1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265 |
- /*
- * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
- /*
- * We need access to the deprecated low level HMAC APIs for legacy purposes
- * when the deprecated calls are not hidden
- */
- #ifndef OPENSSL_NO_DEPRECATED_3_0
- # define OPENSSL_SUPPRESS_DEPRECATED
- #endif
- #include <stdio.h>
- #include <string.h>
- #include <openssl/opensslconf.h>
- #include <openssl/bio.h>
- #include <openssl/crypto.h>
- #include <openssl/ssl.h>
- #include <openssl/ocsp.h>
- #include <openssl/srp.h>
- #include <openssl/txt_db.h>
- #include <openssl/aes.h>
- #include <openssl/rand.h>
- #include <openssl/core_names.h>
- #include <openssl/core_dispatch.h>
- #include <openssl/provider.h>
- #include <openssl/param_build.h>
- #include <openssl/x509v3.h>
- #include <openssl/dh.h>
- #include "helpers/ssltestlib.h"
- #include "testutil.h"
- #include "testutil/output.h"
- #include "internal/nelem.h"
- #include "internal/ktls.h"
- #include "../ssl/ssl_local.h"
- #include "../ssl/record/methods/recmethod_local.h"
- #include "filterprov.h"
- #undef OSSL_NO_USABLE_TLS1_3
- #if defined(OPENSSL_NO_TLS1_3) \
- || (defined(OPENSSL_NO_EC) && defined(OPENSSL_NO_DH))
- /*
- * If we don't have ec or dh then there are no built-in groups that are usable
- * with TLSv1.3
- */
- # define OSSL_NO_USABLE_TLS1_3
- #endif
- /* Defined in tls-provider.c */
- int tls_provider_init(const OSSL_CORE_HANDLE *handle,
- const OSSL_DISPATCH *in,
- const OSSL_DISPATCH **out,
- void **provctx);
- static OSSL_LIB_CTX *libctx = NULL;
- static OSSL_PROVIDER *defctxnull = NULL;
- #ifndef OSSL_NO_USABLE_TLS1_3
- static SSL_SESSION *clientpsk = NULL;
- static SSL_SESSION *serverpsk = NULL;
- static const char *pskid = "Identity";
- static const char *srvid;
- static int use_session_cb(SSL *ssl, const EVP_MD *md, const unsigned char **id,
- size_t *idlen, SSL_SESSION **sess);
- static int find_session_cb(SSL *ssl, const unsigned char *identity,
- size_t identity_len, SSL_SESSION **sess);
- static int use_session_cb_cnt = 0;
- static int find_session_cb_cnt = 0;
- static SSL_SESSION *create_a_psk(SSL *ssl);
- #endif
- static char *certsdir = NULL;
- static char *cert = NULL;
- static char *privkey = NULL;
- static char *cert2 = NULL;
- static char *privkey2 = NULL;
- static char *cert1024 = NULL;
- static char *privkey1024 = NULL;
- static char *cert3072 = NULL;
- static char *privkey3072 = NULL;
- static char *cert4096 = NULL;
- static char *privkey4096 = NULL;
- static char *cert8192 = NULL;
- static char *privkey8192 = NULL;
- static char *srpvfile = NULL;
- static char *tmpfilename = NULL;
- static char *dhfile = NULL;
- static int is_fips = 0;
- #define LOG_BUFFER_SIZE 2048
- static char server_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
- static size_t server_log_buffer_index = 0;
- static char client_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
- static size_t client_log_buffer_index = 0;
- static int error_writing_log = 0;
- #ifndef OPENSSL_NO_OCSP
- static const unsigned char orespder[] = "Dummy OCSP Response";
- static int ocsp_server_called = 0;
- static int ocsp_client_called = 0;
- static int cdummyarg = 1;
- static X509 *ocspcert = NULL;
- #endif
- #define NUM_EXTRA_CERTS 40
- #define CLIENT_VERSION_LEN 2
- /*
- * This structure is used to validate that the correct number of log messages
- * of various types are emitted when emitting secret logs.
- */
- struct sslapitest_log_counts {
- unsigned int rsa_key_exchange_count;
- unsigned int master_secret_count;
- unsigned int client_early_secret_count;
- unsigned int client_handshake_secret_count;
- unsigned int server_handshake_secret_count;
- unsigned int client_application_secret_count;
- unsigned int server_application_secret_count;
- unsigned int early_exporter_secret_count;
- unsigned int exporter_secret_count;
- };
- static int hostname_cb(SSL *s, int *al, void *arg)
- {
- const char *hostname = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
- if (hostname != NULL && (strcmp(hostname, "goodhost") == 0
- || strcmp(hostname, "altgoodhost") == 0))
- return SSL_TLSEXT_ERR_OK;
- return SSL_TLSEXT_ERR_NOACK;
- }
- static void client_keylog_callback(const SSL *ssl, const char *line)
- {
- int line_length = strlen(line);
- /* If the log doesn't fit, error out. */
- if (client_log_buffer_index + line_length > sizeof(client_log_buffer) - 1) {
- TEST_info("Client log too full");
- error_writing_log = 1;
- return;
- }
- strcat(client_log_buffer, line);
- client_log_buffer_index += line_length;
- client_log_buffer[client_log_buffer_index++] = '\n';
- }
- static void server_keylog_callback(const SSL *ssl, const char *line)
- {
- int line_length = strlen(line);
- /* If the log doesn't fit, error out. */
- if (server_log_buffer_index + line_length > sizeof(server_log_buffer) - 1) {
- TEST_info("Server log too full");
- error_writing_log = 1;
- return;
- }
- strcat(server_log_buffer, line);
- server_log_buffer_index += line_length;
- server_log_buffer[server_log_buffer_index++] = '\n';
- }
- static int compare_hex_encoded_buffer(const char *hex_encoded,
- size_t hex_length,
- const uint8_t *raw,
- size_t raw_length)
- {
- size_t i, j;
- char hexed[3];
- if (!TEST_size_t_eq(raw_length * 2, hex_length))
- return 1;
- for (i = j = 0; i < raw_length && j + 1 < hex_length; i++, j += 2) {
- sprintf(hexed, "%02x", raw[i]);
- if (!TEST_int_eq(hexed[0], hex_encoded[j])
- || !TEST_int_eq(hexed[1], hex_encoded[j + 1]))
- return 1;
- }
- return 0;
- }
- static int test_keylog_output(char *buffer, const SSL *ssl,
- const SSL_SESSION *session,
- struct sslapitest_log_counts *expected)
- {
- char *token = NULL;
- unsigned char actual_client_random[SSL3_RANDOM_SIZE] = {0};
- size_t client_random_size = SSL3_RANDOM_SIZE;
- unsigned char actual_master_key[SSL_MAX_MASTER_KEY_LENGTH] = {0};
- size_t master_key_size = SSL_MAX_MASTER_KEY_LENGTH;
- unsigned int rsa_key_exchange_count = 0;
- unsigned int master_secret_count = 0;
- unsigned int client_early_secret_count = 0;
- unsigned int client_handshake_secret_count = 0;
- unsigned int server_handshake_secret_count = 0;
- unsigned int client_application_secret_count = 0;
- unsigned int server_application_secret_count = 0;
- unsigned int early_exporter_secret_count = 0;
- unsigned int exporter_secret_count = 0;
- for (token = strtok(buffer, " \n"); token != NULL;
- token = strtok(NULL, " \n")) {
- if (strcmp(token, "RSA") == 0) {
- /*
- * Premaster secret. Tokens should be: 16 ASCII bytes of
- * hex-encoded encrypted secret, then the hex-encoded pre-master
- * secret.
