client 999, OK" \
7208 "$P_SRV dhm_file=data_files/dh.999.pem" \
7209 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7210 debug_level=1 dhmlen=999" \
7211 0 \
7212 -C "DHM prime too short:"
7213
7214run_test "DHM size: server 1000, client 1000, OK" \
7215 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7216 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7217 debug_level=1 dhmlen=1000" \
7218 0 \
7219 -C "DHM prime too short:"
7220
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007221run_test "DHM size: server 1000, client default, rejected" \
7222 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7223 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7224 debug_level=1" \
7225 1 \
7226 -c "DHM prime too short:"
7227
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007228run_test "DHM size: server 1000, client 1001, rejected" \
7229 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7230 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7231 debug_level=1 dhmlen=1001" \
7232 1 \
7233 -c "DHM prime too short:"
7234
7235run_test "DHM size: server 999, client 1000, rejected" \
7236 "$P_SRV dhm_file=data_files/dh.999.pem" \
7237 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7238 debug_level=1 dhmlen=1000" \
7239 1 \
7240 -c "DHM prime too short:"
7241
7242run_test "DHM size: server 998, client 999, rejected" \
7243 "$P_SRV dhm_file=data_files/dh.998.pem" \
7244 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7245 debug_level=1 dhmlen=999" \
7246 1 \
7247 -c "DHM prime too short:"
7248
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007249run_test "DHM size: server default, client 2049, rejected" \
7250 "$P_SRV" \
7251 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7252 debug_level=1 dhmlen=2049" \
7253 1 \
7254 -c "DHM prime too short:"
7255
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007256# Tests for PSK callback
7257
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007258run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007259 "$P_SRV psk=abc123 psk_identity=foo" \
7260 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7261 psk_identity=foo psk=abc123" \
7262 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007263 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007264 -S "SSL - Unknown identity received" \
7265 -S "SSL - Verification of the message MAC failed"
7266
Hanno Beckerf7027512018-10-23 15:27:39 +01007267requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7268run_test "PSK callback: opaque psk on client, no callback" \
7269 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007270 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007271 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007272 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007273 -C "session hash for extended master secret"\
7274 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007275 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007276 -S "SSL - Unknown identity received" \
7277 -S "SSL - Verification of the message MAC failed"
7278
7279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7280run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7281 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007282 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007283 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007284 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007285 -C "session hash for extended master secret"\
7286 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007287 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007288 -S "SSL - Unknown identity received" \
7289 -S "SSL - Verification of the message MAC failed"
7290
7291requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7292run_test "PSK callback: opaque psk on client, no callback, EMS" \
7293 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007294 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007295 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007296 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007297 -c "session hash for extended master secret"\
7298 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007299 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007300 -S "SSL - Unknown identity received" \
7301 -S "SSL - Verification of the message MAC failed"
7302
7303requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7304run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7305 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007306 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007307 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007308 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007309 -c "session hash for extended master secret"\
7310 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007311 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007312 -S "SSL - Unknown identity received" \
7313 -S "SSL - Verification of the message MAC failed"
7314
Hanno Becker28c79dc2018-10-26 13:15:08 +01007315requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007316run_test "PSK callback: opaque rsa-psk on client, no callback" \
7317 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7318 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7319 psk_identity=foo psk=abc123 psk_opaque=1" \
7320 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007321 -C "session hash for extended master secret"\
7322 -S "session hash for extended master secret"\
7323 -S "SSL - The handshake negotiation failed" \
7324 -S "SSL - Unknown identity received" \
7325 -S "SSL - Verification of the message MAC failed"
7326
7327requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007328run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7329 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7330 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7331 psk_identity=foo psk=abc123 psk_opaque=1" \
7332 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007333 -C "session hash for extended master secret"\
7334 -S "session hash for extended master secret"\
7335 -S "SSL - The handshake negotiation failed" \
7336 -S "SSL - Unknown identity received" \
7337 -S "SSL - Verification of the message MAC failed"
7338
7339requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007340run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7341 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7342 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7343 psk_identity=foo psk=abc123 psk_opaque=1" \
7344 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007345 -c "session hash for extended master secret"\
7346 -s "session hash for extended master secret"\
7347 -S "SSL - The handshake negotiation failed" \
7348 -S "SSL - Unknown identity received" \
7349 -S "SSL - Verification of the message MAC failed"
7350
7351requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007352run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7353 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7354 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7355 psk_identity=foo psk=abc123 psk_opaque=1" \
7356 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007357 -c "session hash for extended master secret"\
7358 -s "session hash for extended master secret"\
7359 -S "SSL - The handshake negotiation failed" \
7360 -S "SSL - Unknown identity received" \
7361 -S "SSL - Verification of the message MAC failed"
7362
7363requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007364run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7365 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7366 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7367 psk_identity=foo psk=abc123 psk_opaque=1" \
7368 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007369 -C "session hash for extended master secret"\
7370 -S "session hash for extended master secret"\
7371 -S "SSL - The handshake negotiation failed" \
7372 -S "SSL - Unknown identity received" \
7373 -S "SSL - Verification of the message MAC failed"
7374
7375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007376run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7377 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7378 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7379 psk_identity=foo psk=abc123 psk_opaque=1" \
7380 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007381 -C "session hash for extended master secret"\
7382 -S "session hash for extended master secret"\
7383 -S "SSL - The handshake negotiation failed" \
7384 -S "SSL - Unknown identity received" \
7385 -S "SSL - Verification of the message MAC failed"
7386
7387requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007388run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7389 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7390 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7391 psk_identity=foo psk=abc123 psk_opaque=1" \
7392 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007393 -c "session hash for extended master secret"\
7394 -s "session hash for extended master secret"\
7395 -S "SSL - The handshake negotiation failed" \
7396 -S "SSL - Unknown identity received" \
7397 -S "SSL - Verification of the message MAC failed"
7398
7399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007400run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7401 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7402 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7403 psk_identity=foo psk=abc123 psk_opaque=1" \
7404 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007405 -c "session hash for extended master secret"\
7406 -s "session hash for extended master secret"\
7407 -S "SSL - The handshake negotiation failed" \
7408 -S "SSL - Unknown identity received" \
7409 -S "SSL - Verification of the message MAC failed"
7410
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007411requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007412run_test "PSK callback: opaque dhe-psk on client, no callback" \
7413 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7414 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7415 psk_identity=foo psk=abc123 psk_opaque=1" \
7416 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007417 -C "session hash for extended master secret"\
7418 -S "session hash for extended master secret"\
7419 -S "SSL - The handshake negotiation failed" \
7420 -S "SSL - Unknown identity received" \
7421 -S "SSL - Verification of the message MAC failed"
7422
7423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007424run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7425 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7426 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7427 psk_identity=foo psk=abc123 psk_opaque=1" \
7428 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007429 -C "session hash for extended master secret"\
7430 -S "session hash for extended master secret"\
7431 -S "SSL - The handshake negotiation failed" \
7432 -S "SSL - Unknown identity received" \
7433 -S "SSL - Verification of the message MAC failed"
7434
7435requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007436run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7437 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7438 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7439 psk_identity=foo psk=abc123 psk_opaque=1" \
7440 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007441 -c "session hash for extended master secret"\
7442 -s "session hash for extended master secret"\
7443 -S "SSL - The handshake negotiation failed" \
7444 -S "SSL - Unknown identity received" \
7445 -S "SSL - Verification of the message MAC failed"
7446
7447requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007448run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7449 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7450 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7451 psk_identity=foo psk=abc123 psk_opaque=1" \
7452 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007453 -c "session hash for extended master secret"\
7454 -s "session hash for extended master secret"\
7455 -S "SSL - The handshake negotiation failed" \
7456 -S "SSL - Unknown identity received" \
7457 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007458
7459requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007460run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007461 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7462 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007463 psk_identity=foo psk=abc123" \
7464 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007465 -C "session hash for extended master secret"\
7466 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007467 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007468 -S "SSL - Unknown identity received" \
7469 -S "SSL - Verification of the message MAC failed"
7470
7471requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7472run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007473 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7474 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007475 psk_identity=foo psk=abc123" \
7476 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007477 -C "session hash for extended master secret"\
7478 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007479 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007480 -S "SSL - Unknown identity received" \
7481 -S "SSL - Verification of the message MAC failed"
7482
7483requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7484run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007485 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007486 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007487 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007488 psk_identity=foo psk=abc123 extended_ms=1" \
7489 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007490 -c "session hash for extended master secret"\
7491 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007492 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007493 -S "SSL - Unknown identity received" \
7494 -S "SSL - Verification of the message MAC failed"
7495
7496requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7497run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007498 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007499 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007500 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007501 psk_identity=foo psk=abc123 extended_ms=1" \
7502 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007503 -c "session hash for extended master secret"\
7504 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007505 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007506 -S "SSL - Unknown identity received" \
7507 -S "SSL - Verification of the message MAC failed"
7508
7509requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007510run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7511 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7512 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7513 psk_identity=foo psk=abc123" \
7514 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007515 -C "session hash for extended master secret"\
7516 -S "session hash for extended master secret"\
7517 -S "SSL - The handshake negotiation failed" \
7518 -S "SSL - Unknown identity received" \
7519 -S "SSL - Verification of the message MAC failed"
7520
7521requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007522run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7523 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7524 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7525 psk_identity=foo psk=abc123" \
7526 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007527 -C "session hash for extended master secret"\
7528 -S "session hash for extended master secret"\
7529 -S "SSL - The handshake negotiation failed" \
7530 -S "SSL - Unknown identity received" \
7531 -S "SSL - Verification of the message MAC failed"
7532
7533requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007534run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7535 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7536 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7537 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7538 psk_identity=foo psk=abc123 extended_ms=1" \
7539 0 \
7540 -c "session hash for extended master secret"\
7541 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007542 -S "SSL - The handshake negotiation failed" \
7543 -S "SSL - Unknown identity received" \
7544 -S "SSL - Verification of the message MAC failed"
7545
7546requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007547run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7548 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7549 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7550 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7551 psk_identity=foo psk=abc123 extended_ms=1" \
7552 0 \
7553 -c "session hash for extended master secret"\
7554 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007555 -S "SSL - The handshake negotiation failed" \
7556 -S "SSL - Unknown identity received" \
7557 -S "SSL - Verification of the message MAC failed"
7558
7559requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007560run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7561 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7562 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7563 psk_identity=foo psk=abc123" \
7564 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007565 -C "session hash for extended master secret"\
7566 -S "session hash for extended master secret"\
7567 -S "SSL - The handshake negotiation failed" \
7568 -S "SSL - Unknown identity received" \
7569 -S "SSL - Verification of the message MAC failed"
7570
7571requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007572run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7573 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7574 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7575 psk_identity=foo psk=abc123" \
7576 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007577 -C "session hash for extended master secret"\
7578 -S "session hash for extended master secret"\
7579 -S "SSL - The handshake negotiation failed" \
7580 -S "SSL - Unknown identity received" \
7581 -S "SSL - Verification of the message MAC failed"
7582
7583requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007584run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7585 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7586 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7587 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7588 psk_identity=foo psk=abc123 extended_ms=1" \
7589 0 \
7590 -c "session hash for extended master secret"\
7591 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007592 -S "SSL - The handshake negotiation failed" \
7593 -S "SSL - Unknown identity received" \
7594 -S "SSL - Verification of the message MAC failed"
7595
7596requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007597run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7598 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7599 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7600 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7601 psk_identity=foo psk=abc123 extended_ms=1" \
7602 0 \
7603 -c "session hash for extended master secret"\
7604 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007605 -S "SSL - The handshake negotiation failed" \
7606 -S "SSL - Unknown identity received" \
7607 -S "SSL - Verification of the message MAC failed"
7608
7609requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007610run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7611 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7612 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7613 psk_identity=foo psk=abc123" \
7614 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007615 -C "session hash for extended master secret"\
7616 -S "session hash for extended master secret"\
7617 -S "SSL - The handshake negotiation failed" \
7618 -S "SSL - Unknown identity received" \
7619 -S "SSL - Verification of the message MAC failed"
7620
7621requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007622run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7623 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7624 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7625 psk_identity=foo psk=abc123" \
7626 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007627 -C "session hash for extended master secret"\
7628 -S "session hash for extended master secret"\
7629 -S "SSL - The handshake negotiation failed" \
7630 -S "SSL - Unknown identity received" \
7631 -S "SSL - Verification of the message MAC failed"
7632
7633requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007634run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7635 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7636 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7637 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7638 psk_identity=foo psk=abc123 extended_ms=1" \
7639 0 \
7640 -c "session hash for extended master secret"\
7641 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007642 -S "SSL - The handshake negotiation failed" \
7643 -S "SSL - Unknown identity received" \
7644 -S "SSL - Verification of the message MAC failed"
7645
7646requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007647run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7648 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7649 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7650 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7651 psk_identity=foo psk=abc123 extended_ms=1" \
7652 0 \
7653 -c "session hash for extended master secret"\
7654 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007655 -S "SSL - The handshake negotiation failed" \
7656 -S "SSL - Unknown identity received" \
7657 -S "SSL - Verification of the message MAC failed"
7658
7659requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007660run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007661 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7662 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007663 psk_identity=def psk=beef" \
7664 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007665 -C "session hash for extended master secret"\
7666 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007667 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007668 -S "SSL - Unknown identity received" \
7669 -S "SSL - Verification of the message MAC failed"
7670
7671requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7672run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007673 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7674 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007675 psk_identity=def psk=beef" \
7676 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007677 -C "session hash for extended master secret"\
7678 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007679 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007680 -S "SSL - Unknown identity received" \
7681 -S "SSL - Verification of the message MAC failed"
7682
7683requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7684run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007685 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007686 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007687 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007688 psk_identity=abc psk=dead extended_ms=1" \
7689 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007690 -c "session hash for extended master secret"\
7691 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007692 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007693 -S "SSL - Unknown identity received" \
7694 -S "SSL - Verification of the message MAC failed"
7695
7696requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7697run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007698 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007699 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007700 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007701 psk_identity=abc psk=dead extended_ms=1" \
7702 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007703 -c "session hash for extended master secret"\
7704 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007705 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007706 -S "SSL - Unknown identity received" \
7707 -S "SSL - Verification of the message MAC failed"
7708
7709requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007710run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7711 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7712 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7713 psk_identity=def psk=beef" \
7714 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007715 -C "session hash for extended master secret"\
7716 -S "session hash for extended master secret"\
7717 -S "SSL - The handshake negotiation failed" \
7718 -S "SSL - Unknown identity received" \
7719 -S "SSL - Verification of the message MAC failed"
7720
7721requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007722run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7723 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7724 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7725 psk_identity=def psk=beef" \
7726 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007727 -C "session hash for extended master secret"\
7728 -S "session hash for extended master secret"\
7729 -S "SSL - The handshake negotiation failed" \
7730 -S "SSL - Unknown identity received" \
7731 -S "SSL - Verification of the message MAC failed"
7732
7733requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007734run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7735 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7736 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7737 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7738 psk_identity=abc psk=dead extended_ms=1" \
7739 0 \
7740 -c "session hash for extended master secret"\
7741 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007742 -S "SSL - The handshake negotiation failed" \
7743 -S "SSL - Unknown identity received" \
7744 -S "SSL - Verification of the message MAC failed"
7745
7746requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007747run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7748 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7749 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7750 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7751 psk_identity=abc psk=dead extended_ms=1" \
7752 0 \
7753 -c "session hash for extended master secret"\
7754 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007755 -S "SSL - The handshake negotiation failed" \
7756 -S "SSL - Unknown identity received" \
7757 -S "SSL - Verification of the message MAC failed"
7758
7759requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007760run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7761 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7762 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7763 psk_identity=def psk=beef" \
7764 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007765 -C "session hash for extended master secret"\
7766 -S "session hash for extended master secret"\
7767 -S "SSL - The handshake negotiation failed" \
7768 -S "SSL - Unknown identity received" \
7769 -S "SSL - Verification of the message MAC failed"
7770
7771requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007772run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7773 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7774 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7775 psk_identity=def psk=beef" \
7776 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007777 -C "session hash for extended master secret"\
7778 -S "session hash for extended master secret"\
7779 -S "SSL - The handshake negotiation failed" \
7780 -S "SSL - Unknown identity received" \
7781 -S "SSL - Verification of the message MAC failed"
7782
7783requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007784run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7785 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7786 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7787 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7788 psk_identity=abc psk=dead extended_ms=1" \
7789 0 \
7790 -c "session hash for extended master secret"\
7791 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007792 -S "SSL - The handshake negotiation failed" \
7793 -S "SSL - Unknown identity received" \
7794 -S "SSL - Verification of the message MAC failed"
7795
7796requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007797run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7798 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7799 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7800 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7801 psk_identity=abc psk=dead extended_ms=1" \
7802 0 \
7803 -c "session hash for extended master secret"\
7804 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007805 -S "SSL - The handshake negotiation failed" \
7806 -S "SSL - Unknown identity received" \
7807 -S "SSL - Verification of the message MAC failed"
7808
7809requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007810run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7811 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7812 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7813 psk_identity=def psk=beef" \
7814 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007815 -C "session hash for extended master secret"\
7816 -S "session hash for extended master secret"\
7817 -S "SSL - The handshake negotiation failed" \
7818 -S "SSL - Unknown identity received" \
7819 -S "SSL - Verification of the message MAC failed"
7820
7821requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007822run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7823 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7824 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7825 psk_identity=def psk=beef" \
7826 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007827 -C "session hash for extended master secret"\
7828 -S "session hash for extended master secret"\
7829 -S "SSL - The handshake negotiation failed" \
7830 -S "SSL - Unknown identity received" \
7831 -S "SSL - Verification of the message MAC failed"
7832
7833requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007834run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7835 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7836 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7837 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7838 psk_identity=abc psk=dead extended_ms=1" \
7839 0 \
7840 -c "session hash for extended master secret"\
7841 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007842 -S "SSL - The handshake negotiation failed" \
7843 -S "SSL - Unknown identity received" \
7844 -S "SSL - Verification of the message MAC failed"
7845
7846requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007847run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7848 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7849 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7850 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7851 psk_identity=abc psk=dead extended_ms=1" \
7852 0 \
7853 -c "session hash for extended master secret"\
7854 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007855 -S "SSL - The handshake negotiation failed" \
7856 -S "SSL - Unknown identity received" \
7857 -S "SSL - Verification of the message MAC failed"
7858
7859requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007860run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007861 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7862 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007863 psk_identity=def psk=beef" \
7864 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007865 -C "session hash for extended master secret"\
7866 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007867 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007868 -S "SSL - Unknown identity received" \
7869 -S "SSL - Verification of the message MAC failed"
7870
7871requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7872run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007873 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7874 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007875 psk_identity=def psk=beef" \
7876 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007877 -C "session hash for extended master secret"\
7878 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007879 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007880 -S "SSL - Unknown identity received" \
7881 -S "SSL - Verification of the message MAC failed"
7882
7883requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7884run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007885 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7886 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007887 psk_identity=def psk=beef" \
7888 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007889 -C "session hash for extended master secret"\
7890 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007891 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007892 -S "SSL - Unknown identity received" \