- */
- if (!TEST_ptr(token = strtok(NULL, " \n")))
- return 0;
- if (!TEST_size_t_eq(strlen(token), 16))
- return 0;
- if (!TEST_ptr(token = strtok(NULL, " \n")))
- return 0;
- /*
- * We can't sensibly check the log because the premaster secret is
- * transient, and OpenSSL doesn't keep hold of it once the master
- * secret is generated.
- */
- rsa_key_exchange_count++;
- } else if (strcmp(token, "CLIENT_RANDOM") == 0) {
- /*
- * Master secret. Tokens should be: 64 ASCII bytes of hex-encoded
- * client random, then the hex-encoded master secret.
- */
- client_random_size = SSL_get_client_random(ssl,
- actual_client_random,
- SSL3_RANDOM_SIZE);
- if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
- return 0;
- if (!TEST_ptr(token = strtok(NULL, " \n")))
- return 0;
- if (!TEST_size_t_eq(strlen(token), 64))
- return 0;
- if (!TEST_false(compare_hex_encoded_buffer(token, 64,
- actual_client_random,
- client_random_size)))
- return 0;
- if (!TEST_ptr(token = strtok(NULL, " \n")))
- return 0;
- master_key_size = SSL_SESSION_get_master_key(session,
- actual_master_key,
- master_key_size);
- if (!TEST_size_t_ne(master_key_size, 0))
- return 0;
- if (!TEST_false(compare_hex_encoded_buffer(token, strlen(token),
- actual_master_key,
- master_key_size)))
- return 0;
- master_secret_count++;
- } else if (strcmp(token, "CLIENT_EARLY_TRAFFIC_SECRET") == 0
- || strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0
- || strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0
- || strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0
- || strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0
- || strcmp(token, "EARLY_EXPORTER_SECRET") == 0
- || strcmp(token, "EXPORTER_SECRET") == 0) {
- /*
- * TLSv1.3 secret. Tokens should be: 64 ASCII bytes of hex-encoded
- * client random, and then the hex-encoded secret. In this case,
- * we treat all of these secrets identically and then just
- * distinguish between them when counting what we saw.
- */
- if (strcmp(token, "CLIENT_EARLY_TRAFFIC_SECRET") == 0)
- client_early_secret_count++;
- else if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0)
- client_handshake_secret_count++;
- else if (strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0)
- server_handshake_secret_count++;
- else if (strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0)
- client_application_secret_count++;
- else if (strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0)
- server_application_secret_count++;
- else if (strcmp(token, "EARLY_EXPORTER_SECRET") == 0)
- early_exporter_secret_count++;
- else if (strcmp(token, "EXPORTER_SECRET") == 0)
- exporter_secret_count++;
- client_random_size = SSL_get_client_random(ssl,
- actual_client_random,
- SSL3_RANDOM_SIZE);
- if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
- return 0;
- if (!TEST_ptr(token = strtok(NULL, " \n")))
- return 0;
- if (!TEST_size_t_eq(strlen(token), 64))
- return 0;
- if (!TEST_false(compare_hex_encoded_buffer(token, 64,
- actual_client_random,
- client_random_size)))
- return 0;
- if (!TEST_ptr(token = strtok(NULL, " \n")))
- return 0;
- } else {
- TEST_info("Unexpected token %s\n", token);
- return 0;
- }
- }
- /* Got what we expected? */
- if (!TEST_size_t_eq(rsa_key_exchange_count,
- expected->rsa_key_exchange_count)
- || !TEST_size_t_eq(master_secret_count,
- expected->master_secret_count)
- || !TEST_size_t_eq(client_early_secret_count,
- expected->client_early_secret_count)
- || !TEST_size_t_eq(client_handshake_secret_count,
- expected->client_handshake_secret_count)
- || !TEST_size_t_eq(server_handshake_secret_count,
- expected->server_handshake_secret_count)
- || !TEST_size_t_eq(client_application_secret_count,
- expected->client_application_secret_count)
- || !TEST_size_t_eq(server_application_secret_count,
- expected->server_application_secret_count)
- || !TEST_size_t_eq(early_exporter_secret_count,
- expected->early_exporter_secret_count)
- || !TEST_size_t_eq(exporter_secret_count,
- expected->exporter_secret_count))
- return 0;
- return 1;
- }
- #if !defined(OPENSSL_NO_TLS1_2) || defined(OSSL_NO_USABLE_TLS1_3)
- static int test_keylog(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- struct sslapitest_log_counts expected;
- /* Clean up logging space */
- memset(&expected, 0, sizeof(expected));
- memset(client_log_buffer, 0, sizeof(client_log_buffer));
- memset(server_log_buffer, 0, sizeof(server_log_buffer));
- client_log_buffer_index = 0;
- server_log_buffer_index = 0;
- error_writing_log = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- return 0;
- /* We cannot log the master secret for TLSv1.3, so we should forbid it. */
- SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
- SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);
- /* We also want to ensure that we use RSA-based key exchange. */
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "RSA")))
- goto end;
- if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
- || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
- goto end;
- SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
- if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
- == client_keylog_callback))
- goto end;
- SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
- if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
- == server_keylog_callback))
- goto end;
- /* Now do a handshake and check that the logs have been written to. */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(error_writing_log)
- || !TEST_int_gt(client_log_buffer_index, 0)
- || !TEST_int_gt(server_log_buffer_index, 0))
- goto end;
- /*
- * Now we want to test that our output data was vaguely sensible. We
- * do that by using strtok and confirming that we have more or less the
- * data we expect. For both client and server, we expect to see one master
- * secret. The client should also see a RSA key exchange.
- */
- expected.rsa_key_exchange_count = 1;
- expected.master_secret_count = 1;
- if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
- SSL_get_session(clientssl), &expected)))
- goto end;
- expected.rsa_key_exchange_count = 0;
- if (!TEST_true(test_keylog_output(server_log_buffer, serverssl,
- SSL_get_session(serverssl), &expected)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- static int test_keylog_no_master_key(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- SSL_SESSION *sess = NULL;
- int testresult = 0;
- struct sslapitest_log_counts expected;
- unsigned char buf[1];
- size_t readbytes, written;
- /* Clean up logging space */
- memset(&expected, 0, sizeof(expected));
- memset(client_log_buffer, 0, sizeof(client_log_buffer));
- memset(server_log_buffer, 0, sizeof(server_log_buffer));
- client_log_buffer_index = 0;
- server_log_buffer_index = 0;
- error_writing_log = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(SSL_CTX_set_max_early_data(sctx,
- SSL3_RT_MAX_PLAIN_LENGTH)))
- return 0;
- if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
- || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
- goto end;
- SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
- if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
- == client_keylog_callback))
- goto end;
- SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
- if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
- == server_keylog_callback))
- goto end;
- /* Now do a handshake and check that the logs have been written to. */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(error_writing_log))
- goto end;
- /*
- * Now we want to test that our output data was vaguely sensible. For this
- * test, we expect no CLIENT_RANDOM entry because it doesn't make sense for
- * TLSv1.3, but we do expect both client and server to emit keys.
- */
- expected.client_handshake_secret_count = 1;
- expected.server_handshake_secret_count = 1;
- expected.client_application_secret_count = 1;
- expected.server_application_secret_count = 1;
- expected.exporter_secret_count = 1;
- if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
- SSL_get_session(clientssl), &expected))
- || !TEST_true(test_keylog_output(server_log_buffer, serverssl,
- SSL_get_session(serverssl),
- &expected)))
- goto end;
- /* Terminate old session and resume with early data. */
- sess = SSL_get1_session(clientssl);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* Reset key log */
- memset(client_log_buffer, 0, sizeof(client_log_buffer));
- memset(server_log_buffer, 0, sizeof(server_log_buffer));
- client_log_buffer_index = 0;
- server_log_buffer_index = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, sess))
- /* Here writing 0 length early data is enough. */
- || !TEST_true(SSL_write_early_data(clientssl, NULL, 0, &written))
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_ERROR)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_ACCEPTED)
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl)))
- goto end;
- /* In addition to the previous entries, expect early secrets. */
- expected.client_early_secret_count = 1;
- expected.early_exporter_secret_count = 1;
- if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
- SSL_get_session(clientssl), &expected))
- || !TEST_true(test_keylog_output(server_log_buffer, serverssl,
- SSL_get_session(serverssl),
- &expected)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- static int verify_retry_cb(X509_STORE_CTX *ctx, void *arg)
- {
- int res = X509_verify_cert(ctx);
- int idx = SSL_get_ex_data_X509_STORE_CTX_idx();
- SSL *ssl;
- /* this should not happen but check anyway */
- if (idx < 0
- || (ssl = X509_STORE_CTX_get_ex_data(ctx, idx)) == NULL)
- return 0;
- if (res == 0 && X509_STORE_CTX_get_error(ctx) ==
- X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY)
- /* indicate SSL_ERROR_WANT_RETRY_VERIFY */
- return SSL_set_retry_verify(ssl);
- return res;
- }
- static int test_client_cert_verify_cb(void)
- {
- /* server key, cert, chain, and root */
- char *skey = test_mk_file_path(certsdir, "leaf.key");
- char *leaf = test_mk_file_path(certsdir, "leaf.pem");
- char *int2 = test_mk_file_path(certsdir, "subinterCA.pem");
- char *int1 = test_mk_file_path(certsdir, "interCA.pem");
- char *root = test_mk_file_path(certsdir, "rootCA.pem");
- X509 *crt1 = NULL, *crt2 = NULL;
- STACK_OF(X509) *server_chain;
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, NULL, NULL)))
- goto end;
- if (!TEST_int_eq(SSL_CTX_use_certificate_chain_file(sctx, leaf), 1)
- || !TEST_int_eq(SSL_CTX_use_PrivateKey_file(sctx, skey,
- SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_CTX_check_private_key(sctx), 1))
- goto end;
- if (!TEST_true(SSL_CTX_load_verify_locations(cctx, root, NULL)))
- goto end;
- SSL_CTX_set_verify(cctx, SSL_VERIFY_PEER, NULL);
- SSL_CTX_set_cert_verify_callback(cctx, verify_retry_cb, NULL);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- /* attempt SSL_connect() with incomplete server chain */
- if (!TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_RETRY_VERIFY)))
- goto end;
- /* application provides intermediate certs needed to verify server cert */
- if (!TEST_ptr((crt1 = load_cert_pem(int1, libctx)))
- || !TEST_ptr((crt2 = load_cert_pem(int2, libctx)))
- || !TEST_ptr((server_chain = SSL_get_peer_cert_chain(clientssl))))
- goto end;
- /* add certs in reverse order to demonstrate real chain building */
- if (!TEST_true(sk_X509_push(server_chain, crt1)))
- goto end;
- crt1 = NULL;
- if (!TEST_true(sk_X509_push(server_chain, crt2)))
- goto end;
- crt2 = NULL;
- /* continue SSL_connect(), must now succeed with completed server chain */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- testresult = 1;
- end:
- X509_free(crt1);
- X509_free(crt2);
- if (clientssl != NULL) {
- SSL_shutdown(clientssl);
- SSL_free(clientssl);
- }
- if (serverssl != NULL) {
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- }
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- OPENSSL_free(skey);
- OPENSSL_free(leaf);
- OPENSSL_free(int2);
- OPENSSL_free(int1);
- OPENSSL_free(root);
- return testresult;
- }
- static int test_ssl_build_cert_chain(void)
- {
- int ret = 0;
- SSL_CTX *ssl_ctx = NULL;
- SSL *ssl = NULL;
- char *skey = test_mk_file_path(certsdir, "leaf.key");
- char *leaf_chain = test_mk_file_path(certsdir, "leaf-chain.pem");
- if (!TEST_ptr(ssl_ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method())))