7893 -S "SSL - Verification of the message MAC failed"
7894
7895requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7896run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007897 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7898 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007899 psk_identity=def psk=beef" \
7900 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007901 -C "session hash for extended master secret"\
7902 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007903 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007904 -S "SSL - Unknown identity received" \
7905 -S "SSL - Verification of the message MAC failed"
7906
7907requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7908run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007909 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7910 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007911 psk_identity=def psk=beef" \
7912 1 \
7913 -s "SSL - Verification of the message MAC failed"
7914
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007915run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007916 "$P_SRV" \
7917 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7918 psk_identity=foo psk=abc123" \
7919 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007920 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007921 -S "SSL - Unknown identity received" \
7922 -S "SSL - Verification of the message MAC failed"
7923
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007924run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007925 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7926 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7927 psk_identity=foo psk=abc123" \
7928 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007929 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007930 -s "SSL - Unknown identity received" \
7931 -S "SSL - Verification of the message MAC failed"
7932
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007933run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007934 "$P_SRV psk_list=abc,dead,def,beef" \
7935 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7936 psk_identity=abc psk=dead" \
7937 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007938 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007939 -S "SSL - Unknown identity received" \
7940 -S "SSL - Verification of the message MAC failed"
7941
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007942run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007943 "$P_SRV psk_list=abc,dead,def,beef" \
7944 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7945 psk_identity=def psk=beef" \
7946 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007947 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007948 -S "SSL - Unknown identity received" \
7949 -S "SSL - Verification of the message MAC failed"
7950
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007951run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007952 "$P_SRV psk_list=abc,dead,def,beef" \
7953 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7954 psk_identity=ghi psk=beef" \
7955 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007956 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007957 -s "SSL - Unknown identity received" \
7958 -S "SSL - Verification of the message MAC failed"
7959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007960run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007961 "$P_SRV psk_list=abc,dead,def,beef" \
7962 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7963 psk_identity=abc psk=beef" \
7964 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007965 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007966 -S "SSL - Unknown identity received" \
7967 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007968
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007969# Tests for EC J-PAKE
7970
Hanno Beckerfa452c42020-08-14 15:42:49 +01007971requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007973run_test "ECJPAKE: client not configured" \
7974 "$P_SRV debug_level=3" \
7975 "$P_CLI debug_level=3" \
7976 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007977 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007978 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007979 -S "found ecjpake kkpp extension" \
7980 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007981 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007982 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007983 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007984 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007985
Hanno Beckerfa452c42020-08-14 15:42:49 +01007986requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007987run_test "ECJPAKE: server not configured" \
7988 "$P_SRV debug_level=3" \
7989 "$P_CLI debug_level=3 ecjpake_pw=bla \
7990 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7991 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007992 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007993 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007994 -s "found ecjpake kkpp extension" \
7995 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007996 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007997 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007998 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007999 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008000
Valerio Settif11e05a2022-12-07 15:41:05 +01008001# Note: if the name of this test is changed, then please adjust the corresponding
8002# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01008003requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008004run_test "ECJPAKE: working, TLS" \
8005 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8006 "$P_CLI debug_level=3 ecjpake_pw=bla \
8007 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02008008 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01008009 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008010 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008011 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008012 -s "found ecjpake kkpp extension" \
8013 -S "skip ecjpake kkpp extension" \
8014 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008015 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008016 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008017 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008018 -S "SSL - Verification of the message MAC failed"
8019
Valerio Settid572a822022-11-28 18:27:51 +01008020requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01008021requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008022run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01008023 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8024 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8025 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8026 0 \
8027 -c "add ciphersuite: c0ff" \
8028 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008029 -c "using opaque password" \
8030 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008031 -C "re-using cached ecjpake parameters" \
8032 -s "found ecjpake kkpp extension" \
8033 -S "skip ecjpake kkpp extension" \
8034 -S "ciphersuite mismatch: ecjpake not configured" \
8035 -s "server hello, ecjpake kkpp extension" \
8036 -c "found ecjpake_kkpp extension" \
8037 -S "SSL - The handshake negotiation failed" \
8038 -S "SSL - Verification of the message MAC failed"
8039
Valerio Settif11e05a2022-12-07 15:41:05 +01008040# Note: if the name of this test is changed, then please adjust the corresponding
8041# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008042requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8043requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008044run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008045 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8046 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8047 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8048 0 \
8049 -c "add ciphersuite: c0ff" \
8050 -c "adding ecjpake_kkpp extension" \
8051 -c "using opaque password" \
8052 -S "using opaque password" \
8053 -C "re-using cached ecjpake parameters" \
8054 -s "found ecjpake kkpp extension" \
8055 -S "skip ecjpake kkpp extension" \
8056 -S "ciphersuite mismatch: ecjpake not configured" \
8057 -s "server hello, ecjpake kkpp extension" \
8058 -c "found ecjpake_kkpp extension" \
8059 -S "SSL - The handshake negotiation failed" \
8060 -S "SSL - Verification of the message MAC failed"
8061
Valerio Settif11e05a2022-12-07 15:41:05 +01008062# Note: if the name of this test is changed, then please adjust the corresponding
8063# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008064requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8065requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008066run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008067 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8068 "$P_CLI debug_level=3 ecjpake_pw=bla\
8069 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8070 0 \
8071 -c "add ciphersuite: c0ff" \
8072 -c "adding ecjpake_kkpp extension" \
8073 -C "using opaque password" \
8074 -s "using opaque password" \
8075 -C "re-using cached ecjpake parameters" \
8076 -s "found ecjpake kkpp extension" \
8077 -S "skip ecjpake kkpp extension" \
8078 -S "ciphersuite mismatch: ecjpake not configured" \
8079 -s "server hello, ecjpake kkpp extension" \
8080 -c "found ecjpake_kkpp extension" \
8081 -S "SSL - The handshake negotiation failed" \
8082 -S "SSL - Verification of the message MAC failed"
8083
Janos Follath74537a62016-09-02 13:45:28 +01008084server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008085requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008086run_test "ECJPAKE: password mismatch, TLS" \
8087 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8088 "$P_CLI debug_level=3 ecjpake_pw=bad \
8089 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8090 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008091 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008092 -s "SSL - Verification of the message MAC failed"
8093
Valerio Settib287ddf2022-12-01 16:18:12 +01008094server_needs_more_time 1
8095requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8096requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008097run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8098 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8099 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8100 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8101 1 \
8102 -c "using opaque password" \
8103 -s "using opaque password" \
8104 -C "re-using cached ecjpake parameters" \
8105 -s "SSL - Verification of the message MAC failed"
8106
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008107requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008108run_test "ECJPAKE: working, DTLS" \
8109 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8110 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8111 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8112 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008113 -c "re-using cached ecjpake parameters" \
8114 -S "SSL - Verification of the message MAC failed"
8115
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008116requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008117run_test "ECJPAKE: working, DTLS, no cookie" \
8118 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8119 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8120 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8121 0 \
8122 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008123 -S "SSL - Verification of the message MAC failed"
8124
Janos Follath74537a62016-09-02 13:45:28 +01008125server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008126requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008127run_test "ECJPAKE: password mismatch, DTLS" \
8128 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8129 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8130 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8131 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008132 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008133 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008134
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008135# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008136requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008137run_test "ECJPAKE: working, DTLS, nolog" \
8138 "$P_SRV dtls=1 ecjpake_pw=bla" \
8139 "$P_CLI dtls=1 ecjpake_pw=bla \
8140 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8141 0
8142
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008143# Test for ClientHello without extensions
8144
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008145requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008146run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008147 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008148 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008149 0 \
8150 -s "dumping 'client hello extensions' (0 bytes)"
8151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008152# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008153
Gilles Peskined2d90af2022-04-06 23:35:56 +02008154# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008156run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008157 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008158 "$P_CLI request_size=100" \
8159 0 \
8160 -s "Read from client: 100 bytes read$"
8161
Jerry Yuab082902021-12-23 18:02:22 +08008162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008163run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8164 "$P_SRV buffer_size=100" \
8165 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008166 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008167 -s "Read from client: 101 bytes read (100 + 1)"
8168
8169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8170requires_max_content_len 200
8171run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8172 "$P_SRV buffer_size=100" \
8173 "$P_CLI request_size=200" \
8174 0 \
8175 -s "Read from client: 200 bytes read (100 + 100)"
8176
8177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8178run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8179 "$P_SRV buffer_size=100" \
8180 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8181 0 \
8182 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008183
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008184# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008185
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008186run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008187 "$P_SRV force_version=tls12" \
8188 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008189 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8190 0 \
8191 -s "Read from client: 1 bytes read"
8192
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008193run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008194 "$P_SRV force_version=tls12" \
8195 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008197 0 \
8198 -s "Read from client: 1 bytes read"
8199
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008200run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008201 "$P_SRV force_version=tls12" \
8202 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008203 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008204 0 \
8205 -s "Read from client: 1 bytes read"
8206
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008207run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008208 "$P_SRV force_version=tls12" \
8209 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008210 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8211 0 \
8212 -s "Read from client: 1 bytes read"
8213
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008214run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008215 "$P_SRV force_version=tls12" \
8216 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008217 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8218 0 \
8219 -s "Read from client: 1 bytes read"
8220
Ronald Cron928cbd32022-10-04 16:14:26 +02008221requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008222run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008223 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008224 "$P_CLI request_size=1 \
8225 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8226 0 \
8227 -s "Read from client: 1 bytes read"
8228
Ronald Cron928cbd32022-10-04 16:14:26 +02008229requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008230run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008231 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008232 "$P_CLI request_size=1 \
8233 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8234 0 \
8235 -s "Read from client: 1 bytes read"
8236
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008237# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008238
8239requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008240run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008241 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008242 "$P_CLI dtls=1 request_size=1 \
8243 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8244 0 \
8245 -s "Read from client: 1 bytes read"
8246
8247requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008248run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008249 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008250 "$P_CLI dtls=1 request_size=1 \
8251 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8252 0 \
8253 -s "Read from client: 1 bytes read"
8254
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008255# Tests for small server packets
8256
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008257run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008258 "$P_SRV response_size=1 force_version=tls12" \
8259 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008260 0 \
8261 -c "Read from server: 1 bytes read"
8262
8263run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008264 "$P_SRV response_size=1 force_version=tls12" \
8265 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008266 0 \
8267 -c "Read from server: 1 bytes read"
8268
8269run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008270 "$P_SRV response_size=1 force_version=tls12" \
8271 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008272 0 \
8273 -c "Read from server: 1 bytes read"
8274
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008275run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008276 "$P_SRV response_size=1 force_version=tls12" \
8277 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008278 0 \
8279 -c "Read from server: 1 bytes read"
8280
8281run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008282 "$P_SRV response_size=1 force_version=tls12" \
8283 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008284 0 \
8285 -c "Read from server: 1 bytes read"
8286
Ronald Cron928cbd32022-10-04 16:14:26 +02008287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008288run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008289 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008290 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8291 0 \
8292 -c "Read from server: 1 bytes read"
8293
Ronald Cron928cbd32022-10-04 16:14:26 +02008294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008295run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008296 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008297 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8298 0 \
8299 -c "Read from server: 1 bytes read"
8300
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008301# Tests for small server packets in DTLS
8302
8303requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008304run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008305 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008306 "$P_CLI dtls=1 \
8307 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8308 0 \
8309 -c "Read from server: 1 bytes read"
8310
8311requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8312run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008313 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008314 "$P_CLI dtls=1 \
8315 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8316 0 \
8317 -c "Read from server: 1 bytes read"
8318
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008319# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008320
Angus Grattonc4dd0732018-04-11 16:28:39 +10008321# How many fragments do we expect to write $1 bytes?
8322fragments_for_write() {
8323 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8324}
8325
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008326run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008327 "$P_SRV force_version=tls12" \
8328 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008329 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8330 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008331 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8332 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008333
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008334run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008335 "$P_SRV force_version=tls12" \
8336 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008337 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8338 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008339 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008340
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008341run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008342 "$P_SRV force_version=tls12" \
8343 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008344 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008345 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008346 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8347 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008348
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008349run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008350 "$P_SRV force_version=tls12" \
8351 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008352 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8353 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008354 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8355 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008356
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008357run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008358 "$P_SRV force_version=tls12" \
8359 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008360 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8361 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008362 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8363 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008364
Ronald Cron928cbd32022-10-04 16:14:26 +02008365requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008366run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008367 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008368 "$P_CLI request_size=16384 \
8369 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8370 0 \
8371 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8372 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8373
Ronald Cron928cbd32022-10-04 16:14:26 +02008374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008375run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008376 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008377 "$P_CLI request_size=16384 \
8378 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8379 0 \
8380 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8381 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8382
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008383# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008384run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008385 "$P_SRV response_size=16384 force_version=tls12" \
8386 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008387 0 \
8388 -c "Read from server: 16384 bytes read"
8389
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008390run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008391 "$P_SRV response_size=16384 force_version=tls12" \
8392 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008393 0 \
8394 -s "16384 bytes written in 1 fragments" \
8395 -c "Read from server: 16384 bytes read"
8396
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008397run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008398 "$P_SRV response_size=16384 force_version=tls12" \
8399 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008400 0 \
8401 -c "Read from server: 16384 bytes read"
8402
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008403run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008404 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8405 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008406 0 \
8407 -s "16384 bytes written in 1 fragments" \
8408 -c "Read from server: 16384 bytes read"
8409
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008410run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008411 "$P_SRV response_size=16384 force_version=tls12" \
8412 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008413 0 \
8414 -c "Read from server: 16384 bytes read"
8415
8416run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008417 "$P_SRV response_size=16384 force_version=tls12" \
8418 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008419 0 \
8420 -c "Read from server: 16384 bytes read"
8421
Ronald Cron928cbd32022-10-04 16:14:26 +02008422requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008423run_test "Large server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008424 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008425 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8426 0 \
8427 -c "Read from server: 16384 bytes read"
8428
Ronald Cron928cbd32022-10-04 16:14:26 +02008429requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008430run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008431 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008432 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8433 0 \
8434 -c "Read from server: 16384 bytes read"
8435
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008436# Tests for restartable ECC
8437
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008438# Force the use of a curve that supports restartable ECC (secp256r1).
8439
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008440requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008441requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008442run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008443 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008444 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008445 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008446 debug_level=1" \
8447 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008448 -C "x509_verify_cert.*4b00" \
8449 -C "mbedtls_pk_verify.*4b00" \
8450 -C "mbedtls_ecdh_make_public.*4b00" \
8451 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008452
8453requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008454requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008455run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008456 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008457 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008458 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008459 debug_level=1 ec_max_ops=0" \
8460 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008461 -C "x509_verify_cert.*4b00" \
8462 -C "mbedtls_pk_verify.*4b00" \
8463 -C "mbedtls_ecdh_make_public.*4b00" \
8464 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008465
8466requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008467requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008468run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008469 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008470 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008471 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008472 debug_level=1 ec_max_ops=65535" \
8473 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008474 -C "x509_verify_cert.*4b00" \
8475 -C "mbedtls_pk_verify.*4b00" \
8476 -C "mbedtls_ecdh_make_public.*4b00" \
8477 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008478
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008479# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008480requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008481requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008482requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8483run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008484 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008485 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008486 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008487 debug_level=1 ec_max_ops=1000" \
8488 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008489 -c "x509_verify_cert.*4b00" \
8490 -c "mbedtls_pk_verify.*4b00" \
8491 -c "mbedtls_ecdh_make_public.*4b00" \
8492 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008493
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008494# With USE_PSA enabled we expect only partial restartable behaviour:
8495# everything except ECDH (where TLS calls PSA directly).
8496requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8497requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008498requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8499run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008500 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008501 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8502 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8503 debug_level=1 ec_max_ops=1000" \
8504 0 \
8505 -c "x509_verify_cert.*4b00" \
8506 -c "mbedtls_pk_verify.*4b00" \
8507 -C "mbedtls_ecdh_make_public.*4b00" \
8508 -c "mbedtls_pk_sign.*4b00"
8509
8510# This works the same with & without USE_PSA as we never get to ECDH:
8511# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008512requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008513requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008514run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008515 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008516 crt_file=data_files/server5-badsign.crt \
8517 key_file=data_files/server5.key" \
8518 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8519 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8520 debug_level=1 ec_max_ops=1000" \
8521 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008522 -c "x509_verify_cert.*4b00" \
8523 -C "mbedtls_pk_verify.*4b00" \
8524 -C "mbedtls_ecdh_make_public.*4b00" \
8525 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008526 -c "! The certificate is not correctly signed by the trusted CA" \
8527 -c "! mbedtls_ssl_handshake returned" \
8528 -c "X509 - Certificate verification failed"
8529
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008530# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008531requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008532requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008533requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8534run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008535 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008536 crt_file=data_files/server5-badsign.crt \
8537 key_file=data_files/server5.key" \
8538 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8539 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8540 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8541 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008542 -c "x509_verify_cert.*4b00" \
8543 -c "mbedtls_pk_verify.*4b00" \
8544 -c "mbedtls_ecdh_make_public.*4b00" \
8545 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008546 -c "! The certificate is not correctly signed by the trusted CA" \
8547 -C "! mbedtls_ssl_handshake returned" \
8548 -C "X509 - Certificate verification failed"
8549
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008550# With USE_PSA enabled we expect only partial restartable behaviour:
8551# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008552requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008553requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008554requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8555run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008556 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008557 crt_file=data_files/server5-badsign.crt \
8558 key_file=data_files/server5.key" \
8559 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8560 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8561 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8562 0 \
8563 -c "x509_verify_cert.*4b00" \
8564 -c "mbedtls_pk_verify.*4b00" \
8565 -C "mbedtls_ecdh_make_public.*4b00" \
8566 -c "mbedtls_pk_sign.*4b00" \
8567 -c "! The certificate is not correctly signed by the trusted CA" \
8568 -C "! mbedtls_ssl_handshake returned" \
8569 -C "X509 - Certificate verification failed"
8570
8571# With USE_PSA disabled we expect full restartable behaviour.