- goto end;
- if (!TEST_ptr(ssl = SSL_new(ssl_ctx)))
- goto end;
- /* leaf_chain contains leaf + subinterCA + interCA + rootCA */
- if (!TEST_int_eq(SSL_use_certificate_chain_file(ssl, leaf_chain), 1)
- || !TEST_int_eq(SSL_use_PrivateKey_file(ssl, skey, SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_check_private_key(ssl), 1))
- goto end;
- if (!TEST_true(SSL_build_cert_chain(ssl, SSL_BUILD_CHAIN_FLAG_NO_ROOT
- | SSL_BUILD_CHAIN_FLAG_CHECK)))
- goto end;
- ret = 1;
- end:
- SSL_free(ssl);
- SSL_CTX_free(ssl_ctx);
- OPENSSL_free(leaf_chain);
- OPENSSL_free(skey);
- return ret;
- }
- static int get_password_cb(char *buf, int size, int rw_flag, void *userdata)
- {
- static const char pass[] = "testpass";
- if (!TEST_int_eq(size, PEM_BUFSIZE))
- return -1;
- memcpy(buf, pass, sizeof(pass) - 1);
- return sizeof(pass) - 1;
- }
- static int test_ssl_ctx_build_cert_chain(void)
- {
- int ret = 0;
- SSL_CTX *ctx = NULL;
- char *skey = test_mk_file_path(certsdir, "leaf-encrypted.key");
- char *leaf_chain = test_mk_file_path(certsdir, "leaf-chain.pem");
- if (!TEST_ptr(ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method())))
- goto end;
- SSL_CTX_set_default_passwd_cb(ctx, get_password_cb);
- /* leaf_chain contains leaf + subinterCA + interCA + rootCA */
- if (!TEST_int_eq(SSL_CTX_use_certificate_chain_file(ctx, leaf_chain), 1)
- || !TEST_int_eq(SSL_CTX_use_PrivateKey_file(ctx, skey,
- SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_CTX_check_private_key(ctx), 1))
- goto end;
- if (!TEST_true(SSL_CTX_build_cert_chain(ctx, SSL_BUILD_CHAIN_FLAG_NO_ROOT
- | SSL_BUILD_CHAIN_FLAG_CHECK)))
- goto end;
- ret = 1;
- end:
- SSL_CTX_free(ctx);
- OPENSSL_free(leaf_chain);
- OPENSSL_free(skey);
- return ret;
- }
- #ifndef OPENSSL_NO_TLS1_2
- static int full_client_hello_callback(SSL *s, int *al, void *arg)
- {
- int *ctr = arg;
- const unsigned char *p;
- int *exts;
- /* We only configure two ciphers, but the SCSV is added automatically. */
- #ifdef OPENSSL_NO_EC
- const unsigned char expected_ciphers[] = {0x00, 0x9d, 0x00, 0xff};
- #else
- const unsigned char expected_ciphers[] = {0x00, 0x9d, 0xc0,
- 0x2c, 0x00, 0xff};
- #endif
- const int expected_extensions[] = {
- #ifndef OPENSSL_NO_EC
- 11, 10,
- #endif
- 35, 22, 23, 13};
- size_t len;
- /* Make sure we can defer processing and get called back. */
- if ((*ctr)++ == 0)
- return SSL_CLIENT_HELLO_RETRY;
- len = SSL_client_hello_get0_ciphers(s, &p);
- if (!TEST_mem_eq(p, len, expected_ciphers, sizeof(expected_ciphers))
- || !TEST_size_t_eq(
- SSL_client_hello_get0_compression_methods(s, &p), 1)
- || !TEST_int_eq(*p, 0))
- return SSL_CLIENT_HELLO_ERROR;
- if (!SSL_client_hello_get1_extensions_present(s, &exts, &len))
- return SSL_CLIENT_HELLO_ERROR;
- if (len != OSSL_NELEM(expected_extensions) ||
- memcmp(exts, expected_extensions, len * sizeof(*exts)) != 0) {
- printf("ClientHello callback expected extensions mismatch\n");
- OPENSSL_free(exts);
- return SSL_CLIENT_HELLO_ERROR;
- }
- OPENSSL_free(exts);
- return SSL_CLIENT_HELLO_SUCCESS;
- }
- static int test_client_hello_cb(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testctr = 0, testresult = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- SSL_CTX_set_client_hello_cb(sctx, full_client_hello_callback, &testctr);
- /* The gimpy cipher list we configure can't do TLS 1.3. */
- SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
- "AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384"))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_CLIENT_HELLO_CB))
- /*
- * Passing a -1 literal is a hack since
- * the real value was lost.
- * */
- || !TEST_int_eq(SSL_get_error(serverssl, -1),
- SSL_ERROR_WANT_CLIENT_HELLO_CB)
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int test_no_ems(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- if (!create_ssl_ctx_pair(libctx, TLS_server_method(), TLS_client_method(),
- TLS1_VERSION, TLS1_2_VERSION,
- &sctx, &cctx, cert, privkey)) {
- printf("Unable to create SSL_CTX pair\n");
- goto end;
- }
- SSL_CTX_set_options(sctx, SSL_OP_NO_EXTENDED_MASTER_SECRET);
- if (!create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL, NULL)) {
- printf("Unable to create SSL objects\n");
- goto end;
- }
- if (!create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)) {
- printf("Creating SSL connection failed\n");
- goto end;
- }
- if (SSL_get_extms_support(serverssl)) {
- printf("Server reports Extended Master Secret support\n");
- goto end;
- }
- if (SSL_get_extms_support(clientssl)) {
- printf("Client reports Extended Master Secret support\n");
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Very focused test to exercise a single case in the server-side state
- * machine, when the ChangeCipherState message needs to actually change
- * from one cipher to a different cipher (i.e., not changing from null
- * encryption to real encryption).
- */
- static int test_ccs_change_cipher(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- SSL_SESSION *sess = NULL, *sesspre, *sesspost;
- int testresult = 0;
- int i;
- unsigned char buf;
- size_t readbytes;
- /*
- * Create a connection so we can resume and potentially (but not) use
- * a different cipher in the second connection.
- */
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION, TLS1_2_VERSION,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(SSL_CTX_set_options(sctx, SSL_OP_NO_TICKET))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_cipher_list(clientssl, "AES128-GCM-SHA256"))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_ptr(sesspre = SSL_get0_session(serverssl))
- || !TEST_ptr(sess = SSL_get1_session(clientssl)))
- goto end;
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- /* Resume, preferring a different cipher. Our server will force the
- * same cipher to be used as the initial handshake. */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, sess))
- || !TEST_true(SSL_set_cipher_list(clientssl, "AES256-GCM-SHA384:AES128-GCM-SHA256"))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl))
- || !TEST_true(SSL_session_reused(serverssl))
- || !TEST_ptr(sesspost = SSL_get0_session(serverssl))
- || !TEST_ptr_eq(sesspre, sesspost)
- || !TEST_int_eq(TLS1_CK_RSA_WITH_AES_128_GCM_SHA256,
- SSL_CIPHER_get_id(SSL_get_current_cipher(clientssl))))
- goto end;
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- /*
- * Now create a fresh connection and try to renegotiate a different
- * cipher on it.