8572requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8573requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008574requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8575run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008576 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008577 crt_file=data_files/server5-badsign.crt \
8578 key_file=data_files/server5.key" \
8579 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8580 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8581 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8582 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008583 -C "x509_verify_cert.*4b00" \
8584 -c "mbedtls_pk_verify.*4b00" \
8585 -c "mbedtls_ecdh_make_public.*4b00" \
8586 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008587 -C "! The certificate is not correctly signed by the trusted CA" \
8588 -C "! mbedtls_ssl_handshake returned" \
8589 -C "X509 - Certificate verification failed"
8590
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008591# With USE_PSA enabled we expect only partial restartable behaviour:
8592# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008593requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008594requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008595requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8596run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008597 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008598 crt_file=data_files/server5-badsign.crt \
8599 key_file=data_files/server5.key" \
8600 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8601 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8602 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8603 0 \
8604 -C "x509_verify_cert.*4b00" \
8605 -c "mbedtls_pk_verify.*4b00" \
8606 -C "mbedtls_ecdh_make_public.*4b00" \
8607 -c "mbedtls_pk_sign.*4b00" \
8608 -C "! The certificate is not correctly signed by the trusted CA" \
8609 -C "! mbedtls_ssl_handshake returned" \
8610 -C "X509 - Certificate verification failed"
8611
8612# With USE_PSA disabled we expect full restartable behaviour.
8613requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8614requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008615requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8616run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008617 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008618 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008619 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008620 dtls=1 debug_level=1 ec_max_ops=1000" \
8621 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008622 -c "x509_verify_cert.*4b00" \
8623 -c "mbedtls_pk_verify.*4b00" \
8624 -c "mbedtls_ecdh_make_public.*4b00" \
8625 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008626
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008627# With USE_PSA enabled we expect only partial restartable behaviour:
8628# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008629requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008630requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008631requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8632run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008633 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008634 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8635 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8636 dtls=1 debug_level=1 ec_max_ops=1000" \
8637 0 \
8638 -c "x509_verify_cert.*4b00" \
8639 -c "mbedtls_pk_verify.*4b00" \
8640 -C "mbedtls_ecdh_make_public.*4b00" \
8641 -c "mbedtls_pk_sign.*4b00"
8642
8643# With USE_PSA disabled we expect full restartable behaviour.
8644requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8645requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008646requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8647run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008648 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008649 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8650 debug_level=1 ec_max_ops=1000" \
8651 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008652 -c "x509_verify_cert.*4b00" \
8653 -c "mbedtls_pk_verify.*4b00" \
8654 -c "mbedtls_ecdh_make_public.*4b00" \
8655 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008656
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008657
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008658# With USE_PSA enabled we expect only partial restartable behaviour:
8659# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008660requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008661requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008662requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8663run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008664 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008665 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8666 debug_level=1 ec_max_ops=1000" \
8667 0 \
8668 -c "x509_verify_cert.*4b00" \
8669 -c "mbedtls_pk_verify.*4b00" \
8670 -C "mbedtls_ecdh_make_public.*4b00" \
8671 -C "mbedtls_pk_sign.*4b00"
8672
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008673# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8674# restartable behaviour at all (not even client auth).
8675# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8676# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008677requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8678requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008679run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008680 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008681 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8682 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8683 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008684 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008685 -C "x509_verify_cert.*4b00" \
8686 -C "mbedtls_pk_verify.*4b00" \
8687 -C "mbedtls_ecdh_make_public.*4b00" \
8688 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008689
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008690# Tests of asynchronous private key support in SSL
8691
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008692requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008693run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008694 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008695 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008696 "$P_CLI" \
8697 0 \
8698 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008699 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008700
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008701requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008702run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008703 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008704 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008705 "$P_CLI" \
8706 0 \
8707 -s "Async sign callback: using key slot " \
8708 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008709 -s "Async resume (slot [0-9]): sign done, status=0"
8710
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008711requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8712run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008713 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008714 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8715 "$P_CLI" \
8716 0 \
8717 -s "Async sign callback: using key slot " \
8718 -U "Async sign callback: using key slot " \
8719 -s "Async resume (slot [0-9]): call 1 more times." \
8720 -s "Async resume (slot [0-9]): call 0 more times." \
8721 -s "Async resume (slot [0-9]): sign done, status=0"
8722
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008723requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008724requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008725run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008726 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008727 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8728 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8729 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8730 "$P_CLI server_name=polarssl.example" \
8731 0 \
8732 -s "Async sign callback: using key slot " \
8733 -s "Async resume (slot [0-9]): sign done, status=0" \
8734 -s "parse ServerName extension" \
8735 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8736 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8737
8738requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008739run_test "SSL async private: decrypt, delay=0" \
8740 "$P_SRV \
8741 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8742 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8743 0 \
8744 -s "Async decrypt callback: using key slot " \
8745 -s "Async resume (slot [0-9]): decrypt done, status=0"
8746
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008747requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008748run_test "SSL async private: decrypt, delay=1" \
8749 "$P_SRV \
8750 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8751 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8752 0 \
8753 -s "Async decrypt callback: using key slot " \
8754 -s "Async resume (slot [0-9]): call 0 more times." \
8755 -s "Async resume (slot [0-9]): decrypt done, status=0"
8756
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008757requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008758run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8759 "$P_SRV psk=abc123 \
8760 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8761 "$P_CLI psk=abc123 \
8762 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8763 0 \
8764 -s "Async decrypt callback: using key slot " \
8765 -s "Async resume (slot [0-9]): decrypt done, status=0"
8766
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008767requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008768run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8769 "$P_SRV psk=abc123 \
8770 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8771 "$P_CLI psk=abc123 \
8772 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8773 0 \
8774 -s "Async decrypt callback: using key slot " \
8775 -s "Async resume (slot [0-9]): call 0 more times." \
8776 -s "Async resume (slot [0-9]): decrypt done, status=0"
8777
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008778requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008779run_test "SSL async private: sign callback not present" \
8780 "$P_SRV \
8781 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008782 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008783 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8784 0 \
8785 -S "Async sign callback" \
8786 -s "! mbedtls_ssl_handshake returned" \
8787 -s "The own private key or pre-shared key is not set, but needed" \
8788 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8789 -s "Successful connection"
8790
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008791requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008792run_test "SSL async private: decrypt callback not present" \
8793 "$P_SRV debug_level=1 \
8794 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8795 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02008796 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008797 0 \
8798 -S "Async decrypt callback" \
8799 -s "! mbedtls_ssl_handshake returned" \
8800 -s "got no RSA private key" \
8801 -s "Async resume (slot [0-9]): sign done, status=0" \
8802 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008803
8804# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008805requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008806run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008807 "$P_SRV \
8808 async_operations=s async_private_delay1=1 \
8809 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8810 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008811 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8812 0 \
8813 -s "Async sign callback: using key slot 0," \
8814 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008815 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008816
8817# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008818requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008819run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008820 "$P_SRV \
8821 async_operations=s async_private_delay2=1 \
8822 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8823 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008824 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8825 0 \
8826 -s "Async sign callback: using key slot 0," \
8827 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008828 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008829
8830# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008831requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008832run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008833 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008834 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008835 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8836 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008837 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8838 0 \
8839 -s "Async sign callback: using key slot 1," \
8840 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008841 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008842
8843# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008844requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008845run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008846 "$P_SRV \
8847 async_operations=s async_private_delay1=1 \
8848 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8849 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008850 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8851 0 \
8852 -s "Async sign callback: no key matches this certificate."
8853
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008854requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008855run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008856 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008857 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8858 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008859 "$P_CLI" \
8860 1 \
8861 -s "Async sign callback: injected error" \
8862 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008863 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008864 -s "! mbedtls_ssl_handshake returned"
8865
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008866requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008867run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008868 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008869 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8870 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008871 "$P_CLI" \
8872 1 \
8873 -s "Async sign callback: using key slot " \
8874 -S "Async resume" \
8875 -s "Async cancel"
8876
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008877requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008878run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008879 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008880 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8881 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008882 "$P_CLI" \
8883 1 \
8884 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008885 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008886 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008887 -s "! mbedtls_ssl_handshake returned"
8888
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008889requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008890run_test "SSL async private: decrypt, error in start" \
8891 "$P_SRV \
8892 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8893 async_private_error=1" \
8894 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8895 1 \
8896 -s "Async decrypt callback: injected error" \
8897 -S "Async resume" \
8898 -S "Async cancel" \
8899 -s "! mbedtls_ssl_handshake returned"
8900
8901requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8902run_test "SSL async private: decrypt, cancel after start" \
8903 "$P_SRV \
8904 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8905 async_private_error=2" \
8906 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8907 1 \
8908 -s "Async decrypt callback: using key slot " \
8909 -S "Async resume" \
8910 -s "Async cancel"
8911
8912requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8913run_test "SSL async private: decrypt, error in resume" \
8914 "$P_SRV \
8915 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8916 async_private_error=3" \
8917 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8918 1 \
8919 -s "Async decrypt callback: using key slot " \
8920 -s "Async resume callback: decrypt done but injected error" \
8921 -S "Async cancel" \
8922 -s "! mbedtls_ssl_handshake returned"
8923
8924requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008925run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008926 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008927 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8928 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008929 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8930 0 \
8931 -s "Async cancel" \
8932 -s "! mbedtls_ssl_handshake returned" \
8933 -s "Async resume" \
8934 -s "Successful connection"
8935
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008936requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008937run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008938 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008939 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8940 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008941 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8942 0 \
8943 -s "! mbedtls_ssl_handshake returned" \
8944 -s "Async resume" \
8945 -s "Successful connection"
8946
8947# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008948requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008949# Note: the function "detect_required_features()" is not able to detect more than
8950# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8951# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008952requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008953run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008954 "$P_SRV \
8955 async_operations=s async_private_delay1=1 async_private_error=-2 \
8956 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8957 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008958 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8959 [ \$? -eq 1 ] &&
8960 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8961 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008962 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008963 -S "Async resume" \
8964 -s "Async cancel" \
8965 -s "! mbedtls_ssl_handshake returned" \
8966 -s "Async sign callback: no key matches this certificate." \
8967 -s "Successful connection"
8968
8969# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008970requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008971# Note: the function "detect_required_features()" is not able to detect more than
8972# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8973# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008974requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008975run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008976 "$P_SRV \
8977 async_operations=s async_private_delay1=1 async_private_error=-3 \
8978 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8979 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008980 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8981 [ \$? -eq 1 ] &&
8982 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8983 0 \
8984 -s "Async resume" \
8985 -s "! mbedtls_ssl_handshake returned" \
8986 -s "Async sign callback: no key matches this certificate." \
8987 -s "Successful connection"
8988
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008989requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008990requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008991run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008992 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008993 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008994 exchanges=2 renegotiation=1" \
8995 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8996 0 \
8997 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008998 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008999
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009000requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009001requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009002run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009003 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009004 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009005 exchanges=2 renegotiation=1 renegotiate=1" \
9006 "$P_CLI exchanges=2 renegotiation=1" \
9007 0 \
9008 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009009 -s "Async resume (slot [0-9]): sign done, status=0"
9010
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009011requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009012requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009013run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009014 "$P_SRV \
9015 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9016 exchanges=2 renegotiation=1" \
9017 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
9018 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9019 0 \
9020 -s "Async decrypt callback: using key slot " \
9021 -s "Async resume (slot [0-9]): decrypt done, status=0"
9022
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009023requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009024requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009025run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009026 "$P_SRV \
9027 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9028 exchanges=2 renegotiation=1 renegotiate=1" \
9029 "$P_CLI exchanges=2 renegotiation=1 \
9030 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9031 0 \
9032 -s "Async decrypt callback: using key slot " \
9033 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009034
Ron Eldor58093c82018-06-28 13:22:05 +03009035# Tests for ECC extensions (rfc 4492)
9036
Ron Eldor643df7c2018-06-28 16:17:00 +03009037requires_config_enabled MBEDTLS_AES_C
9038requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009039requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009040requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009041run_test "Force a non ECC ciphersuite in the client side" \
9042 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009043 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009044 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009045 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009046 -C "client hello, adding supported_point_formats extension" \
9047 -S "found supported elliptic curves extension" \
9048 -S "found supported point formats extension"
9049
Ron Eldor643df7c2018-06-28 16:17:00 +03009050requires_config_enabled MBEDTLS_AES_C
9051requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009052requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009053requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009054run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009055 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009056 "$P_CLI debug_level=3" \
9057 0 \
9058 -C "found supported_point_formats extension" \
9059 -S "server hello, supported_point_formats extension"
9060
Ron Eldor643df7c2018-06-28 16:17:00 +03009061requires_config_enabled MBEDTLS_AES_C
9062requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009063requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009064run_test "Force an ECC ciphersuite in the client side" \
9065 "$P_SRV debug_level=3" \
9066 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9067 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009068 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009069 -c "client hello, adding supported_point_formats extension" \
9070 -s "found supported elliptic curves extension" \
9071 -s "found supported point formats extension"
9072
Ron Eldor643df7c2018-06-28 16:17:00 +03009073requires_config_enabled MBEDTLS_AES_C
9074requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009075requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009076run_test "Force an ECC ciphersuite in the server side" \
9077 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9078 "$P_CLI debug_level=3" \
9079 0 \
9080 -c "found supported_point_formats extension" \
9081 -s "server hello, supported_point_formats extension"
9082
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009083# Tests for DTLS HelloVerifyRequest
9084
Jerry Yuab082902021-12-23 18:02:22 +08009085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009086run_test "DTLS cookie: enabled" \
9087 "$P_SRV dtls=1 debug_level=2" \
9088 "$P_CLI dtls=1 debug_level=2" \
9089 0 \
9090 -s "cookie verification failed" \
9091 -s "cookie verification passed" \
9092 -S "cookie verification skipped" \
9093 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009094 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009095 -S "SSL - The requested feature is not available"
9096
Jerry Yuab082902021-12-23 18:02:22 +08009097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009098run_test "DTLS cookie: disabled" \
9099 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9100 "$P_CLI dtls=1 debug_level=2" \
9101 0 \
9102 -S "cookie verification failed" \
9103 -S "cookie verification passed" \
9104 -s "cookie verification skipped" \
9105 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009106 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009107 -S "SSL - The requested feature is not available"
9108
Jerry Yuab082902021-12-23 18:02:22 +08009109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009110run_test "DTLS cookie: default (failing)" \
9111 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9112 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9113 1 \
9114 -s "cookie verification failed" \
9115 -S "cookie verification passed" \
9116 -S "cookie verification skipped" \
9117 -C "received hello verify request" \
9118 -S "hello verification requested" \
9119 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009120
9121requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009123run_test "DTLS cookie: enabled, IPv6" \
9124 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9125 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9126 0 \
9127 -s "cookie verification failed" \
9128 -s "cookie verification passed" \
9129 -S "cookie verification skipped" \
9130 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009131 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009132 -S "SSL - The requested feature is not available"
9133
Jerry Yuab082902021-12-23 18:02:22 +08009134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009135run_test "DTLS cookie: enabled, nbio" \
9136 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9137 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9138 0 \
9139 -s "cookie verification failed" \
9140 -s "cookie verification passed" \
9141 -S "cookie verification skipped" \
9142 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009143 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009144 -S "SSL - The requested feature is not available"
9145
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009146# Tests for client reconnecting from the same port with DTLS
9147
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009148not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009150run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009151 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9152 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009153 0 \
9154 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009155 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009156 -S "Client initiated reconnection from same port"
9157
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009158not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009160run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009161 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9162 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009163 0 \
9164 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009165 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009166 -s "Client initiated reconnection from same port"
9167
Paul Bakker362689d2016-05-13 10:33:25 +01009168not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009170run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009171 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9172 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009173 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009174 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009175 -s "Client initiated reconnection from same port"
9176
Paul Bakker362689d2016-05-13 10:33:25 +01009177only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009179run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9180 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9181 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9182 0 \
9183 -S "The operation timed out" \
9184 -s "Client initiated reconnection from same port"
9185
Jerry Yuab082902021-12-23 18:02:22 +08009186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009187run_test "DTLS client reconnect from same port: no cookies" \
9188 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009189 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9190 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009191 -s "The operation timed out" \
9192 -S "Client initiated reconnection from same port"
9193
Jerry Yuab082902021-12-23 18:02:22 +08009194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009195run_test "DTLS client reconnect from same port: attacker-injected" \
9196 -p "$P_PXY inject_clihlo=1" \
9197 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9198 "$P_CLI dtls=1 exchanges=2" \
9199 0 \
9200 -s "possible client reconnect from the same port" \
9201 -S "Client initiated reconnection from same port"
9202
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009203# Tests for various cases of client authentication with DTLS
9204# (focused on handshake flows and message parsing)
9205
Jerry Yuab082902021-12-23 18:02:22 +08009206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009207run_test "DTLS client auth: required" \
9208 "$P_SRV dtls=1 auth_mode=required" \
9209 "$P_CLI dtls=1" \
9210 0 \
9211 -s "Verifying peer X.509 certificate... ok"
9212
Jerry Yuab082902021-12-23 18:02:22 +08009213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009214run_test "DTLS client auth: optional, client has no cert" \
9215 "$P_SRV dtls=1 auth_mode=optional" \
9216 "$P_CLI dtls=1 crt_file=none key_file=none" \
9217 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009218 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009219
Jerry Yuab082902021-12-23 18:02:22 +08009220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009221run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009222 "$P_SRV dtls=1 auth_mode=none" \
9223 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9224 0 \
9225 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009226 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009227
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009228run_test "DTLS wrong PSK: badmac alert" \
9229 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9230 "$P_CLI dtls=1 psk=abc124" \
9231 1 \
9232 -s "SSL - Verification of the message MAC failed" \
9233 -c "SSL - A fatal alert message was received from our peer"
9234
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009235# Tests for receiving fragmented handshake messages with DTLS
9236
9237requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009239run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9240 "$G_SRV -u --mtu 2048 -a" \
9241 "$P_CLI dtls=1 debug_level=2" \
9242 0 \
9243 -C "found fragmented DTLS handshake message" \
9244 -C "error"
9245
9246requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009248run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9249 "$G_SRV -u --mtu 512" \
9250 "$P_CLI dtls=1 debug_level=2" \
9251 0 \
9252 -c "found fragmented DTLS handshake message" \
9253 -C "error"
9254
9255requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009257run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9258 "$G_SRV -u --mtu 128" \
9259 "$P_CLI dtls=1 debug_level=2" \
9260 0 \
9261 -c "found fragmented DTLS handshake message" \
9262 -C "error"
9263
9264requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009266run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9267 "$G_SRV -u --mtu 128" \
9268 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9269 0 \
9270 -c "found fragmented DTLS handshake message" \
9271 -C "error"
9272
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009273requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009274requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009276run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9277 "$G_SRV -u --mtu 256" \
9278 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9279 0 \
9280 -c "found fragmented DTLS handshake message" \
9281 -c "client hello, adding renegotiation extension" \
9282 -c "found renegotiation extension" \
9283 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009284 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009285 -C "error" \
9286 -s "Extra-header:"
9287
9288requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009289requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009291run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9292 "$G_SRV -u --mtu 256" \
9293 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9294 0 \
9295 -c "found fragmented DTLS handshake message" \
9296 -c "client hello, adding renegotiation extension" \
9297 -c "found renegotiation extension" \
9298 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009299 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009300 -C "error" \
9301 -s "Extra-header:"
9302
Jerry Yuab082902021-12-23 18:02:22 +08009303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009304run_test "DTLS reassembly: no fragmentation (openssl server)" \
9305 "$O_SRV -dtls -mtu 2048" \
9306 "$P_CLI dtls=1 debug_level=2" \
9307 0 \
9308 -C "found fragmented DTLS handshake message" \
9309 -C "error"
9310
Jerry Yuab082902021-12-23 18:02:22 +08009311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009312run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009313 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009314 "$P_CLI dtls=1 debug_level=2" \
9315 0 \
9316 -c "found fragmented DTLS handshake message" \
9317 -C "error"
9318
Jerry Yuab082902021-12-23 18:02:22 +08009319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009320run_test "DTLS reassembly: more fragmentation (openssl server)" \
9321 "$O_SRV -dtls -mtu 256" \
9322 "$P_CLI dtls=1 debug_level=2" \
9323 0 \
9324 -c "found fragmented DTLS handshake message" \
9325 -C "error"
9326
Jerry Yuab082902021-12-23 18:02:22 +08009327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009328run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9329 "$O_SRV -dtls -mtu 256" \
9330 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9331 0 \
9332 -c "found fragmented DTLS handshake message" \
9333 -C "error"
9334
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009335# Tests for sending fragmented handshake messages with DTLS
9336#
9337# Use client auth when we need the client to send large messages,
9338# and use large cert chains on both sides too (the long chains we have all use
9339# both RSA and ECDSA, but ideally we should have long chains with either).
9340# Sizes reached (UDP payload):
9341# - 2037B for server certificate
9342# - 1542B for client certificate
9343# - 1013B for newsessionticket
9344# - all others below 512B
9345# All those tests assume MAX_CONTENT_LEN is at least 2048
9346
9347requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9348requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009349requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009350requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009352run_test "DTLS fragmenting: none (for reference)" \
9353 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9354 crt_file=data_files/server7_int-ca.crt \
9355 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009356 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009357 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009358 "$P_CLI dtls=1 debug_level=2 \
9359 crt_file=data_files/server8_int-ca2.crt \
9360 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009361 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009362 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009363 0 \
9364 -S "found fragmented DTLS handshake message" \
9365 -C "found fragmented DTLS handshake message" \
9366 -C "error"
9367
9368requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9369requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009370requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009371requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009373run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009374 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9375 crt_file=data_files/server7_int-ca.crt \
9376 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009377 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009378 max_frag_len=1024" \
9379 "$P_CLI dtls=1 debug_level=2 \
9380 crt_file=data_files/server8_int-ca2.crt \
9381 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009382 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009383 max_frag_len=2048" \
9384 0 \
9385 -S "found fragmented DTLS handshake message" \
9386 -c "found fragmented DTLS handshake message" \
9387 -C "error"
9388
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009389# With the MFL extension, the server has no way of forcing
9390# the client to not exceed a certain MTU; hence, the following
9391# test can't be replicated with an MTU proxy such as the one
9392# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009393requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9394requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009395requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009396requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009398run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009399 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9400 crt_file=data_files/server7_int-ca.crt \
9401 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009402 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009403 max_frag_len=512" \
9404 "$P_CLI dtls=1 debug_level=2 \
9405 crt_file=data_files/server8_int-ca2.crt \
9406 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009407 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009408 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009409 0 \
9410 -S "found fragmented DTLS handshake message" \
9411 -c "found fragmented DTLS handshake message" \
9412 -C "error"
9413
9414requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9415requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009416requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009417requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009418requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009419run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009420 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9421 crt_file=data_files/server7_int-ca.crt \
9422 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009423 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009424 max_frag_len=2048" \
9425 "$P_CLI dtls=1 debug_level=2 \
9426 crt_file=data_files/server8_int-ca2.crt \
9427 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009428 hs_timeout=2500-60000 \
9429 max_frag_len=1024" \
9430 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009431 -S "found fragmented DTLS handshake message" \
9432 -c "found fragmented DTLS handshake message" \
9433 -C "error"
9434
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009435# While not required by the standard defining the MFL extension
9436# (according to which it only applies to records, not to datagrams),
9437# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9438# as otherwise there wouldn't be any means to communicate MTU restrictions
9439# to the peer.
9440# The next test checks that no datagrams significantly larger than the
9441# negotiated MFL are sent.
9442requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9443requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009444requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009445requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009447run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009448 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009449 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9450 crt_file=data_files/server7_int-ca.crt \
9451 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009452 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009453 max_frag_len=2048" \
9454 "$P_CLI dtls=1 debug_level=2 \
9455 crt_file=data_files/server8_int-ca2.crt \
9456 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009457 hs_timeout=2500-60000 \
9458 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009459 0 \
9460 -S "found fragmented DTLS handshake message" \
9461 -c "found fragmented DTLS handshake message" \
9462 -C "error"
9463
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009464requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9465requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009466requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009467requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009469run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009470 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9471 crt_file=data_files/server7_int-ca.crt \
9472 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009473 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009474 max_frag_len=2048" \
9475 "$P_CLI dtls=1 debug_level=2 \
9476 crt_file=data_files/server8_int-ca2.crt \
9477 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009478 hs_timeout=2500-60000 \
9479 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009480 0 \
9481 -s "found fragmented DTLS handshake message" \
9482 -c "found fragmented DTLS handshake message" \
9483 -C "error"
9484
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009485# While not required by the standard defining the MFL extension
9486# (according to which it only applies to records, not to datagrams),
9487# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9488# as otherwise there wouldn't be any means to communicate MTU restrictions
9489# to the peer.
9490# The next test checks that no datagrams significantly larger than the
9491# negotiated MFL are sent.
9492requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9493requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009494requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009495requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009497run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009498 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009499 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9500 crt_file=data_files/server7_int-ca.crt \
9501 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009502 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009503 max_frag_len=2048" \
9504 "$P_CLI dtls=1 debug_level=2 \
9505 crt_file=data_files/server8_int-ca2.crt \
9506 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009507 hs_timeout=2500-60000 \
9508 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009509 0 \
9510 -s "found fragmented DTLS handshake message" \
9511 -c "found fragmented DTLS handshake message" \
9512 -C "error"
9513
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009514requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9515requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009516requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009518run_test "DTLS fragmenting: none (for reference) (MTU)" \
9519 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9520 crt_file=data_files/server7_int-ca.crt \
9521 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009522 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009523 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009524 "$P_CLI dtls=1 debug_level=2 \
9525 crt_file=data_files/server8_int-ca2.crt \
9526 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009527 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009528 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009529 0 \
9530 -S "found fragmented DTLS handshake message" \
9531 -C "found fragmented DTLS handshake message" \
9532 -C "error"
9533
9534requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9535requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009536requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009538run_test "DTLS fragmenting: client (MTU)" \
9539 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9540 crt_file=data_files/server7_int-ca.crt \
9541 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009542 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009543 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009544 "$P_CLI dtls=1 debug_level=2 \
9545 crt_file=data_files/server8_int-ca2.crt \
9546 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009547 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009548 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009549 0 \
9550 -s "found fragmented DTLS handshake message" \
9551 -C "found fragmented DTLS handshake message" \
9552 -C "error"
9553
9554requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9555requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009556requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009558run_test "DTLS fragmenting: server (MTU)" \
9559 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9560 crt_file=data_files/server7_int-ca.crt \
9561 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009562 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009563 mtu=512" \
9564 "$P_CLI dtls=1 debug_level=2 \
9565 crt_file=data_files/server8_int-ca2.crt \
9566 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009567 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009568 mtu=2048" \
9569 0 \
9570 -S "found fragmented DTLS handshake message" \
9571 -c "found fragmented DTLS handshake message" \
9572 -C "error"
9573
9574requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9575requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009576requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009578run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009579 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009580 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9581 crt_file=data_files/server7_int-ca.crt \
9582 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009583 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009584 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009585 "$P_CLI dtls=1 debug_level=2 \
9586 crt_file=data_files/server8_int-ca2.crt \
9587 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009588 hs_timeout=2500-60000 \
9589 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009590 0 \
9591 -s "found fragmented DTLS handshake message" \
9592 -c "found fragmented DTLS handshake message" \
9593 -C "error"
9594
Andrzej Kurek77826052018-10-11 07:34:08 -04009595# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009596requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9597requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009598requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009599requires_config_enabled MBEDTLS_AES_C
9600requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009601requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009602run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009603 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009604 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9605 crt_file=data_files/server7_int-ca.crt \
9606 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009607 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009608 mtu=512" \
9609 "$P_CLI dtls=1 debug_level=2 \
9610 crt_file=data_files/server8_int-ca2.crt \
9611 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009612 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9613 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009614 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009615 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009616 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009617 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009618 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009619
Andrzej Kurek7311c782018-10-11 06:49:41 -04009620# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009621# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009622# The ratio of max/min timeout should ideally equal 4 to accept two
9623# retransmissions, but in some cases (like both the server and client using
9624# fragmentation and auto-reduction) an extra retransmission might occur,
9625# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009626not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009627requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9628requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009629requires_config_enabled MBEDTLS_AES_C
9630requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009631requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009632run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009633 -p "$P_PXY mtu=508" \
9634 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9635 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009636 key_file=data_files/server7.key \
9637 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009638 "$P_CLI dtls=1 debug_level=2 \
9639 crt_file=data_files/server8_int-ca2.crt \
9640 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009641 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9642 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009643 0 \
9644 -s "found fragmented DTLS handshake message" \
9645 -c "found fragmented DTLS handshake message" \
9646 -C "error"
9647
Andrzej Kurek77826052018-10-11 07:34:08 -04009648# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009649only_with_valgrind
9650requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9651requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009652requires_config_enabled MBEDTLS_AES_C
9653requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009654requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009655run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009656 -p "$P_PXY mtu=508" \
9657 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9658 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009659 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009660 hs_timeout=250-10000" \
9661 "$P_CLI dtls=1 debug_level=2 \
9662 crt_file=data_files/server8_int-ca2.crt \
9663 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009664 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009665 hs_timeout=250-10000" \
9666 0 \
9667 -s "found fragmented DTLS handshake message" \
9668 -c "found fragmented DTLS handshake message" \
9669 -C "error"
9670
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009671# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009672# OTOH the client might resend if the server is to slow to reset after sending
9673# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009674not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009675requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9676requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009677requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009679run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009680 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009681 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9682 crt_file=data_files/server7_int-ca.crt \
9683 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009684 hs_timeout=10000-60000 \
9685 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009686 "$P_CLI dtls=1 debug_level=2 \
9687 crt_file=data_files/server8_int-ca2.crt \
9688 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009689 hs_timeout=10000-60000 \
9690 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009691 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009692 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009693 -s "found fragmented DTLS handshake message" \
9694 -c "found fragmented DTLS handshake message" \
9695 -C "error"
9696
Andrzej Kurek77826052018-10-11 07:34:08 -04009697# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009698# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9699# OTOH the client might resend if the server is to slow to reset after sending
9700# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009701not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009702requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9703requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009704requires_config_enabled MBEDTLS_AES_C
9705requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009706requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009707run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009708 -p "$P_PXY mtu=512" \
9709 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9710 crt_file=data_files/server7_int-ca.crt \
9711 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009712 hs_timeout=10000-60000 \
9713 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009714 "$P_CLI dtls=1 debug_level=2 \
9715 crt_file=data_files/server8_int-ca2.crt \
9716 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009717 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9718 hs_timeout=10000-60000 \
9719 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009720 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009721 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009722 -s "found fragmented DTLS handshake message" \
9723 -c "found fragmented DTLS handshake message" \
9724 -C "error"
9725
Andrzej Kurek7311c782018-10-11 06:49:41 -04009726not_with_valgrind # spurious autoreduction due to timeout
9727requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9728requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009729requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009731run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009732 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009733 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9734 crt_file=data_files/server7_int-ca.crt \
9735 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009736 hs_timeout=10000-60000 \
9737 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009738 "$P_CLI dtls=1 debug_level=2 \
9739 crt_file=data_files/server8_int-ca2.crt \
9740 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009741 hs_timeout=10000-60000 \
9742 mtu=1024 nbio=2" \
9743 0 \
9744 -S "autoreduction" \
9745 -s "found fragmented DTLS handshake message" \
9746 -c "found fragmented DTLS handshake message" \
9747 -C "error"
9748
Andrzej Kurek77826052018-10-11 07:34:08 -04009749# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009750not_with_valgrind # spurious autoreduction due to timeout
9751requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9752requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009753requires_config_enabled MBEDTLS_AES_C
9754requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009755requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009756run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9757 -p "$P_PXY mtu=512" \
9758 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9759 crt_file=data_files/server7_int-ca.crt \
9760 key_file=data_files/server7.key \
9761 hs_timeout=10000-60000 \
9762 mtu=512 nbio=2" \
9763 "$P_CLI dtls=1 debug_level=2 \
9764 crt_file=data_files/server8_int-ca2.crt \
9765 key_file=data_files/server8.key \
9766 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9767 hs_timeout=10000-60000 \
9768 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009769 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009770 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009771 -s "found fragmented DTLS handshake message" \
9772 -c "found fragmented DTLS handshake message" \
9773 -C "error"
9774
Andrzej Kurek77826052018-10-11 07:34:08 -04009775# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009776# This ensures things still work after session_reset().
9777# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009778# Since we don't support reading fragmented ClientHello yet,
9779# up the MTU to 1450 (larger than ClientHello with session ticket,
9780# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009781# An autoreduction on the client-side might happen if the server is
9782# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009783# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009784# resumed listening, which would result in a spurious autoreduction.
9785not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009786requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9787requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009788requires_config_enabled MBEDTLS_AES_C
9789requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009790requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009791run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9792 -p "$P_PXY mtu=1450" \
9793 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9794 crt_file=data_files/server7_int-ca.crt \
9795 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009796 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009797 mtu=1450" \
9798 "$P_CLI dtls=1 debug_level=2 \
9799 crt_file=data_files/server8_int-ca2.crt \
9800 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009801 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009802 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009803 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009804 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009805 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009806 -s "found fragmented DTLS handshake message" \
9807 -c "found fragmented DTLS handshake message" \
9808 -C "error"
9809
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009810# An autoreduction on the client-side might happen if the server is
9811# slow to reset, therefore omitting '-C "autoreduction"' below.
9812not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009813requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9814requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009815requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009816requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9817requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009818requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009819run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9820 -p "$P_PXY mtu=512" \
9821 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9822 crt_file=data_files/server7_int-ca.crt \
9823 key_file=data_files/server7.key \
9824 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009825 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009826 mtu=512" \
9827 "$P_CLI dtls=1 debug_level=2 \
9828 crt_file=data_files/server8_int-ca2.crt \
9829 key_file=data_files/server8.key \
9830 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009831 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009832 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009833 mtu=512" \
9834 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009835 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009836 -s "found fragmented DTLS handshake message" \
9837 -c "found fragmented DTLS handshake message" \
9838 -C "error"
9839
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009840# An autoreduction on the client-side might happen if the server is
9841# slow to reset, therefore omitting '-C "autoreduction"' below.
9842not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009843requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9844requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009845requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009846requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9847requires_config_enabled MBEDTLS_AES_C
9848requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009849requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009850run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9851 -p "$P_PXY mtu=512" \
9852 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9853 crt_file=data_files/server7_int-ca.crt \
9854 key_file=data_files/server7.key \
9855 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009856 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009857 mtu=512" \
9858 "$P_CLI dtls=1 debug_level=2 \
9859 crt_file=data_files/server8_int-ca2.crt \
9860 key_file=data_files/server8.key \
9861 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009862 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009863 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009864 mtu=512" \
9865 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009866 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009867 -s "found fragmented DTLS handshake message" \
9868 -c "found fragmented DTLS handshake message" \
9869 -C "error"
9870
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009871# An autoreduction on the client-side might happen if the server is
9872# slow to reset, therefore omitting '-C "autoreduction"' below.
9873not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009874requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9875requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009876requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009877requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9878requires_config_enabled MBEDTLS_AES_C
9879requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009880requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009881run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009882 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009883 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9884 crt_file=data_files/server7_int-ca.crt \
9885 key_file=data_files/server7.key \
9886 exchanges=2 renegotiation=1 \
9887 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009888 hs_timeout=10000-60000 \
9889 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009890 "$P_CLI dtls=1 debug_level=2 \
9891 crt_file=data_files/server8_int-ca2.crt \
9892 key_file=data_files/server8.key \
9893 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009894 hs_timeout=10000-60000 \
9895 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009896 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009897 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009898 -s "found fragmented DTLS handshake message" \
9899 -c "found fragmented DTLS handshake message" \
9900 -C "error"
9901
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009902# An autoreduction on the client-side might happen if the server is
9903# slow to reset, therefore omitting '-C "autoreduction"' below.
9904not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009905requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9906requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009907requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009908requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9909requires_config_enabled MBEDTLS_AES_C
9910requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9911requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009912requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009913run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009914 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009915 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9916 crt_file=data_files/server7_int-ca.crt \
9917 key_file=data_files/server7.key \
9918 exchanges=2 renegotiation=1 \
9919 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009920 hs_timeout=10000-60000 \
9921 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009922 "$P_CLI dtls=1 debug_level=2 \
9923 crt_file=data_files/server8_int-ca2.crt \
9924 key_file=data_files/server8.key \
9925 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009926 hs_timeout=10000-60000 \
9927 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009928 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009929 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009930 -s "found fragmented DTLS handshake message" \
9931 -c "found fragmented DTLS handshake message" \
9932 -C "error"
9933
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009934# An autoreduction on the client-side might happen if the server is
9935# slow to reset, therefore omitting '-C "autoreduction"' below.