- */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_cipher_list(clientssl, "AES128-GCM-SHA256"))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_ptr(sesspre = SSL_get0_session(serverssl))
- || !TEST_true(SSL_set_cipher_list(clientssl, "AES256-GCM-SHA384"))
- || !TEST_true(SSL_renegotiate(clientssl))
- || !TEST_true(SSL_renegotiate_pending(clientssl)))
- goto end;
- /* Actually drive the renegotiation. */
- for (i = 0; i < 3; i++) {
- if (SSL_read_ex(clientssl, &buf, sizeof(buf), &readbytes) > 0) {
- if (!TEST_ulong_eq(readbytes, 0))
- goto end;
- } else if (!TEST_int_eq(SSL_get_error(clientssl, 0),
- SSL_ERROR_WANT_READ)) {
- goto end;
- }
- if (SSL_read_ex(serverssl, &buf, sizeof(buf), &readbytes) > 0) {
- if (!TEST_ulong_eq(readbytes, 0))
- goto end;
- } else if (!TEST_int_eq(SSL_get_error(serverssl, 0),
- SSL_ERROR_WANT_READ)) {
- goto end;
- }
- }
- /* sesspre and sesspost should be different since the cipher changed. */
- if (!TEST_false(SSL_renegotiate_pending(clientssl))
- || !TEST_false(SSL_session_reused(clientssl))
- || !TEST_false(SSL_session_reused(serverssl))
- || !TEST_ptr(sesspost = SSL_get0_session(serverssl))
- || !TEST_ptr_ne(sesspre, sesspost)
- || !TEST_int_eq(TLS1_CK_RSA_WITH_AES_256_GCM_SHA384,
- SSL_CIPHER_get_id(SSL_get_current_cipher(clientssl))))
- goto end;
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- SSL_SESSION_free(sess);
- return testresult;
- }
- #endif
- static int execute_test_large_message(const SSL_METHOD *smeth,
- const SSL_METHOD *cmeth,
- int min_version, int max_version,
- int read_ahead)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- int i;
- BIO *certbio = NULL;
- X509 *chaincert = NULL;
- int certlen;
- if (!TEST_ptr(certbio = BIO_new_file(cert, "r")))
- goto end;
- if (!TEST_ptr(chaincert = X509_new_ex(libctx, NULL)))
- goto end;
- if (PEM_read_bio_X509(certbio, &chaincert, NULL, NULL) == NULL)
- goto end;
- BIO_free(certbio);
- certbio = NULL;
- if (!TEST_true(create_ssl_ctx_pair(libctx, smeth, cmeth, min_version,
- max_version, &sctx, &cctx, cert,
- privkey)))
- goto end;
- #ifdef OPENSSL_NO_DTLS1_2
- if (smeth == DTLS_server_method()) {
- /*
- * Default sigalgs are SHA1 based in <DTLS1.2 which is in security
- * level 0
- */
- if (!TEST_true(SSL_CTX_set_cipher_list(sctx, "DEFAULT:@SECLEVEL=0"))
- || !TEST_true(SSL_CTX_set_cipher_list(cctx,
- "DEFAULT:@SECLEVEL=0")))
- goto end;
- }
- #endif
- if (read_ahead) {
- /*
- * Test that read_ahead works correctly when dealing with large
- * records
- */
- SSL_CTX_set_read_ahead(cctx, 1);
- }
- /*
- * We assume the supplied certificate is big enough so that if we add
- * NUM_EXTRA_CERTS it will make the overall message large enough. The
- * default buffer size is requested to be 16k, but due to the way BUF_MEM
- * works, it ends up allocating a little over 21k (16 * 4/3). So, in this
- * test we need to have a message larger than that.
- */
- certlen = i2d_X509(chaincert, NULL);
- OPENSSL_assert(certlen * NUM_EXTRA_CERTS >
- (SSL3_RT_MAX_PLAIN_LENGTH * 4) / 3);
- for (i = 0; i < NUM_EXTRA_CERTS; i++) {
- if (!X509_up_ref(chaincert))
- goto end;
- if (!SSL_CTX_add_extra_chain_cert(sctx, chaincert)) {
- X509_free(chaincert);
- goto end;
- }
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- /*
- * Calling SSL_clear() first is not required but this tests that SSL_clear()
- * doesn't leak.
- */
- if (!TEST_true(SSL_clear(serverssl)))
- goto end;
- testresult = 1;
- end:
- BIO_free(certbio);
- X509_free(chaincert);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #if !defined(OPENSSL_NO_SOCK) && !defined(OPENSSL_NO_KTLS) && \
- !(defined(OSSL_NO_USABLE_TLS1_3) && defined(OPENSSL_NO_TLS1_2))
- /* sock must be connected */
- static int ktls_chk_platform(int sock)
- {
- if (!ktls_enable(sock))
- return 0;
- return 1;
- }
- static int ping_pong_query(SSL *clientssl, SSL *serverssl)
- {
- static char count = 1;
- unsigned char cbuf[16000] = {0};
- unsigned char sbuf[16000];
- size_t err = 0;
- char crec_wseq_before[SEQ_NUM_SIZE];
- char crec_wseq_after[SEQ_NUM_SIZE];
- char crec_rseq_before[SEQ_NUM_SIZE];
- char crec_rseq_after[SEQ_NUM_SIZE];
- char srec_wseq_before[SEQ_NUM_SIZE];
- char srec_wseq_after[SEQ_NUM_SIZE];
- char srec_rseq_before[SEQ_NUM_SIZE];
- char srec_rseq_after[SEQ_NUM_SIZE];
- SSL_CONNECTION *clientsc, *serversc;
- if (!TEST_ptr(clientsc = SSL_CONNECTION_FROM_SSL_ONLY(clientssl))
- || !TEST_ptr(serversc = SSL_CONNECTION_FROM_SSL_ONLY(serverssl)))
- goto end;
- cbuf[0] = count++;
- memcpy(crec_wseq_before, &clientsc->rlayer.write_sequence, SEQ_NUM_SIZE);
- memcpy(crec_rseq_before, &clientsc->rlayer.rrl->sequence, SEQ_NUM_SIZE);
- memcpy(srec_wseq_before, &serversc->rlayer.write_sequence, SEQ_NUM_SIZE);
- memcpy(srec_rseq_before, &serversc->rlayer.rrl->sequence, SEQ_NUM_SIZE);
- if (!TEST_true(SSL_write(clientssl, cbuf, sizeof(cbuf)) == sizeof(cbuf)))
- goto end;
- while ((err = SSL_read(serverssl, &sbuf, sizeof(sbuf))) != sizeof(sbuf)) {
- if (SSL_get_error(serverssl, err) != SSL_ERROR_WANT_READ) {
- goto end;
- }
- }
- if (!TEST_true(SSL_write(serverssl, sbuf, sizeof(sbuf)) == sizeof(sbuf)))
- goto end;
- while ((err = SSL_read(clientssl, &cbuf, sizeof(cbuf))) != sizeof(cbuf)) {
- if (SSL_get_error(clientssl, err) != SSL_ERROR_WANT_READ) {
- goto end;
- }
- }
- memcpy(crec_wseq_after, &clientsc->rlayer.write_sequence, SEQ_NUM_SIZE);
- memcpy(crec_rseq_after, &clientsc->rlayer.rrl->sequence, SEQ_NUM_SIZE);
- memcpy(srec_wseq_after, &serversc->rlayer.write_sequence, SEQ_NUM_SIZE);
- memcpy(srec_rseq_after, &serversc->rlayer.rrl->sequence, SEQ_NUM_SIZE);
- /* verify the payload */
- if (!TEST_mem_eq(cbuf, sizeof(cbuf), sbuf, sizeof(sbuf)))
- goto end;
- /*
- * If ktls is used then kernel sequences are used instead of
- * OpenSSL sequences
- */
- if (!BIO_get_ktls_send(clientsc->wbio)) {
- if (!TEST_mem_ne(crec_wseq_before, SEQ_NUM_SIZE,
- crec_wseq_after, SEQ_NUM_SIZE))
- goto end;
- } else {
- if (!TEST_mem_eq(crec_wseq_before, SEQ_NUM_SIZE,
- crec_wseq_after, SEQ_NUM_SIZE))
- goto end;
- }
- if (!BIO_get_ktls_send(serversc->wbio)) {
- if (!TEST_mem_ne(srec_wseq_before, SEQ_NUM_SIZE,
- srec_wseq_after, SEQ_NUM_SIZE))
- goto end;
- } else {
- if (!TEST_mem_eq(srec_wseq_before, SEQ_NUM_SIZE,
- srec_wseq_after, SEQ_NUM_SIZE))
- goto end;
- }
- if (!BIO_get_ktls_recv(clientsc->wbio)) {
- if (!TEST_mem_ne(crec_rseq_before, SEQ_NUM_SIZE,
- crec_rseq_after, SEQ_NUM_SIZE))
- goto end;
- } else {
- if (!TEST_mem_eq(crec_rseq_before, SEQ_NUM_SIZE,
- crec_rseq_after, SEQ_NUM_SIZE))
- goto end;
- }
- if (!BIO_get_ktls_recv(serversc->wbio)) {
- if (!TEST_mem_ne(srec_rseq_before, SEQ_NUM_SIZE,
- srec_rseq_after, SEQ_NUM_SIZE))
- goto end;
- } else {
- if (!TEST_mem_eq(srec_rseq_before, SEQ_NUM_SIZE,
- srec_rseq_after, SEQ_NUM_SIZE))
- goto end;
- }
- return 1;
- end:
- return 0;
- }
- static int execute_test_ktls(int cis_ktls, int sis_ktls,
- int tls_version, const char *cipher)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int ktls_used = 0, testresult = 0;
- int cfd = -1, sfd = -1;
- int rx_supported;
- SSL_CONNECTION *clientsc, *serversc;
- if (!TEST_true(create_test_sockets(&cfd, &sfd)))
- goto end;
- /* Skip this test if the platform does not support ktls */
- if (!ktls_chk_platform(cfd)) {
- testresult = TEST_skip("Kernel does not support KTLS");
- goto end;
- }
- if (is_fips && strstr(cipher, "CHACHA") != NULL) {
- testresult = TEST_skip("CHACHA is not supported in FIPS");
- goto end;
- }
- /* Create a session based on SHA-256 */
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- tls_version, tls_version,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (tls_version == TLS1_3_VERSION) {
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx, cipher))
- || !TEST_true(SSL_CTX_set_ciphersuites(sctx, cipher)))
- goto end;
- } else {
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx, cipher))
- || !TEST_true(SSL_CTX_set_cipher_list(sctx, cipher)))
- goto end;
- }
- if (!TEST_true(create_ssl_objects2(sctx, cctx, &serverssl,
- &clientssl, sfd, cfd)))
- goto end;
- if (!TEST_ptr(clientsc = SSL_CONNECTION_FROM_SSL_ONLY(clientssl))
- || !TEST_ptr(serversc = SSL_CONNECTION_FROM_SSL_ONLY(serverssl)))
- goto end;
- if (cis_ktls) {
- if (!TEST_true(SSL_set_options(clientssl, SSL_OP_ENABLE_KTLS)))
- goto end;
- }
- if (sis_ktls) {
- if (!TEST_true(SSL_set_options(serverssl, SSL_OP_ENABLE_KTLS)))
- goto end;
- }
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- /*
- * The running kernel may not support a given cipher suite
- * or direction, so just check that KTLS isn't used when it
- * isn't enabled.