9936not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009937requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9938requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009939requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009940requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9941requires_config_enabled MBEDTLS_AES_C
9942requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009943requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009944run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009945 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009946 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9947 crt_file=data_files/server7_int-ca.crt \
9948 key_file=data_files/server7.key \
9949 exchanges=2 renegotiation=1 \
9950 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009951 hs_timeout=10000-60000 \
9952 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009953 "$P_CLI dtls=1 debug_level=2 \
9954 crt_file=data_files/server8_int-ca2.crt \
9955 key_file=data_files/server8.key \
9956 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009957 hs_timeout=10000-60000 \
9958 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009959 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009960 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009961 -s "found fragmented DTLS handshake message" \
9962 -c "found fragmented DTLS handshake message" \
9963 -C "error"
9964
Andrzej Kurek77826052018-10-11 07:34:08 -04009965# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009966requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9967requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009968requires_config_enabled MBEDTLS_AES_C
9969requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009970client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009971requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009972run_test "DTLS fragmenting: proxy MTU + 3d" \
9973 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009974 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009975 crt_file=data_files/server7_int-ca.crt \
9976 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009977 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009978 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009979 crt_file=data_files/server8_int-ca2.crt \
9980 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009981 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009982 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009983 0 \
9984 -s "found fragmented DTLS handshake message" \
9985 -c "found fragmented DTLS handshake message" \
9986 -C "error"
9987
Andrzej Kurek77826052018-10-11 07:34:08 -04009988# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009989requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9990requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009991requires_config_enabled MBEDTLS_AES_C
9992requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009993client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009994requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009995run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9996 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9997 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9998 crt_file=data_files/server7_int-ca.crt \
9999 key_file=data_files/server7.key \
10000 hs_timeout=250-10000 mtu=512 nbio=2" \
10001 "$P_CLI dtls=1 debug_level=2 \
10002 crt_file=data_files/server8_int-ca2.crt \
10003 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010004 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010005 hs_timeout=250-10000 mtu=512 nbio=2" \
10006 0 \
10007 -s "found fragmented DTLS handshake message" \
10008 -c "found fragmented DTLS handshake message" \
10009 -C "error"
10010
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010011# interop tests for DTLS fragmentating with reliable connection
10012#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010013# here and below we just want to test that the we fragment in a way that
10014# pleases other implementations, so we don't need the peer to fragment
10015requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10016requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010017requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010018requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010019run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
10020 "$G_SRV -u" \
10021 "$P_CLI dtls=1 debug_level=2 \
10022 crt_file=data_files/server8_int-ca2.crt \
10023 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010024 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010025 0 \
10026 -c "fragmenting handshake message" \
10027 -C "error"
10028
Hanno Beckerb9a00862018-08-28 10:20:22 +010010029# We use --insecure for the GnuTLS client because it expects
10030# the hostname / IP it connects to to be the name used in the
10031# certificate obtained from the server. Here, however, it
10032# connects to 127.0.0.1 while our test certificates use 'localhost'
10033# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010034# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010035# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010036requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10037requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010038requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010039requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010040requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010041run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010010042 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010043 crt_file=data_files/server7_int-ca.crt \
10044 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010045 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010046 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010047 0 \
10048 -s "fragmenting handshake message"
10049
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010050requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10051requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010052requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010053run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10054 "$O_SRV -dtls1_2 -verify 10" \
10055 "$P_CLI dtls=1 debug_level=2 \
10056 crt_file=data_files/server8_int-ca2.crt \
10057 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010058 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010059 0 \
10060 -c "fragmenting handshake message" \
10061 -C "error"
10062
10063requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10064requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010065requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010066run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10067 "$P_SRV dtls=1 debug_level=2 \
10068 crt_file=data_files/server7_int-ca.crt \
10069 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010070 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010071 "$O_CLI -dtls1_2" \
10072 0 \
10073 -s "fragmenting handshake message"
10074
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010075# interop tests for DTLS fragmentating with unreliable connection
10076#
10077# again we just want to test that the we fragment in a way that
10078# pleases other implementations, so we don't need the peer to fragment
10079requires_gnutls_next
10080requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10081requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010082client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010083requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010084run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10085 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10086 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010087 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010088 crt_file=data_files/server8_int-ca2.crt \
10089 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010090 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010091 0 \
10092 -c "fragmenting handshake message" \
10093 -C "error"
10094
10095requires_gnutls_next
10096requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10097requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010098client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010099requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010100run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10101 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10102 "$P_SRV dtls=1 debug_level=2 \
10103 crt_file=data_files/server7_int-ca.crt \
10104 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010105 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010106 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010107 0 \
10108 -s "fragmenting handshake message"
10109
Zhangsen Wang91385122022-07-12 01:48:17 +000010110## The test below requires 1.1.1a or higher version of openssl, otherwise
10111## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010112requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010113requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10114requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010115client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010116requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010117run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10118 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010119 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010120 "$P_CLI dtls=1 debug_level=2 \
10121 crt_file=data_files/server8_int-ca2.crt \
10122 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010123 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010124 0 \
10125 -c "fragmenting handshake message" \
10126 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010127
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010128## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010129## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10130skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010131requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10132requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010133client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010134requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010135run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10136 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10137 "$P_SRV dtls=1 debug_level=2 \
10138 crt_file=data_files/server7_int-ca.crt \
10139 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010140 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010141 "$O_CLI -dtls1_2" \
10142 0 \
10143 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010144
Ron Eldorb4655392018-07-05 18:25:39 +030010145# Tests for DTLS-SRTP (RFC 5764)
10146requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010148run_test "DTLS-SRTP all profiles supported" \
10149 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10150 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10151 0 \
10152 -s "found use_srtp extension" \
10153 -s "found srtp profile" \
10154 -s "selected srtp profile" \
10155 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010156 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010157 -c "client hello, adding use_srtp extension" \
10158 -c "found use_srtp extension" \
10159 -c "found srtp profile" \
10160 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010161 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010162 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010163 -C "error"
10164
Johan Pascal9bc50b02020-09-24 12:01:13 +020010165
Ron Eldorb4655392018-07-05 18:25:39 +030010166requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010168run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10169 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010170 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010171 0 \
10172 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010173 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10174 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010175 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010176 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010177 -c "client hello, adding use_srtp extension" \
10178 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010179 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010180 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010181 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010182 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010183 -C "error"
10184
10185requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010187run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010188 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010189 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10190 0 \
10191 -s "found use_srtp extension" \
10192 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010193 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010194 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010195 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010196 -c "client hello, adding use_srtp extension" \
10197 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010198 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010199 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010200 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010201 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010202 -C "error"
10203
10204requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010206run_test "DTLS-SRTP server and Client support only one matching profile." \
10207 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10208 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10209 0 \
10210 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010211 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10212 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010213 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010214 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010215 -c "client hello, adding use_srtp extension" \
10216 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010217 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010218 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010219 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010220 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010221 -C "error"
10222
10223requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010225run_test "DTLS-SRTP server and Client support only one different profile." \
10226 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010227 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010228 0 \
10229 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010230 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010231 -S "selected srtp profile" \
10232 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010233 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010234 -c "client hello, adding use_srtp extension" \
10235 -C "found use_srtp extension" \
10236 -C "found srtp profile" \
10237 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010238 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010239 -C "error"
10240
10241requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010243run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10244 "$P_SRV dtls=1 debug_level=3" \
10245 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10246 0 \
10247 -s "found use_srtp extension" \
10248 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010249 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010250 -c "client hello, adding use_srtp extension" \
10251 -C "found use_srtp extension" \
10252 -C "found srtp profile" \
10253 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010254 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010255 -C "error"
10256
10257requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010259run_test "DTLS-SRTP all profiles supported. mki used" \
10260 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10261 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10262 0 \
10263 -s "found use_srtp extension" \
10264 -s "found srtp profile" \
10265 -s "selected srtp profile" \
10266 -s "server hello, adding use_srtp extension" \
10267 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010268 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010269 -c "client hello, adding use_srtp extension" \
10270 -c "found use_srtp extension" \
10271 -c "found srtp profile" \
10272 -c "selected srtp profile" \
10273 -c "dumping 'sending mki' (8 bytes)" \
10274 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010275 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010276 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010277 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010278 -C "error"
10279
10280requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010282run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10283 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10284 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10285 0 \
10286 -s "found use_srtp extension" \
10287 -s "found srtp profile" \
10288 -s "selected srtp profile" \
10289 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010290 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010291 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010292 -S "dumping 'using mki' (8 bytes)" \
10293 -c "client hello, adding use_srtp extension" \
10294 -c "found use_srtp extension" \
10295 -c "found srtp profile" \
10296 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010297 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010298 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010299 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010300 -c "dumping 'sending mki' (8 bytes)" \
10301 -C "dumping 'received mki' (8 bytes)" \
10302 -C "error"
10303
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010304requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010306run_test "DTLS-SRTP all profiles supported. openssl client." \
10307 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10308 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10309 0 \
10310 -s "found use_srtp extension" \
10311 -s "found srtp profile" \
10312 -s "selected srtp profile" \
10313 -s "server hello, adding use_srtp extension" \
10314 -s "DTLS-SRTP key material is"\
10315 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10316 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10317
10318requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010320run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10321 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10322 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10323 0 \
10324 -s "found use_srtp extension" \
10325 -s "found srtp profile" \
10326 -s "selected srtp profile" \
10327 -s "server hello, adding use_srtp extension" \
10328 -s "DTLS-SRTP key material is"\
10329 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10330 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10331
10332requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010334run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10335 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10336 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10337 0 \
10338 -s "found use_srtp extension" \
10339 -s "found srtp profile" \
10340 -s "selected srtp profile" \
10341 -s "server hello, adding use_srtp extension" \
10342 -s "DTLS-SRTP key material is"\
10343 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10344 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10345
10346requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010348run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10349 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10350 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10351 0 \
10352 -s "found use_srtp extension" \
10353 -s "found srtp profile" \
10354 -s "selected srtp profile" \
10355 -s "server hello, adding use_srtp extension" \
10356 -s "DTLS-SRTP key material is"\
10357 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10358 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10359
10360requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010362run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10363 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10364 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10365 0 \
10366 -s "found use_srtp extension" \
10367 -s "found srtp profile" \
10368 -s "selected srtp profile" \
10369 -s "server hello, adding use_srtp extension" \
10370 -s "DTLS-SRTP key material is"\
10371 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10372 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10373
10374requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010376run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10377 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10378 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10379 0 \
10380 -s "found use_srtp extension" \
10381 -s "found srtp profile" \
10382 -S "selected srtp profile" \
10383 -S "server hello, adding use_srtp extension" \
10384 -S "DTLS-SRTP key material is"\
10385 -C "SRTP Extension negotiated, profile"
10386
10387requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010389run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10390 "$P_SRV dtls=1 debug_level=3" \
10391 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10392 0 \
10393 -s "found use_srtp extension" \
10394 -S "server hello, adding use_srtp extension" \
10395 -S "DTLS-SRTP key material is"\
10396 -C "SRTP Extension negotiated, profile"
10397
10398requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010400run_test "DTLS-SRTP all profiles supported. openssl server" \
10401 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10402 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10403 0 \
10404 -c "client hello, adding use_srtp extension" \
10405 -c "found use_srtp extension" \
10406 -c "found srtp profile" \
10407 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10408 -c "DTLS-SRTP key material is"\
10409 -C "error"
10410
10411requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010413run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10414 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10415 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10416 0 \
10417 -c "client hello, adding use_srtp extension" \
10418 -c "found use_srtp extension" \
10419 -c "found srtp profile" \
10420 -c "selected srtp profile" \
10421 -c "DTLS-SRTP key material is"\
10422 -C "error"
10423
10424requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010426run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10427 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10428 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10429 0 \
10430 -c "client hello, adding use_srtp extension" \
10431 -c "found use_srtp extension" \
10432 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10433 -c "selected srtp profile" \
10434 -c "DTLS-SRTP key material is"\
10435 -C "error"
10436
10437requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010439run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10440 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10441 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10442 0 \
10443 -c "client hello, adding use_srtp extension" \
10444 -c "found use_srtp extension" \
10445 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10446 -c "selected srtp profile" \
10447 -c "DTLS-SRTP key material is"\
10448 -C "error"
10449
10450requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010452run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10453 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10454 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10455 0 \
10456 -c "client hello, adding use_srtp extension" \
10457 -c "found use_srtp extension" \
10458 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10459 -c "selected srtp profile" \
10460 -c "DTLS-SRTP key material is"\
10461 -C "error"
10462
10463requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010465run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10466 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10467 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10468 0 \
10469 -c "client hello, adding use_srtp extension" \
10470 -C "found use_srtp extension" \
10471 -C "found srtp profile" \
10472 -C "selected srtp profile" \
10473 -C "DTLS-SRTP key material is"\
10474 -C "error"
10475
10476requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010478run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10479 "$O_SRV -dtls" \
10480 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10481 0 \
10482 -c "client hello, adding use_srtp extension" \
10483 -C "found use_srtp extension" \
10484 -C "found srtp profile" \
10485 -C "selected srtp profile" \
10486 -C "DTLS-SRTP key material is"\
10487 -C "error"
10488
10489requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010491run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10492 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10493 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10494 0 \
10495 -c "client hello, adding use_srtp extension" \
10496 -c "found use_srtp extension" \
10497 -c "found srtp profile" \
10498 -c "selected srtp profile" \
10499 -c "DTLS-SRTP key material is"\
10500 -c "DTLS-SRTP no mki value negotiated"\
10501 -c "dumping 'sending mki' (8 bytes)" \
10502 -C "dumping 'received mki' (8 bytes)" \
10503 -C "error"
10504
10505requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010506requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010508run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010509 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10510 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010511 0 \
10512 -s "found use_srtp extension" \
10513 -s "found srtp profile" \
10514 -s "selected srtp profile" \
10515 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010516 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010517 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10518
10519requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010520requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010522run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010523 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10524 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010525 0 \
10526 -s "found use_srtp extension" \
10527 -s "found srtp profile" \
10528 -s "selected srtp profile" \
10529 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010530 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010531 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10532
10533requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010534requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010536run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010537 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10538 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010539 0 \
10540 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010541 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10542 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010543 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010544 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010545 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10546
10547requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010548requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010550run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010551 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010552 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010553 0 \
10554 -s "found use_srtp extension" \
10555 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010556 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010557 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010558 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010559 -c "SRTP profile: SRTP_NULL_SHA1_32"
10560
10561requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010562requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010564run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010565 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10566 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010567 0 \
10568 -s "found use_srtp extension" \
10569 -s "found srtp profile" \
10570 -s "selected srtp profile" \
10571 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010572 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010573 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10574
10575requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010576requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010578run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010579 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10580 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010581 0 \
10582 -s "found use_srtp extension" \
10583 -s "found srtp profile" \
10584 -S "selected srtp profile" \
10585 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010586 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010587 -C "SRTP profile:"
10588
10589requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010590requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010592run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010593 "$P_SRV dtls=1 debug_level=3" \
10594 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010595 0 \
10596 -s "found use_srtp extension" \
10597 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010598 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010599 -C "SRTP profile:"
10600
10601requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010602requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010604run_test "DTLS-SRTP all profiles supported. gnutls server" \
10605 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10606 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10607 0 \
10608 -c "client hello, adding use_srtp extension" \
10609 -c "found use_srtp extension" \
10610 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010611 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010612 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010613 -C "error"
10614
10615requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010616requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010618run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10619 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10620 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10621 0 \
10622 -c "client hello, adding use_srtp extension" \
10623 -c "found use_srtp extension" \
10624 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010625 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010626 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010627 -C "error"
10628
10629requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010630requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010632run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10633 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10634 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10635 0 \
10636 -c "client hello, adding use_srtp extension" \
10637 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010638 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010639 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010640 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010641 -C "error"
10642
10643requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010644requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010646run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10647 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010648 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010649 0 \
10650 -c "client hello, adding use_srtp extension" \
10651 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010652 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010653 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010654 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010655 -C "error"
10656
10657requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010658requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010660run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10661 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10662 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10663 0 \
10664 -c "client hello, adding use_srtp extension" \
10665 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010666 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010667 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010668 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010669 -C "error"
10670
10671requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010672requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010674run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10675 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010676 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010677 0 \
10678 -c "client hello, adding use_srtp extension" \
10679 -C "found use_srtp extension" \
10680 -C "found srtp profile" \
10681 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010682 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010683 -C "error"
10684
10685requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010686requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010688run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10689 "$G_SRV -u" \
10690 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10691 0 \
10692 -c "client hello, adding use_srtp extension" \
10693 -C "found use_srtp extension" \
10694 -C "found srtp profile" \
10695 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010696 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010697 -C "error"
10698
10699requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010700requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010702run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10703 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10704 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10705 0 \
10706 -c "client hello, adding use_srtp extension" \
10707 -c "found use_srtp extension" \
10708 -c "found srtp profile" \
10709 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010710 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010711 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010712 -c "dumping 'sending mki' (8 bytes)" \
10713 -c "dumping 'received mki' (8 bytes)" \
10714 -C "error"
10715
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010716# Tests for specific things with "unreliable" UDP connection
10717
10718not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010720run_test "DTLS proxy: reference" \
10721 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010722 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10723 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010724 0 \
10725 -C "replayed record" \
10726 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010727 -C "Buffer record from epoch" \
10728 -S "Buffer record from epoch" \
10729 -C "ssl_buffer_message" \
10730 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010731 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010732 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010733 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010734 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010735 -c "HTTP/1.0 200 OK"
10736
10737not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010739run_test "DTLS proxy: duplicate every packet" \
10740 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010741 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10742 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010743 0 \
10744 -c "replayed record" \
10745 -s "replayed record" \
10746 -c "record from another epoch" \
10747 -s "record from another epoch" \
10748 -S "resend" \
10749 -s "Extra-header:" \
10750 -c "HTTP/1.0 200 OK"
10751
Jerry Yuab082902021-12-23 18:02:22 +080010752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010753run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10754 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010755 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10756 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010757 0 \
10758 -c "replayed record" \
10759 -S "replayed record" \
10760 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010761 -s "record from another epoch" \
10762 -c "resend" \
10763 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010764 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010765 -c "HTTP/1.0 200 OK"
10766
Jerry Yuab082902021-12-23 18:02:22 +080010767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010768run_test "DTLS proxy: multiple records in same datagram" \
10769 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010770 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10771 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010772 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010773 -c "next record in same datagram" \
10774 -s "next record in same datagram"
10775
Jerry Yuab082902021-12-23 18:02:22 +080010776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010777run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10778 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010779 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10780 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010781 0 \
10782 -c "next record in same datagram" \
10783 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010784
Jerry Yuab082902021-12-23 18:02:22 +080010785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010786run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10787 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010788 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10789 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010790 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010791 -c "discarding invalid record (mac)" \
10792 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010793 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010794 -c "HTTP/1.0 200 OK" \
10795 -S "too many records with bad MAC" \
10796 -S "Verification of the message MAC failed"
10797
Jerry Yuab082902021-12-23 18:02:22 +080010798requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010799run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10800 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010801 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10802 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010803 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010804 -C "discarding invalid record (mac)" \
10805 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010806 -S "Extra-header:" \
10807 -C "HTTP/1.0 200 OK" \
10808 -s "too many records with bad MAC" \
10809 -s "Verification of the message MAC failed"
10810
Jerry Yuab082902021-12-23 18:02:22 +080010811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010812run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10813 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010814 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10815 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010816 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010817 -c "discarding invalid record (mac)" \
10818 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010819 -s "Extra-header:" \
10820 -c "HTTP/1.0 200 OK" \
10821 -S "too many records with bad MAC" \
10822 -S "Verification of the message MAC failed"
10823
Jerry Yuab082902021-12-23 18:02:22 +080010824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010825run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10826 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010827 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10828 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010829 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010830 -c "discarding invalid record (mac)" \
10831 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010832 -s "Extra-header:" \
10833 -c "HTTP/1.0 200 OK" \
10834 -s "too many records with bad MAC" \
10835 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010836
Jerry Yuab082902021-12-23 18:02:22 +080010837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010838run_test "DTLS proxy: delay ChangeCipherSpec" \
10839 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010840 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10841 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010842 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010843 -c "record from another epoch" \
10844 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010845 -s "Extra-header:" \
10846 -c "HTTP/1.0 200 OK"
10847
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010848# Tests for reordering support with DTLS
10849
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010850requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010852run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10853 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010854 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10855 hs_timeout=2500-60000" \
10856 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10857 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010858 0 \
10859 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010860 -c "Next handshake message has been buffered - load"\
10861 -S "Buffering HS message" \
10862 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010863 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010864 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010865 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010866 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010867
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010868requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010870run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10871 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010872 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10873 hs_timeout=2500-60000" \
10874 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10875 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010876 0 \
10877 -c "Buffering HS message" \
10878 -c "found fragmented DTLS handshake message"\
10879 -c "Next handshake message 1 not or only partially bufffered" \
10880 -c "Next handshake message has been buffered - load"\
10881 -S "Buffering HS message" \
10882 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010883 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010884 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010885 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010886 -S "Remember CCS message"
10887
Hanno Beckera1adcca2018-08-24 14:41:07 +010010888# The client buffers the ServerKeyExchange before receiving the fragmented
10889# Certificate message; at the time of writing, together these are aroudn 1200b
10890# in size, so that the bound below ensures that the certificate can be reassembled
10891# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010892requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010893requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010895run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010896 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010897 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10898 hs_timeout=2500-60000" \
10899 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10900 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010901 0 \
10902 -c "Buffering HS message" \
10903 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010904 -C "attempt to make space by freeing buffered messages" \
10905 -S "Buffering HS message" \
10906 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010907 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010908 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010909 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010910 -S "Remember CCS message"
10911
10912# The size constraints ensure that the delayed certificate message can't
10913# be reassembled while keeping the ServerKeyExchange message, but it can
10914# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010915requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010916requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10917requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010919run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10920 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010921 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10922 hs_timeout=2500-60000" \
10923 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10924 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010925 0 \
10926 -c "Buffering HS message" \
10927 -c "attempt to make space by freeing buffered future messages" \
10928 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010929 -S "Buffering HS message" \
10930 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010931 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010932 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010933 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010934 -S "Remember CCS message"
10935
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010936requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010938run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10939 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010940 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10941 hs_timeout=2500-60000" \
10942 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10943 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010944 0 \
10945 -C "Buffering HS message" \
10946 -C "Next handshake message has been buffered - load"\
10947 -s "Buffering HS message" \
10948 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010949 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010950 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010951 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010952 -S "Remember CCS message"
10953
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010954requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010956run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10957 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010958 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10959 hs_timeout=2500-60000" \
10960 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10961 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010962 0 \
10963 -C "Buffering HS message" \
10964 -C "Next handshake message has been buffered - load"\
10965 -S "Buffering HS message" \
10966 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010967 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010968 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010969 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010970 -S "Remember CCS message"
10971
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010972requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010974run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10975 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010976 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10977 hs_timeout=2500-60000" \
10978 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10979 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010980 0 \
10981 -C "Buffering HS message" \
10982 -C "Next handshake message has been buffered - load"\
10983 -S "Buffering HS message" \
10984 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010985 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010986 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010987 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010988 -s "Remember CCS message"
10989
Jerry Yuab082902021-12-23 18:02:22 +080010990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010991run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010992 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010993 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10994 hs_timeout=2500-60000" \
10995 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10996 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010997 0 \
10998 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010999 -s "Found buffered record from current epoch - load" \
11000 -c "Buffer record from epoch 1" \
11001 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011002
Hanno Beckera1adcca2018-08-24 14:41:07 +010011003# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
11004# from the server are delayed, so that the encrypted Finished message
11005# is received and buffered. When the fragmented NewSessionTicket comes
11006# in afterwards, the encrypted Finished message must be freed in order
11007# to make space for the NewSessionTicket to be reassembled.