- */
- if (!cis_ktls) {
- if (!TEST_false(BIO_get_ktls_send(clientsc->wbio)))
- goto end;
- } else {
- if (BIO_get_ktls_send(clientsc->wbio))
- ktls_used = 1;
- }
- if (!sis_ktls) {
- if (!TEST_false(BIO_get_ktls_send(serversc->wbio)))
- goto end;
- } else {
- if (BIO_get_ktls_send(serversc->wbio))
- ktls_used = 1;
- }
- #if defined(OPENSSL_NO_KTLS_RX)
- rx_supported = 0;
- #else
- rx_supported = 1;
- #endif
- if (!cis_ktls || !rx_supported) {
- if (!TEST_false(BIO_get_ktls_recv(clientsc->rbio)))
- goto end;
- } else {
- if (BIO_get_ktls_send(clientsc->rbio))
- ktls_used = 1;
- }
- if (!sis_ktls || !rx_supported) {
- if (!TEST_false(BIO_get_ktls_recv(serversc->rbio)))
- goto end;
- } else {
- if (BIO_get_ktls_send(serversc->rbio))
- ktls_used = 1;
- }
- if ((cis_ktls || sis_ktls) && !ktls_used) {
- testresult = TEST_skip("KTLS not supported for %s cipher %s",
- tls_version == TLS1_3_VERSION ? "TLS 1.3" :
- "TLS 1.2", cipher);
- goto end;
- }
- if (!TEST_true(ping_pong_query(clientssl, serverssl)))
- goto end;
- testresult = 1;
- end:
- if (clientssl) {
- SSL_shutdown(clientssl);
- SSL_free(clientssl);
- }
- if (serverssl) {
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- }
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- serverssl = clientssl = NULL;
- if (cfd != -1)
- close(cfd);
- if (sfd != -1)
- close(sfd);
- return testresult;
- }
- #define SENDFILE_SZ (16 * 4096)
- #define SENDFILE_CHUNK (4 * 4096)
- #define min(a,b) ((a) > (b) ? (b) : (a))
- static int execute_test_ktls_sendfile(int tls_version, const char *cipher)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- unsigned char *buf, *buf_dst;
- BIO *out = NULL, *in = NULL;
- int cfd = -1, sfd = -1, ffd, err;
- ssize_t chunk_size = 0;
- off_t chunk_off = 0;
- int testresult = 0;
- FILE *ffdp;
- SSL_CONNECTION *serversc;
- buf = OPENSSL_zalloc(SENDFILE_SZ);
- buf_dst = OPENSSL_zalloc(SENDFILE_SZ);
- if (!TEST_ptr(buf) || !TEST_ptr(buf_dst)
- || !TEST_true(create_test_sockets(&cfd, &sfd)))
- goto end;
- /* Skip this test if the platform does not support ktls */
- if (!ktls_chk_platform(sfd)) {
- testresult = TEST_skip("Kernel does not support KTLS");
- goto end;
- }
- if (is_fips && strstr(cipher, "CHACHA") != NULL) {
- testresult = TEST_skip("CHACHA is not supported in FIPS");
- goto end;
- }
- /* Create a session based on SHA-256 */
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- tls_version, tls_version,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (tls_version == TLS1_3_VERSION) {
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx, cipher))
- || !TEST_true(SSL_CTX_set_ciphersuites(sctx, cipher)))
- goto end;
- } else {
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx, cipher))
- || !TEST_true(SSL_CTX_set_cipher_list(sctx, cipher)))
- goto end;
- }
- if (!TEST_true(create_ssl_objects2(sctx, cctx, &serverssl,
- &clientssl, sfd, cfd)))
- goto end;
- if (!TEST_ptr(serversc = SSL_CONNECTION_FROM_SSL_ONLY(serverssl)))
- goto end;
- if (!TEST_true(SSL_set_options(serverssl, SSL_OP_ENABLE_KTLS)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- if (!BIO_get_ktls_send(serversc->wbio)) {
- testresult = TEST_skip("Failed to enable KTLS for %s cipher %s",
- tls_version == TLS1_3_VERSION ? "TLS 1.3" :
- "TLS 1.2", cipher);
- goto end;
- }
- if (!TEST_int_gt(RAND_bytes_ex(libctx, buf, SENDFILE_SZ, 0), 0))
- goto end;
- out = BIO_new_file(tmpfilename, "wb");
- if (!TEST_ptr(out))
- goto end;
- if (BIO_write(out, buf, SENDFILE_SZ) != SENDFILE_SZ)
- goto end;
- BIO_free(out);
- out = NULL;
- in = BIO_new_file(tmpfilename, "rb");
- BIO_get_fp(in, &ffdp);
- ffd = fileno(ffdp);
- while (chunk_off < SENDFILE_SZ) {
- chunk_size = min(SENDFILE_CHUNK, SENDFILE_SZ - chunk_off);
- while ((err = SSL_sendfile(serverssl,
- ffd,
- chunk_off,
- chunk_size,
- 0)) != chunk_size) {
- if (SSL_get_error(serverssl, err) != SSL_ERROR_WANT_WRITE)
- goto end;
- }
- while ((err = SSL_read(clientssl,
- buf_dst + chunk_off,
- chunk_size)) != chunk_size) {
- if (SSL_get_error(clientssl, err) != SSL_ERROR_WANT_READ)
- goto end;
- }
- /* verify the payload */
- if (!TEST_mem_eq(buf_dst + chunk_off,
- chunk_size,
- buf + chunk_off,
- chunk_size))
- goto end;
- chunk_off += chunk_size;
- }
- testresult = 1;
- end:
- if (clientssl) {
- SSL_shutdown(clientssl);
- SSL_free(clientssl);
- }
- if (serverssl) {
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- }
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- serverssl = clientssl = NULL;
- BIO_free(out);
- BIO_free(in);
- if (cfd != -1)
- close(cfd);
- if (sfd != -1)
- close(sfd);
- OPENSSL_free(buf);
- OPENSSL_free(buf_dst);
- return testresult;
- }
- static struct ktls_test_cipher {
- int tls_version;
- const char *cipher;
- } ktls_test_ciphers[] = {
- # if !defined(OPENSSL_NO_TLS1_2)
- # ifdef OPENSSL_KTLS_AES_GCM_128
- { TLS1_2_VERSION, "AES128-GCM-SHA256" },
- # endif
- # ifdef OPENSSL_KTLS_AES_CCM_128
- { TLS1_2_VERSION, "AES128-CCM"},
- # endif
- # ifdef OPENSSL_KTLS_AES_GCM_256
- { TLS1_2_VERSION, "AES256-GCM-SHA384"},
- # endif
- # ifdef OPENSSL_KTLS_CHACHA20_POLY1305
- { TLS1_2_VERSION, "ECDHE-RSA-CHACHA20-POLY1305"},
- # endif
- # endif
- # if !defined(OSSL_NO_USABLE_TLS1_3)
- # ifdef OPENSSL_KTLS_AES_GCM_128
- { TLS1_3_VERSION, "TLS_AES_128_GCM_SHA256" },
- # endif
- # ifdef OPENSSL_KTLS_AES_CCM_128
- { TLS1_3_VERSION, "TLS_AES_128_CCM_SHA256" },
- # endif
- # ifdef OPENSSL_KTLS_AES_GCM_256
- { TLS1_3_VERSION, "TLS_AES_256_GCM_SHA384" },
- # endif
- # ifdef OPENSSL_KTLS_CHACHA20_POLY1305
- { TLS1_3_VERSION, "TLS_CHACHA20_POLY1305_SHA256" },
- # endif
- # endif
- };
- #define NUM_KTLS_TEST_CIPHERS \
- (sizeof(ktls_test_ciphers) / sizeof(ktls_test_ciphers[0]))
- static int test_ktls(int test)
- {
- struct ktls_test_cipher *cipher;
- int cis_ktls, sis_ktls;
- OPENSSL_assert(test / 4 < (int)NUM_KTLS_TEST_CIPHERS);
- cipher = &ktls_test_ciphers[test / 4];
- cis_ktls = (test & 1) != 0;
- sis_ktls = (test & 2) != 0;
- return execute_test_ktls(cis_ktls, sis_ktls, cipher->tls_version,
- cipher->cipher);
- }
- static int test_ktls_sendfile(int tst)
- {
- struct ktls_test_cipher *cipher;
- OPENSSL_assert(tst < (int)NUM_KTLS_TEST_CIPHERS);
- cipher = &ktls_test_ciphers[tst];
- return execute_test_ktls_sendfile(cipher->tls_version, cipher->cipher);
- }
- #endif
- static int test_large_message_tls(void)
- {
- return execute_test_large_message(TLS_server_method(), TLS_client_method(),
- TLS1_VERSION, 0, 0);
- }
- static int test_large_message_tls_read_ahead(void)
- {
- return execute_test_large_message(TLS_server_method(), TLS_client_method(),
- TLS1_VERSION, 0, 1);
- }
- #ifndef OPENSSL_NO_DTLS
- static int test_large_message_dtls(void)
- {
- # ifdef OPENSSL_NO_DTLS1_2
- /* Not supported in the FIPS provider */
- if (is_fips)
- return 1;
- # endif
- /*
- * read_ahead is not relevant to DTLS because DTLS always acts as if
- * read_ahead is set.