11008# This works only in very particular circumstances:
11009# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
11010# of the NewSessionTicket, but small enough to also allow buffering of
11011# the encrypted Finished message.
11012# - The MTU setting on the server must be so small that the NewSessionTicket
11013# needs to be fragmented.
11014# - All messages sent by the server must be small enough to be either sent
11015# without fragmentation or be reassembled within the bounds of
11016# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
11017# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011018requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
11019requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010011020run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
11021 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011022 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011023 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
11024 0 \
11025 -s "Buffer record from epoch 1" \
11026 -s "Found buffered record from current epoch - load" \
11027 -c "Buffer record from epoch 1" \
11028 -C "Found buffered record from current epoch - load" \
11029 -c "Enough space available after freeing future epoch record"
11030
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011031# Tests for "randomly unreliable connection": try a variety of flows and peers
11032
11033client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011034run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11035 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011036 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011037 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011038 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011039 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11040 0 \
11041 -s "Extra-header:" \
11042 -c "HTTP/1.0 200 OK"
11043
Janos Follath74537a62016-09-02 13:45:28 +010011044client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011045run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11046 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011047 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11048 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011049 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11050 0 \
11051 -s "Extra-header:" \
11052 -c "HTTP/1.0 200 OK"
11053
Janos Follath74537a62016-09-02 13:45:28 +010011054client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011056run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11057 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011058 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11059 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011060 0 \
11061 -s "Extra-header:" \
11062 -c "HTTP/1.0 200 OK"
11063
Janos Follath74537a62016-09-02 13:45:28 +010011064client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011066run_test "DTLS proxy: 3d, FS, client auth" \
11067 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011068 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11069 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011070 0 \
11071 -s "Extra-header:" \
11072 -c "HTTP/1.0 200 OK"
11073
Janos Follath74537a62016-09-02 13:45:28 +010011074client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011076run_test "DTLS proxy: 3d, FS, ticket" \
11077 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011078 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11079 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011080 0 \
11081 -s "Extra-header:" \
11082 -c "HTTP/1.0 200 OK"
11083
Janos Follath74537a62016-09-02 13:45:28 +010011084client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011086run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11087 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011088 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11089 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011090 0 \
11091 -s "Extra-header:" \
11092 -c "HTTP/1.0 200 OK"
11093
Janos Follath74537a62016-09-02 13:45:28 +010011094client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011096run_test "DTLS proxy: 3d, max handshake, nbio" \
11097 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011098 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011099 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011100 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011101 0 \
11102 -s "Extra-header:" \
11103 -c "HTTP/1.0 200 OK"
11104
Janos Follath74537a62016-09-02 13:45:28 +010011105client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011106requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011107run_test "DTLS proxy: 3d, min handshake, resumption" \
11108 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011109 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011110 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011111 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011112 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011113 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11114 0 \
11115 -s "a session has been resumed" \
11116 -c "a session has been resumed" \
11117 -s "Extra-header:" \
11118 -c "HTTP/1.0 200 OK"
11119
Janos Follath74537a62016-09-02 13:45:28 +010011120client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011121requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011122run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11123 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011124 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011125 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011126 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011127 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011128 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11129 0 \
11130 -s "a session has been resumed" \
11131 -c "a session has been resumed" \
11132 -s "Extra-header:" \
11133 -c "HTTP/1.0 200 OK"
11134
Janos Follath74537a62016-09-02 13:45:28 +010011135client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011136requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011137run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011138 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011139 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011140 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011141 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011142 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011143 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11144 0 \
11145 -c "=> renegotiate" \
11146 -s "=> renegotiate" \
11147 -s "Extra-header:" \
11148 -c "HTTP/1.0 200 OK"
11149
Janos Follath74537a62016-09-02 13:45:28 +010011150client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011151requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011152run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11153 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011154 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011155 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011156 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011157 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011158 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11159 0 \
11160 -c "=> renegotiate" \
11161 -s "=> renegotiate" \
11162 -s "Extra-header:" \
11163 -c "HTTP/1.0 200 OK"
11164
Janos Follath74537a62016-09-02 13:45:28 +010011165client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011166requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011167run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011168 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011169 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011170 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011171 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011172 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011173 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011174 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11175 0 \
11176 -c "=> renegotiate" \
11177 -s "=> renegotiate" \
11178 -s "Extra-header:" \
11179 -c "HTTP/1.0 200 OK"
11180
Janos Follath74537a62016-09-02 13:45:28 +010011181client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011182requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011183run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011184 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011185 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011186 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011187 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011188 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011189 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011190 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11191 0 \
11192 -c "=> renegotiate" \
11193 -s "=> renegotiate" \
11194 -s "Extra-header:" \
11195 -c "HTTP/1.0 200 OK"
11196
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011197## The three tests below require 1.1.1a or higher version of openssl, otherwise
11198## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11199## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11200requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011201client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011202not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011204run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011205 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011206 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11207 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011208 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011209 -c "HTTP/1.0 200 OK"
11210
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011211requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011212client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011213not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011215run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11216 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011217 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011218 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011219 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011220 -c "HTTP/1.0 200 OK"
11221
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011222requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011223client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011224not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011226run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11227 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011228 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011229 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011230 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011231 -c "HTTP/1.0 200 OK"
11232
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011233requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011234client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011235not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011237run_test "DTLS proxy: 3d, gnutls server" \
11238 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11239 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011240 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011241 0 \
11242 -s "Extra-header:" \
11243 -c "Extra-header:"
11244
k-stachowiak17a38d32019-02-18 15:29:56 +010011245requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011246client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011247not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011249run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11250 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011251 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011252 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011253 0 \
11254 -s "Extra-header:" \
11255 -c "Extra-header:"
11256
k-stachowiak17a38d32019-02-18 15:29:56 +010011257requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011258client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011259not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011261run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11262 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011263 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011264 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011265 0 \
11266 -s "Extra-header:" \
11267 -c "Extra-header:"
11268
Jerry Yuab082902021-12-23 18:02:22 +080011269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011270run_test "export keys functionality" \
11271 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011272 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011273 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011274 -c "EAP-TLS key material is:"\
11275 -s "EAP-TLS key material is:"\
11276 -c "EAP-TLS IV is:" \
11277 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011278
Jerry Yu04029792021-08-10 16:45:37 +080011279# openssl feature tests: check if tls1.3 exists.
11280requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011281run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011282 "$O_NEXT_SRV -tls1_3 -msg" \
11283 "$O_NEXT_CLI -tls1_3 -msg" \
11284 0 \
11285 -c "TLS 1.3" \
11286 -s "TLS 1.3"
11287
Jerry Yu75261df2021-09-02 17:40:08 +080011288# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011289requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011290requires_gnutls_next_no_ticket
11291requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011292run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011293 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011294 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011295 0 \
11296 -s "Version: TLS1.3" \
11297 -c "Version: TLS1.3"
11298
Jerry Yuc46e9b42021-08-06 11:22:24 +080011299# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11301requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011302requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Ronald Cronb18c67a2023-02-16 16:57:16 +010011303requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
11304requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Ronald Cronb18c67a2023-02-16 16:57:16 +010011305run_test "TLS 1.3: Default" \
11306 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11307 "$P_CLI allow_sha1=0" \
11308 0 \
11309 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011310 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011311 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011312 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11313
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011314requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010011315requires_config_enabled MBEDTLS_DEBUG_C
11316requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011317requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11318 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011319run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011320 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011321 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011322 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011323 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11324 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11325 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11326 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11327 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11328 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11329 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11330 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11331 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11332 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011333 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011334 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011335 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011336 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011337 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011338 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011339 -c "=> parse certificate verify" \
11340 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011341 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011342 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011343 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011344 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011345
Jerry Yu76e31ec2021-09-22 21:16:27 +080011346requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011347requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011348requires_config_enabled MBEDTLS_DEBUG_C
11349requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011350requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11351 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011352run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011353 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011354 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011355 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011356 -s "SERVER HELLO was queued" \
11357 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11358 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11359 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11360 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11361 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11362 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11363 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11364 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11365 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11366 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011367 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011368 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011369 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011370 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011371 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011372 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011373 -c "=> parse certificate verify" \
11374 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011375 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011376 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011377 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011378 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011379
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011380requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080011381requires_config_enabled MBEDTLS_DEBUG_C
11382requires_config_enabled MBEDTLS_SSL_CLI_C
11383requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011384requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11385 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011386run_test "TLS 1.3: alpn - openssl" \
11387 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011388 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011389 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011390 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11391 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11392 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11393 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11394 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11395 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11396 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11397 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11398 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11399 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011400 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011401 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011402 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080011403 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011404 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011405 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011406 -c "=> parse certificate verify" \
11407 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011408 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11409 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011410 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011411 -c "HTTP/1.0 200 ok" \
11412 -c "Application Layer Protocol is h2"
11413
11414requires_gnutls_tls1_3
11415requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011416requires_config_enabled MBEDTLS_DEBUG_C
11417requires_config_enabled MBEDTLS_SSL_CLI_C
11418requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011419requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11420 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011421run_test "TLS 1.3: alpn - gnutls" \
11422 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011423 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011424 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011425 -s "SERVER HELLO was queued" \
11426 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11427 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11428 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11429 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11430 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11431 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11432 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11433 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11434 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11435 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011436 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011437 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011438 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080011439 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011440 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011441 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011442 -c "=> parse certificate verify" \
11443 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011444 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11445 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011446 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011447 -c "HTTP/1.0 200 OK" \
11448 -c "Application Layer Protocol is h2"
11449
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011450requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000011451requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011452requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011453requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011455run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011456 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011457 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11458 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011459 -s "found alpn extension" \
11460 -s "server side, adding alpn extension" \
11461 -s "Protocol is TLSv1.3" \
11462 -s "HTTP/1.0 200 OK" \
11463 -s "Application Layer Protocol is h2"
11464
11465requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011466requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011467requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011468requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011470run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011471 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011472 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11473 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011474 -s "found alpn extension" \
11475 -s "server side, adding alpn extension" \
11476 -s "Protocol is TLSv1.3" \
11477 -s "HTTP/1.0 200 OK" \
11478 -s "Application Layer Protocol is h2"
11479
Ronald Cron6f135e12021-12-08 16:57:54 +010011480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011481requires_config_enabled MBEDTLS_DEBUG_C
11482requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011483skip_handshake_stage_check
11484requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011485run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011486 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011487 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011488 1 \
11489 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011490 -S "Version: TLS1.0" \
11491 -C "Protocol is TLSv1.0"
11492
Ronald Cron6f135e12021-12-08 16:57:54 +010011493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011494requires_config_enabled MBEDTLS_DEBUG_C
11495requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011496skip_handshake_stage_check
11497requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011498run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011499 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011500 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011501 1 \
11502 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011503 -S "Version: TLS1.1" \
11504 -C "Protocol is TLSv1.1"
11505
Ronald Cron6f135e12021-12-08 16:57:54 +010011506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011507requires_config_enabled MBEDTLS_DEBUG_C
11508requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011509skip_handshake_stage_check
11510requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011511run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011512 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011513 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011514 1 \
11515 -s "Client's version: 3.3" \
11516 -c "is a fatal alert message (msg 40)" \
11517 -S "Version: TLS1.2" \
11518 -C "Protocol is TLSv1.2"
11519
Ronald Cron6f135e12021-12-08 16:57:54 +010011520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011521requires_config_enabled MBEDTLS_DEBUG_C
11522requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011523skip_handshake_stage_check
11524requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011525run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011526 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011527 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011528 1 \
11529 -s "fatal protocol_version" \
11530 -c "is a fatal alert message (msg 70)" \
11531 -S "Version: TLS1.0" \
11532 -C "Protocol : TLSv1.0"
11533
Ronald Cron6f135e12021-12-08 16:57:54 +010011534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011535requires_config_enabled MBEDTLS_DEBUG_C
11536requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011537skip_handshake_stage_check
11538requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011539run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011540 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011541 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011542 1 \
11543 -s "fatal protocol_version" \
11544 -c "is a fatal alert message (msg 70)" \
11545 -S "Version: TLS1.1" \
11546 -C "Protocol : TLSv1.1"
11547
Ronald Cron6f135e12021-12-08 16:57:54 +010011548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011549requires_config_enabled MBEDTLS_DEBUG_C
11550requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011551skip_handshake_stage_check
11552requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011553run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011554 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011555 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011556 1 \
11557 -s "fatal protocol_version" \
11558 -c "is a fatal alert message (msg 70)" \
11559 -S "Version: TLS1.2" \
11560 -C "Protocol : TLSv1.2"
11561
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011562requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080011563requires_config_enabled MBEDTLS_DEBUG_C
11564requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011565requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11566 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011567run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011568 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011569 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011570 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011571 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011572 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11573 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011574 -c "HTTP/1.0 200 ok" \
11575 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011576
11577requires_gnutls_tls1_3
11578requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011579requires_config_enabled MBEDTLS_DEBUG_C
11580requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011581requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11582 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011583run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011584 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011585 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011586 0 \
11587 -c "got a certificate request" \
11588 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11589 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011590 -c "HTTP/1.0 200 OK" \
11591 -c "Protocol is TLSv1.3"
11592
Jerry Yuaa6214a2022-01-30 19:53:28 +080011593
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011594requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080011595requires_config_enabled MBEDTLS_DEBUG_C
11596requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011597requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011598run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011599 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011600 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011601 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011602 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011603 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011604 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11605 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011606
11607requires_gnutls_tls1_3
11608requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011609requires_config_enabled MBEDTLS_DEBUG_C
11610requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011612run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011613 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011614 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011615 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011616 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011617 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011618 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011619 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11620 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011621
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011622requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080011623requires_config_enabled MBEDTLS_DEBUG_C
11624requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011625requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11626 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011627run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011628 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011629 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011630 key_file=data_files/ecdsa_secp256r1.key" \
11631 0 \
11632 -c "got a certificate request" \
11633 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011634 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11635 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011636
11637requires_gnutls_tls1_3
11638requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011639requires_config_enabled MBEDTLS_DEBUG_C
11640requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011641requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11642 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011643run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011644 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011645 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011646 key_file=data_files/ecdsa_secp256r1.key" \
11647 0 \
11648 -c "got a certificate request" \
11649 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011650 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11651 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011652
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011653requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011654requires_config_enabled MBEDTLS_DEBUG_C
11655requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011656requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11657 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011658run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011659 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011660 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011661 key_file=data_files/ecdsa_secp384r1.key" \
11662 0 \
11663 -c "got a certificate request" \
11664 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011665 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11666 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011667
11668requires_gnutls_tls1_3
11669requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011670requires_config_enabled MBEDTLS_DEBUG_C
11671requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011672requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11673 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011674run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011675 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011676 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011677 key_file=data_files/ecdsa_secp384r1.key" \
11678 0 \
11679 -c "got a certificate request" \
11680 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011681 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11682 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011683
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011684requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011685requires_config_enabled MBEDTLS_DEBUG_C
11686requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011687requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11688 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011689run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011690 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011691 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011692 key_file=data_files/ecdsa_secp521r1.key" \
11693 0 \
11694 -c "got a certificate request" \
11695 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011696 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11697 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011698
11699requires_gnutls_tls1_3
11700requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011701requires_config_enabled MBEDTLS_DEBUG_C
11702requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011703requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11704 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011705run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011706 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011707 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011708 key_file=data_files/ecdsa_secp521r1.key" \
11709 0 \
11710 -c "got a certificate request" \
11711 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011712 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11713 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011714
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011715requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011716requires_config_enabled MBEDTLS_DEBUG_C
11717requires_config_enabled MBEDTLS_SSL_CLI_C
11718requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011719requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11720 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011721run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011722 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011723 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011724 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011725 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011726 -c "got a certificate request" \
11727 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011728 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011729 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011730
11731requires_gnutls_tls1_3
11732requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011733requires_config_enabled MBEDTLS_DEBUG_C
11734requires_config_enabled MBEDTLS_SSL_CLI_C
11735requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011736requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11737 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011738run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011739 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011740 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011741 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011742 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011743 -c "got a certificate request" \
11744 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011745 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011746 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011747
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011748requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080011749requires_config_enabled MBEDTLS_DEBUG_C
11750requires_config_enabled MBEDTLS_SSL_CLI_C
11751requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011752requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11753 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011754run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11755 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011756 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011757 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11758 0 \
11759 -c "got a certificate request" \
11760 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11761 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11762 -c "Protocol is TLSv1.3"
11763
11764requires_gnutls_tls1_3
11765requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011766requires_config_enabled MBEDTLS_DEBUG_C
11767requires_config_enabled MBEDTLS_SSL_CLI_C
11768requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011769requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11770 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011771run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11772 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011773 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011774 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11775 0 \
11776 -c "got a certificate request" \
11777 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11778 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11779 -c "Protocol is TLSv1.3"
11780
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011781requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080011782requires_config_enabled MBEDTLS_DEBUG_C
11783requires_config_enabled MBEDTLS_SSL_CLI_C
11784requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011785requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11786 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011787run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11788 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011789 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011790 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11791 0 \
11792 -c "got a certificate request" \
11793 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11794 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11795 -c "Protocol is TLSv1.3"
11796
11797requires_gnutls_tls1_3
11798requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011799requires_config_enabled MBEDTLS_DEBUG_C
11800requires_config_enabled MBEDTLS_SSL_CLI_C
11801requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011802requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11803 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011804run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11805 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011806 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011807 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11808 0 \
11809 -c "got a certificate request" \
11810 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11811 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11812 -c "Protocol is TLSv1.3"
11813
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011814requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080011815requires_config_enabled MBEDTLS_DEBUG_C
11816requires_config_enabled MBEDTLS_SSL_CLI_C
11817requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011818requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11819 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011820run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011821 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011822 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011823 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011824 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011825 1 \
11826 -c "got a certificate request" \
11827 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11828 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011829 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011830
11831requires_gnutls_tls1_3
11832requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011833requires_config_enabled MBEDTLS_DEBUG_C
11834requires_config_enabled MBEDTLS_SSL_CLI_C
11835requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011836requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11837 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011838run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11839 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011840 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011841 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011842 1 \
11843 -c "got a certificate request" \
11844 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11845 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011846 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011847
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011848# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011849requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011850requires_config_enabled MBEDTLS_DEBUG_C
11851requires_config_enabled MBEDTLS_SSL_CLI_C
11852requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011853requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011854run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11855 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11856 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11857 0 \
11858 -c "got a certificate request" \
11859 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11860 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11861 -c "Protocol is TLSv1.3"
11862
11863requires_gnutls_tls1_3
11864requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011865requires_config_enabled MBEDTLS_DEBUG_C
11866requires_config_enabled MBEDTLS_SSL_CLI_C
11867requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011868requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011869run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11870 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11871 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11872 key_file=data_files/cli2.key key_opaque=1" \
11873 0 \
11874 -c "got a certificate request" \
11875 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11876 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11877 -c "Protocol is TLSv1.3"
11878
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011879requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011880requires_config_enabled MBEDTLS_DEBUG_C
11881requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011882requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011883requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11884 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011885run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11886 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11887 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11888 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11889 0 \
11890 -c "got a certificate request" \
11891 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11892 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11893 -c "Protocol is TLSv1.3"
11894
11895requires_gnutls_tls1_3
11896requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011897requires_config_enabled MBEDTLS_DEBUG_C
11898requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011899requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011900requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11901 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011902run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11903 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11904 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11905 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11906 0 \
11907 -c "got a certificate request" \
11908 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11909 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11910 -c "Protocol is TLSv1.3"
11911
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011912requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011913requires_config_enabled MBEDTLS_DEBUG_C
11914requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011915requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011916requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11917 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011918run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11919 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11920 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11921 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11922 0 \
11923 -c "got a certificate request" \
11924 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11925 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11926 -c "Protocol is TLSv1.3"
11927
11928requires_gnutls_tls1_3
11929requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011930requires_config_enabled MBEDTLS_DEBUG_C
11931requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011932requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011933requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11934 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011935run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11936 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11937 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11938 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11939 0 \
11940 -c "got a certificate request" \
11941 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11942 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11943 -c "Protocol is TLSv1.3"
11944
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011945requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011946requires_config_enabled MBEDTLS_DEBUG_C
11947requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011949requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11950 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011951run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11952 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11953 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11954 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11955 0 \
11956 -c "got a certificate request" \
11957 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11958 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11959 -c "Protocol is TLSv1.3"
11960
11961requires_gnutls_tls1_3
11962requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011963requires_config_enabled MBEDTLS_DEBUG_C
11964requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011965requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011966requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11967 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011968run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11969 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11970 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11971 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11972 0 \
11973 -c "got a certificate request" \
11974 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11975 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11976 -c "Protocol is TLSv1.3"
11977
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011978requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011979requires_config_enabled MBEDTLS_DEBUG_C
11980requires_config_enabled MBEDTLS_SSL_CLI_C
11981requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011982requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011983requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11984 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011985run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11986 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11987 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11988 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11989 0 \
11990 -c "got a certificate request" \
11991 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11992 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11993 -c "Protocol is TLSv1.3"
11994
11995requires_gnutls_tls1_3
11996requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011997requires_config_enabled MBEDTLS_DEBUG_C
11998requires_config_enabled MBEDTLS_SSL_CLI_C
11999requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012000requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012001requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12002 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012003run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12004 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12005 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
12006 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12007 0 \
12008 -c "got a certificate request" \
12009 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12010 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12011 -c "Protocol is TLSv1.3"
12012
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012013requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012014requires_config_enabled MBEDTLS_DEBUG_C
12015requires_config_enabled MBEDTLS_SSL_CLI_C
12016requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012017requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012018requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12019 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012020run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12021 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012022 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012023 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12024 0 \
12025 -c "got a certificate request" \
12026 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12027 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12028 -c "Protocol is TLSv1.3"
12029
12030requires_gnutls_tls1_3
12031requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012032requires_config_enabled MBEDTLS_DEBUG_C
12033requires_config_enabled MBEDTLS_SSL_CLI_C
12034requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012035requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012036requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12037 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012038run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12039 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012040 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012041 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12042 0 \
12043 -c "got a certificate request" \
12044 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12045 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12046 -c "Protocol is TLSv1.3"
12047
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012048requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012049requires_config_enabled MBEDTLS_DEBUG_C
12050requires_config_enabled MBEDTLS_SSL_CLI_C
12051requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012052requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012053requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12054 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012055run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12056 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012057 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012058 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12059 0 \
12060 -c "got a certificate request" \
12061 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12062 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12063 -c "Protocol is TLSv1.3"
12064
12065requires_gnutls_tls1_3
12066requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012067requires_config_enabled MBEDTLS_DEBUG_C
12068requires_config_enabled MBEDTLS_SSL_CLI_C
12069requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012070requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012071requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12072 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012073run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12074 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012075 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012076 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12077 0 \
12078 -c "got a certificate request" \
12079 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12080 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12081 -c "Protocol is TLSv1.3"
12082
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012083requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012084requires_config_enabled MBEDTLS_DEBUG_C
12085requires_config_enabled MBEDTLS_SSL_CLI_C
12086requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012087requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012088requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12089 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012090run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12091 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12092 -sigalgs ecdsa_secp256r1_sha256" \
12093 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12094 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12095 1 \
12096 -c "got a certificate request" \
12097 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12098 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012099 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012100
12101requires_gnutls_tls1_3
12102requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012103requires_config_enabled MBEDTLS_DEBUG_C
12104requires_config_enabled MBEDTLS_SSL_CLI_C
12105requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012106requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012107requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12108 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012109run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12110 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12111 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12112 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12113 1 \
12114 -c "got a certificate request" \
12115 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12116 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012117 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012118
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012119requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012120requires_config_enabled MBEDTLS_DEBUG_C
12121requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012122requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12123 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012124run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012125 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012126 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012127 0 \
12128 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012129 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012130 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012131 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012132 -c "HTTP/1.0 200 ok"
12133
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012134requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000012135requires_config_enabled MBEDTLS_DEBUG_C
12136requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012137requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12138 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012139run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012140 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012141 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012142 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012143 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012144 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012145 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012146 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012147 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012148
12149requires_gnutls_tls1_3
12150requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012151requires_config_enabled MBEDTLS_DEBUG_C
12152requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012153requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012154requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12155 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012156run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012157 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012158 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012159 0 \
12160 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012161 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012162 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012163 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012164 -c "HTTP/1.0 200 OK"
12165
12166requires_gnutls_tls1_3
12167requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012168requires_config_enabled MBEDTLS_DEBUG_C
12169requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012170requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012171requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12172 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012173run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012174 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012175 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012176 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012177 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012178 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012179 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012180 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012181 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012182
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012183requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000012184requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012185requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012187run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012188 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012189 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012190 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012191 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12192 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12193 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012194 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012195 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12196 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012197 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012198 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012199
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012200requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000012201requires_config_enabled MBEDTLS_DEBUG_C
12202requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012204run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012205 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012206 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012207 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012208 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12209 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12210 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12211 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12212 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012213 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12214 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012215 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012216 -s "=> parse client hello" \
12217 -s "<= parse client hello"
12218
XiaokangQian5e4528c2022-02-17 07:51:12 +000012219requires_gnutls_tls1_3
12220requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012221requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012222requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012224run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012225 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012226 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012227 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012228 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12229 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12230 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012231 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012232 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12233 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012234 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12235 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12236 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012237
XiaokangQian2f150e12022-04-29 02:01:19 +000012238requires_gnutls_tls1_3
12239requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012240requires_config_enabled MBEDTLS_DEBUG_C
12241requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012243run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012244 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012245 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012246 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012247 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12248 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12249 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12250 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12251 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012252 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12253 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012254 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012255 -s "=> parse client hello" \
12256 -s "<= parse client hello"
12257
Jerry Yu8b9fd372022-04-14 20:55:12 +080012258requires_config_enabled MBEDTLS_DEBUG_C
12259requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012260requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012262run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012263 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012264 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012265 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012266 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12267 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12268 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012269 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012270 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012271 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12272 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12273 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12274 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12275 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012276
XiaokangQian45c22202022-05-06 06:54:09 +000012277requires_config_enabled MBEDTLS_DEBUG_C
12278requires_config_enabled MBEDTLS_SSL_SRV_C
12279requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012281run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012282 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012283 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012284 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012285 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12286 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12287 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12288 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012289 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012290 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012291 -s "=> parse client hello" \
12292 -s "<= parse client hello"
12293
XiaokangQianaca90482022-05-19 07:19:31 +000012294requires_config_enabled MBEDTLS_DEBUG_C
12295requires_config_enabled MBEDTLS_SSL_SRV_C
12296requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012297requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012298run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012299 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012300 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012301 1 \
12302 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12303 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12304 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12305 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12306 -s "=> write certificate request" \
12307 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12308 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12309 -s "=> parse client hello" \
12310 -s "<= parse client hello"
12311
XiaokangQianaca90482022-05-19 07:19:31 +000012312requires_config_enabled MBEDTLS_DEBUG_C
12313requires_config_enabled MBEDTLS_SSL_SRV_C
12314requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012315requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012316run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012317 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012318 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012319 0 \
12320 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12321 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12322 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12323 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12324 -s "=> write certificate request" \
12325 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12326 -s "=> parse client hello" \
12327 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012328
12329requires_config_enabled MBEDTLS_DEBUG_C
12330requires_config_enabled MBEDTLS_SSL_CLI_C
12331requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020012333requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080012334run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012335 "$P_SRV debug_level=4 groups=secp384r1" \
12336 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012337 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012338 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12339 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12340 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12341 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12342 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12343 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012344 -s "=> write hello retry request" \
12345 -s "<= write hello retry request"
12346
Jerry Yub89125b2022-05-13 15:45:49 +080012347requires_config_enabled MBEDTLS_DEBUG_C
12348requires_config_enabled MBEDTLS_SSL_SRV_C
12349requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012351run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012352 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012353 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012354 1 \
12355 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12356 -s "No certificate available."
12357
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012358requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000012359requires_config_enabled MBEDTLS_DEBUG_C
12360requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012361requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12362 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012363run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012364 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012365 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012366 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12367 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012368 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012369 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012370
XiaokangQianac41edf2022-05-31 13:22:13 +000012371requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012372requires_config_enabled MBEDTLS_DEBUG_C
12373requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012374requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12375 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012376run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012377 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012378 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012379 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12380 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012381 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012382 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012383
XiaokangQian40a35232022-05-07 09:02:40 +000012384requires_config_enabled MBEDTLS_DEBUG_C
12385requires_config_enabled MBEDTLS_SSL_SRV_C
12386requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012387requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12388 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012389run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012390 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012391 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012392 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012393 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012394 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012395 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012396
Gilles Peskine2baaf602022-01-07 15:46:12 +010012397for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012398do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012399 TEST_SUITE_NAME=${i##*/}
12400 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12401 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012402done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012403unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012404
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012405# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012406requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12407requires_config_enabled MBEDTLS_DEBUG_C
12408requires_config_enabled MBEDTLS_SSL_SRV_C
12409requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012410requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012411run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012412 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012413 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012414 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012415 -s "Protocol is TLSv1.3" \
12416 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012417 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12418 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12419
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012420requires_config_enabled MBEDTLS_DEBUG_C
12421requires_config_enabled MBEDTLS_SSL_SRV_C
12422requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012423requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12424 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012425run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012426 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012427 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012428 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012429 -s "Protocol is TLSv1.3" \
12430 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012431 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12432 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12433
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012434requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012435requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012436requires_config_enabled MBEDTLS_DEBUG_C
12437requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012438requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012439run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012440 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012441 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012442 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012443 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012444 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12445 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012446
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012447requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012448requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012449requires_config_enabled MBEDTLS_DEBUG_C
12450requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012451requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012452run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012453 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012454 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012455 1 \
12456 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12457
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012458requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012459requires_config_enabled MBEDTLS_DEBUG_C
12460requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012461requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12462 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012463run_test "TLS 1.3 m->O both with middlebox compat support" \
12464 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012465 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012466 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012467 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012468 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12469
Ronald Crona55c5a12021-11-30 09:32:47 +010012470requires_gnutls_tls1_3
12471requires_gnutls_next_no_ticket
12472requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012473requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12474requires_config_enabled MBEDTLS_DEBUG_C
12475requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012476requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012477run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12478 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012479 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012480 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012481 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012482 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12483 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012484
12485requires_gnutls_tls1_3
12486requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012487requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12488requires_config_enabled MBEDTLS_DEBUG_C
12489requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012490requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012491run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12492 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012493 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012494 1 \
12495 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12496
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012497requires_gnutls_tls1_3
12498requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012499requires_config_enabled MBEDTLS_DEBUG_C
12500requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012501requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12502 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012503run_test "TLS 1.3 m->G both with middlebox compat support" \
12504 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012505 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012506 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012507 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012508 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12509
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012510requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012511requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12512requires_config_enabled MBEDTLS_DEBUG_C
12513requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012514requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012515run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012516 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012517 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012518 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012519 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012520 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12521 -C "14 03 03 00 01"
12522
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012523requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012524requires_config_enabled MBEDTLS_DEBUG_C
12525requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012526requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12527 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012528run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012529 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012530 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012531 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012532 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012533 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12534
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012535requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012536requires_config_enabled MBEDTLS_DEBUG_C
12537requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012538requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12539 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012540run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012541 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012542 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012543 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012544 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012545 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12546 -c "14 03 03 00 01"
12547
12548requires_gnutls_tls1_3
12549requires_gnutls_next_no_ticket
12550requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012551requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12552requires_config_enabled MBEDTLS_DEBUG_C
12553requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012554requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012555run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012556 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012557 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012558 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012559 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012560 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12561 -C "SSL 3.3 ChangeCipherSpec packet received"
12562
12563requires_gnutls_tls1_3
12564requires_gnutls_next_no_ticket
12565requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012566requires_config_enabled MBEDTLS_DEBUG_C
12567requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012568requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12569 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012570run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012571 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012572 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012573 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012574 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012575 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12576 -c "SSL 3.3 ChangeCipherSpec packet received" \
12577 -c "discarding change cipher spec in TLS1.3"
12578
12579requires_gnutls_tls1_3
12580requires_gnutls_next_no_ticket
12581requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012582requires_config_enabled MBEDTLS_DEBUG_C
12583requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012584requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12585 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012586run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012587 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012588 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012589 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012590 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012591 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12592 -c "SSL 3.3 ChangeCipherSpec packet received"
12593
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012594requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12595requires_config_enabled MBEDTLS_DEBUG_C
12596requires_config_enabled MBEDTLS_SSL_SRV_C
12597requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012598requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012599run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012600 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
12601 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012602 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012603 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012604 -c "Protocol is TLSv1.3" \
12605 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012606 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012607 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12608
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012609requires_config_enabled MBEDTLS_DEBUG_C
12610requires_config_enabled MBEDTLS_SSL_SRV_C
12611requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012612requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012613requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12614 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012615run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012616 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
12617 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012618 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012619 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012620 -c "Protocol is TLSv1.3" \
12621 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012622 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012623 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12624
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012625requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012626requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12627requires_config_enabled MBEDTLS_DEBUG_C
12628requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012629requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012630run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12631 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012632 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012633 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012634 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012635 -c "received HelloRetryRequest message" \
12636 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12637 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12638
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012639requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012640requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12641requires_config_enabled MBEDTLS_DEBUG_C
12642requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012643requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012644run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12645 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012646 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012647 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012648 -c "received HelloRetryRequest message" \
12649 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12650
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012651requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012652requires_config_enabled MBEDTLS_DEBUG_C
12653requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012654requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12655 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012656run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12657 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012658 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012660 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012661 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12662
12663requires_gnutls_tls1_3
12664requires_gnutls_next_no_ticket
12665requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012666requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12667requires_config_enabled MBEDTLS_DEBUG_C
12668requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012669requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012670run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12671 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012672 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012673 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012674 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012675 -c "received HelloRetryRequest message" \
12676 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12677 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12678
12679requires_gnutls_tls1_3
12680requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012681requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12682requires_config_enabled MBEDTLS_DEBUG_C
12683requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012684requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012685run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12686 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012687 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012688 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012689 -c "received HelloRetryRequest message" \
12690 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12691
12692requires_gnutls_tls1_3
12693requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012694requires_config_enabled MBEDTLS_DEBUG_C
12695requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012696requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012697requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12698 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012699run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12700 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012701 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012702 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012703 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012704 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12705
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012706requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012707requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12708requires_config_enabled MBEDTLS_DEBUG_C
12709requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012710requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012711run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012712 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012713 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012714 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012715 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012716 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012717 -C "14 03 03 00 01"
12718
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012719requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012720requires_config_enabled MBEDTLS_DEBUG_C
12721requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012722requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12723 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012724run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012725 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012726 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012727 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012728 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012729 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012730
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012731requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012732requires_config_enabled MBEDTLS_DEBUG_C
12733requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012734requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12735 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012736run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012737 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012738 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012739 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012740 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012741 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012742 -c "14 03 03 00 01"
12743
12744requires_gnutls_tls1_3
12745requires_gnutls_next_no_ticket
12746requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012747requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12748requires_config_enabled MBEDTLS_DEBUG_C
12749requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012750requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012751run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012752 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012753 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012754 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012755 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012756 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012757 -C "SSL 3.3 ChangeCipherSpec packet received"
12758
12759requires_gnutls_tls1_3
12760requires_gnutls_next_no_ticket
12761requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012762requires_config_enabled MBEDTLS_DEBUG_C
12763requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012764requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012765requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12766 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012767run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012768 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012769 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012770 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012771 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012772 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012773 -c "SSL 3.3 ChangeCipherSpec packet received" \
12774 -c "discarding change cipher spec in TLS1.3"
12775
12776requires_gnutls_tls1_3
12777requires_gnutls_next_no_ticket
12778requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012779requires_config_enabled MBEDTLS_DEBUG_C
12780requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012781requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012782requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12783 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012784run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012785 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012786 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012787 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012788 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012789 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012790 -c "SSL 3.3 ChangeCipherSpec packet received"
12791
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012792requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012793requires_config_enabled MBEDTLS_DEBUG_C
12794requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012795requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12796 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012797run_test "TLS 1.3: Check signature algorithm order, m->O" \
12798 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12799 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12800 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12801 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012802 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012803 0 \
12804 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012805 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012806 -c "HTTP/1.0 200 [Oo][Kk]"
12807
12808requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012809requires_config_enabled MBEDTLS_DEBUG_C
12810requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012811requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12812 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012813run_test "TLS 1.3: Check signature algorithm order, m->G" \
12814 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12815 -d 4
12816 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12817 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012818 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012819 0 \
12820 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012821 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012822 -c "HTTP/1.0 200 [Oo][Kk]"
12823
Jerry Yuaae28f12022-06-29 16:21:32 +080012824requires_config_enabled MBEDTLS_DEBUG_C
12825requires_config_enabled MBEDTLS_SSL_SRV_C
12826requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012827requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12828 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012829run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012830 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012831 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12832 crt_file=data_files/server5.crt key_file=data_files/server5.key
12833 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12834 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012835 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012836 0 \
12837 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012838 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12839 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012840 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12841 -c "HTTP/1.0 200 [Oo][Kk]"
12842
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012843requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012844requires_config_enabled MBEDTLS_DEBUG_C
12845requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012846requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12847 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012848run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012849 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012850 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12851 crt_file=data_files/server5.crt key_file=data_files/server5.key
12852 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12853 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12854 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12855 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12856 0 \
12857 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012858 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012859 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12860
12861requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012862requires_config_enabled MBEDTLS_DEBUG_C
12863requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012864requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12865 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012866run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012867 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012868 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12869 crt_file=data_files/server5.crt key_file=data_files/server5.key
12870 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12871 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12872 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12873 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12874 0 \
12875 -c "Negotiated version: 3.4" \
12876 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012877 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012878 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12879
12880requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012881requires_config_enabled MBEDTLS_DEBUG_C
12882requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012883requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12884 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012885run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012886 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012887 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12888 crt_file=data_files/server5.crt key_file=data_files/server5.key
12889 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12890 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12891 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12892 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12893 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012894 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012895
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012896requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012897requires_config_enabled MBEDTLS_DEBUG_C
12898requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012899requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12900 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012901run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012902 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012903 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12904 crt_file=data_files/server5.crt key_file=data_files/server5.key
12905 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12906 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12907 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12908 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12909 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012910 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012911
Jerry Yuaae28f12022-06-29 16:21:32 +080012912requires_config_enabled MBEDTLS_DEBUG_C
12913requires_config_enabled MBEDTLS_SSL_SRV_C
12914requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012915requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12916 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012917run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012918 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012919 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12920 crt_file=data_files/server5.crt key_file=data_files/server5.key
12921 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12922 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012923 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012924 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012925 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012926
12927requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012928requires_config_enabled MBEDTLS_DEBUG_C
12929requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012930requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12931 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012932run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012933 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012934 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12935 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12936 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12937 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12938 1 \
12939 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12940
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012941requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012942requires_config_enabled MBEDTLS_DEBUG_C
12943requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012944requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12945 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012946run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012947 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012948 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12949 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12950 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12951 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12952 1 \
12953 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12954
Jerry Yuaae28f12022-06-29 16:21:32 +080012955requires_config_enabled MBEDTLS_DEBUG_C
12956requires_config_enabled MBEDTLS_SSL_SRV_C
12957requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012958requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12959 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012960run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012961 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012962 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12963 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12964 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012965 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012966 1 \
12967 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12968
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012969requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012970requires_config_enabled MBEDTLS_DEBUG_C
12971requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012972requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12973 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012974run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12975 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12976 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12977 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12978 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012979 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012980 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012981 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012982
12983requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012984requires_config_enabled MBEDTLS_DEBUG_C
12985requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012986requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12987 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012988run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12989 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12990 -d 4
12991 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12992 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012993 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012994 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012995 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012996
Jerry Yuaae28f12022-06-29 16:21:32 +080012997requires_config_enabled MBEDTLS_DEBUG_C
12998requires_config_enabled MBEDTLS_SSL_SRV_C
12999requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013000requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13001 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013002run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013003 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013004 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13005 crt_file=data_files/server5.crt key_file=data_files/server5.key
13006 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
13007 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013008 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013009 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013010 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013011
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013012requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu29ab32d2022-07-07 11:33:35 +000013013requires_config_enabled MBEDTLS_DEBUG_C
13014requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013015requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13016 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13017 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013018run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080013019 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
13020 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013021 0 \
13022 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013023 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013024 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013025 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013026 -c "HTTP/1.0 200 ok"
13027
13028requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013029requires_config_enabled MBEDTLS_DEBUG_C
13030requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013031requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13032 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13033 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013034run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013035 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013036 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013037 0 \
13038 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013039 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013040 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013041 -c "Reconnecting with saved session" \
13042 -c "HTTP/1.0 200 OK" \
13043 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013044
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013045requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu7a513052022-08-09 13:34:21 +080013046requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13047requires_config_enabled MBEDTLS_SSL_SRV_C
13048requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013049requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13050 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13051 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013052# https://github.com/openssl/openssl/issues/10714
13053# Until now, OpenSSL client does not support reconnect.
13054skip_next_test
13055run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013056 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013057 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13058 0 \
13059 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013060 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13061 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013062
Jerry Yuf7b5b592022-07-07 07:55:53 +000013063requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013064requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13065requires_config_enabled MBEDTLS_SSL_SRV_C
13066requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013067requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13068 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13069 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013070run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013071 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013072 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013073 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013074 -c "Connecting again- trying to resume previous session" \
13075 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013076 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013077 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13078 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013079 -s "key exchange mode: ephemeral" \
13080 -s "key exchange mode: psk_ephemeral" \
13081 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013082
Ronald Cron0a1c5042023-02-20 10:44:22 +010013083requires_gnutls_tls1_3
13084requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13085requires_config_enabled MBEDTLS_SSL_SRV_C
13086requires_config_enabled MBEDTLS_DEBUG_C
13087requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13088 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13089 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010013090# Test the session resumption when the cipher suite for the original session is
13091# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
13092# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010013093requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
13094run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
13095 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13096 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
13097 0 \
13098 -c "Connecting again- trying to resume previous session" \
13099 -c "NEW SESSION TICKET (4) was received" \
13100 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13101 -s "=> write NewSessionTicket msg" \
13102 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13103 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13104 -s "key exchange mode: ephemeral" \
13105 -s "key exchange mode: psk_ephemeral" \
13106 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013107
Jerry Yuf7b5b592022-07-07 07:55:53 +000013108requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13109requires_config_enabled MBEDTLS_SSL_SRV_C
13110requires_config_enabled MBEDTLS_SSL_CLI_C
13111requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013112requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13113 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13114 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013115run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013116 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013117 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013118 0 \
13119 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013120 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013121 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013122 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013123 -c "HTTP/1.0 200 OK" \
13124 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013125 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13126 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013127 -s "key exchange mode: ephemeral" \
13128 -s "key exchange mode: psk_ephemeral" \
13129 -s "found pre_shared_key extension"
13130
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013131requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080013132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13133requires_config_enabled MBEDTLS_DEBUG_C
13134requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013135run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013136 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13137 -msg -tls1_2
13138 -Verify 10 " \
13139 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13140 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13141 min_version=tls12 max_version=tls13 " \
13142 0 \
13143 -c "Protocol is TLSv1.2" \
13144 -c "HTTP/1.0 200 [Oo][Kk]"
13145
13146
13147requires_gnutls_tls1_3
13148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13149requires_config_enabled MBEDTLS_DEBUG_C
13150requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013151run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013152 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13153 -d 4
13154 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13155 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13156 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13157 min_version=tls12 max_version=tls13 " \
13158 0 \
13159 -c "Protocol is TLSv1.2" \
13160 -c "HTTP/1.0 200 [Oo][Kk]"
13161
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013162requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13163requires_config_enabled MBEDTLS_SSL_SRV_C
13164requires_config_enabled MBEDTLS_SSL_CLI_C
13165requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013166requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13167 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13168 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013169run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013170 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013171 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13172 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13173 0 \
13174 -c "Protocol is TLSv1.3" \
13175 -c "got new session ticket." \
13176 -c "Saving session for reuse... ok" \
13177 -c "Reconnecting with saved session" \
13178 -c "HTTP/1.0 200 OK" \
13179 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013180 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13181 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013182 -s "key exchange mode: ephemeral" \
13183 -s "key exchange mode: psk_ephemeral" \
13184 -s "found pre_shared_key extension"
13185
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013186requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13187requires_config_enabled MBEDTLS_SSL_SRV_C
13188requires_config_enabled MBEDTLS_SSL_CLI_C
13189requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013190requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13191 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13192 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013193run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013194 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013195 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013196 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013197 1 \
13198 -c "Protocol is TLSv1.3" \
13199 -c "got new session ticket." \
13200 -c "Saving session for reuse... ok" \
13201 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013202 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013203 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013204 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13205 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013206
Przemek Stekiel3484db42023-06-28 13:31:38 +020013207requires_config_enabled MBEDTLS_SSL_SRV_C
13208requires_config_enabled MBEDTLS_DEBUG_C
13209requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13210requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13211requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13212requires_config_enabled PSA_WANT_ALG_FFDH
13213requires_gnutls_tls1_3
13214requires_gnutls_next_no_ticket
13215requires_gnutls_next_disable_tls13_compat
13216run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013217 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013218 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
13219 0 \
13220 -s "Protocol is TLSv1.3" \
13221 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13222 -s "received signature algorithm: 0x804" \
13223 -s "got named group: ffdhe3072(0101)" \
13224 -s "Certificate verification was skipped" \
13225 -C "received HelloRetryRequest message"
13226
13227
13228requires_gnutls_tls1_3
13229requires_gnutls_next_no_ticket
13230requires_gnutls_next_disable_tls13_compat
13231requires_config_enabled MBEDTLS_SSL_CLI_C
13232requires_config_enabled MBEDTLS_DEBUG_C
13233requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13234requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13235requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13236requires_config_enabled PSA_WANT_ALG_FFDH
13237run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
13238 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013239 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013240 0 \
13241 -c "HTTP/1.0 200 OK" \
13242 -c "Protocol is TLSv1.3" \
13243 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13244 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13245 -c "NamedGroup: ffdhe3072 ( 101 )" \
13246 -c "Verifying peer X.509 certificate... ok" \
13247 -C "received HelloRetryRequest message"
13248
13249requires_config_enabled MBEDTLS_SSL_SRV_C
13250requires_config_enabled MBEDTLS_DEBUG_C
13251requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13252requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13253requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13254requires_config_enabled PSA_WANT_ALG_FFDH
13255requires_gnutls_tls1_3
13256requires_gnutls_next_no_ticket
13257requires_gnutls_next_disable_tls13_compat
13258run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013259 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013260 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
13261 0 \
13262 -s "Protocol is TLSv1.3" \
13263 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13264 -s "received signature algorithm: 0x804" \
13265 -s "got named group: ffdhe4096(0102)" \
13266 -s "Certificate verification was skipped" \
13267 -C "received HelloRetryRequest message"
13268
13269
13270requires_gnutls_tls1_3
13271requires_gnutls_next_no_ticket
13272requires_gnutls_next_disable_tls13_compat
13273requires_config_enabled MBEDTLS_SSL_CLI_C
13274requires_config_enabled MBEDTLS_DEBUG_C
13275requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13277requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13278requires_config_enabled PSA_WANT_ALG_FFDH
13279run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
13280 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013281 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013282 0 \
13283 -c "HTTP/1.0 200 OK" \
13284 -c "Protocol is TLSv1.3" \
13285 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13286 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13287 -c "NamedGroup: ffdhe4096 ( 102 )" \
13288 -c "Verifying peer X.509 certificate... ok" \
13289 -C "received HelloRetryRequest message"
13290
13291requires_config_enabled MBEDTLS_SSL_SRV_C
13292requires_config_enabled MBEDTLS_DEBUG_C
13293requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13294requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13295requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13296requires_config_enabled PSA_WANT_ALG_FFDH
13297requires_gnutls_tls1_3
13298requires_gnutls_next_no_ticket
13299requires_gnutls_next_disable_tls13_compat
13300run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013301 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013302 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
13303 0 \
13304 -s "Protocol is TLSv1.3" \
13305 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13306 -s "received signature algorithm: 0x804" \
13307 -s "got named group: ffdhe6144(0103)" \
13308 -s "Certificate verification was skipped" \
13309 -C "received HelloRetryRequest message"
13310
13311requires_gnutls_tls1_3
13312requires_gnutls_next_no_ticket
13313requires_gnutls_next_disable_tls13_compat
13314requires_config_enabled MBEDTLS_SSL_CLI_C
13315requires_config_enabled MBEDTLS_DEBUG_C
13316requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13317requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13318requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13319requires_config_enabled PSA_WANT_ALG_FFDH
13320run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
13321 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013322 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013323 0 \
13324 -c "HTTP/1.0 200 OK" \
13325 -c "Protocol is TLSv1.3" \
13326 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13327 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13328 -c "NamedGroup: ffdhe6144 ( 103 )" \
13329 -c "Verifying peer X.509 certificate... ok" \
13330 -C "received HelloRetryRequest message"
13331
13332requires_config_enabled MBEDTLS_SSL_SRV_C
13333requires_config_enabled MBEDTLS_DEBUG_C
13334requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13335requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13336requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13337requires_config_enabled PSA_WANT_ALG_FFDH
13338requires_gnutls_tls1_3
13339requires_gnutls_next_no_ticket
13340requires_gnutls_next_disable_tls13_compat
13341client_needs_more_time 4
13342run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013343 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013344 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
13345 0 \
13346 -s "Protocol is TLSv1.3" \
13347 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13348 -s "received signature algorithm: 0x804" \
13349 -s "got named group: ffdhe8192(0104)" \
13350 -s "Certificate verification was skipped" \
13351 -C "received HelloRetryRequest message"
13352
13353requires_gnutls_tls1_3
13354requires_gnutls_next_no_ticket
13355requires_gnutls_next_disable_tls13_compat
13356requires_config_enabled MBEDTLS_SSL_CLI_C
13357requires_config_enabled MBEDTLS_DEBUG_C
13358requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13359requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13360requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13361requires_config_enabled PSA_WANT_ALG_FFDH
13362client_needs_more_time 4
13363run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
13364 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013365 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013366 0 \
13367 -c "HTTP/1.0 200 OK" \
13368 -c "Protocol is TLSv1.3" \
13369 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13370 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13371 -c "NamedGroup: ffdhe8192 ( 104 )" \
13372 -c "Verifying peer X.509 certificate... ok" \
13373 -C "received HelloRetryRequest message"
13374
Ronald Cron8a74f072023-06-14 17:59:29 +020013375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
13376requires_config_enabled MBEDTLS_SSL_SRV_C
13377requires_config_enabled MBEDTLS_SSL_CLI_C
13378requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
13379requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13380run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineb387fcf2023-07-11 09:19:13 +020013381 "$P_SRV nbio=2 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
Ronald Cron8a74f072023-06-14 17:59:29 +020013382 "$P_CLI nbio=2 debug_level=3 psk=010203 psk_identity=0a0b0c tls13_kex_modes=all" \
13383 0 \
13384 -C "received HelloRetryRequest message" \
13385 -c "Selected key exchange mode: psk$" \
13386 -c "HTTP/1.0 200 OK"
13387
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013388# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013390requires_config_enabled MBEDTLS_MEMORY_DEBUG
13391requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13392requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013393requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013394run_tests_memory_after_hanshake
13395
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013396# Final report
13397
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013398echo "------------------------------------------------------------------------"
13399
13400if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013401 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013402else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013403 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013404fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013405PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013406echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013407
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013408if [ $FAILS -gt 255 ]; then
13409 # Clamp at 255 as caller gets exit code & 0xFF
13410 # (so 256 would be 0, or success, etc)
13411 FAILS=255
13412fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013413exit $FAILS