- */
- return execute_test_large_message(DTLS_server_method(),
- DTLS_client_method(),
- DTLS1_VERSION, 0, 0);
- }
- #endif
- static int execute_cleanse_plaintext(const SSL_METHOD *smeth,
- const SSL_METHOD *cmeth,
- int min_version, int max_version)
- {
- size_t i;
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- void *zbuf;
- SSL_CONNECTION *serversc;
- TLS_RECORD *rr;
- static unsigned char cbuf[16000];
- static unsigned char sbuf[16000];
- if (!TEST_true(create_ssl_ctx_pair(libctx,
- smeth, cmeth,
- min_version, max_version,
- &sctx, &cctx, cert,
- privkey)))
- goto end;
- #ifdef OPENSSL_NO_DTLS1_2
- if (smeth == DTLS_server_method()) {
- # ifdef OPENSSL_NO_DTLS1_2
- /* Not supported in the FIPS provider */
- if (is_fips) {
- testresult = 1;
- goto end;
- };
- # endif
- /*
- * Default sigalgs are SHA1 based in <DTLS1.2 which is in security
- * level 0
- */
- if (!TEST_true(SSL_CTX_set_cipher_list(sctx, "DEFAULT:@SECLEVEL=0"))
- || !TEST_true(SSL_CTX_set_cipher_list(cctx,
- "DEFAULT:@SECLEVEL=0")))
- goto end;
- }
- #endif
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(SSL_set_options(serverssl, SSL_OP_CLEANSE_PLAINTEXT)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- for (i = 0; i < sizeof(cbuf); i++) {
- cbuf[i] = i & 0xff;
- }
- if (!TEST_int_eq(SSL_write(clientssl, cbuf, sizeof(cbuf)), sizeof(cbuf)))
- goto end;
- if (!TEST_int_eq(SSL_peek(serverssl, &sbuf, sizeof(sbuf)), sizeof(sbuf)))
- goto end;
- if (!TEST_mem_eq(cbuf, sizeof(cbuf), sbuf, sizeof(sbuf)))
- goto end;
- /*
- * Since we called SSL_peek(), we know the data in the record
- * layer is a plaintext record. We can gather the pointer to check
- * for zeroization after SSL_read().
- */
- if (!TEST_ptr(serversc = SSL_CONNECTION_FROM_SSL_ONLY(serverssl)))
- goto end;
- rr = serversc->rlayer.tlsrecs;
- zbuf = &rr->data[rr->off];
- if (!TEST_int_eq(rr->length, sizeof(cbuf)))
- goto end;
- /*
- * After SSL_peek() the plaintext must still be stored in the
- * record.
- */
- if (!TEST_mem_eq(cbuf, sizeof(cbuf), zbuf, sizeof(cbuf)))
- goto end;
- memset(sbuf, 0, sizeof(sbuf));
- if (!TEST_int_eq(SSL_read(serverssl, &sbuf, sizeof(sbuf)), sizeof(sbuf)))
- goto end;
- if (!TEST_mem_eq(cbuf, sizeof(cbuf), sbuf, sizeof(cbuf)))
- goto end;
- /* Check if rbuf is cleansed */
- memset(cbuf, 0, sizeof(cbuf));
- if (!TEST_mem_eq(cbuf, sizeof(cbuf), zbuf, sizeof(cbuf)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int test_cleanse_plaintext(void)
- {
- #if !defined(OPENSSL_NO_TLS1_2)
- if (!TEST_true(execute_cleanse_plaintext(TLS_server_method(),
- TLS_client_method(),
- TLS1_2_VERSION,
- TLS1_2_VERSION)))
- return 0;
- #endif
- #if !defined(OSSL_NO_USABLE_TLS1_3)
- if (!TEST_true(execute_cleanse_plaintext(TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- TLS1_3_VERSION)))
- return 0;
- #endif
- #if !defined(OPENSSL_NO_DTLS)
- if (!TEST_true(execute_cleanse_plaintext(DTLS_server_method(),
- DTLS_client_method(),
- DTLS1_VERSION,
- 0)))
- return 0;
- #endif
- return 1;
- }
- #ifndef OPENSSL_NO_OCSP
- static int ocsp_server_cb(SSL *s, void *arg)
- {
- int *argi = (int *)arg;
- unsigned char *copy = NULL;
- STACK_OF(OCSP_RESPID) *ids = NULL;
- OCSP_RESPID *id = NULL;
- if (*argi == 2) {
- /* In this test we are expecting exactly 1 OCSP_RESPID */
- SSL_get_tlsext_status_ids(s, &ids);
- if (ids == NULL || sk_OCSP_RESPID_num(ids) != 1)
- return SSL_TLSEXT_ERR_ALERT_FATAL;
- id = sk_OCSP_RESPID_value(ids, 0);
- if (id == NULL || !OCSP_RESPID_match_ex(id, ocspcert, libctx, NULL))
- return SSL_TLSEXT_ERR_ALERT_FATAL;
- } else if (*argi != 1) {
- return SSL_TLSEXT_ERR_ALERT_FATAL;
- }
- if (!TEST_ptr(copy = OPENSSL_memdup(orespder, sizeof(orespder))))
- return SSL_TLSEXT_ERR_ALERT_FATAL;
- if (!TEST_true(SSL_set_tlsext_status_ocsp_resp(s, copy,
- sizeof(orespder)))) {
- OPENSSL_free(copy);
- return SSL_TLSEXT_ERR_ALERT_FATAL;
- }
- ocsp_server_called = 1;
- return SSL_TLSEXT_ERR_OK;
- }
- static int ocsp_client_cb(SSL *s, void *arg)
- {
- int *argi = (int *)arg;
- const unsigned char *respderin;
- size_t len;
- if (*argi != 1 && *argi != 2)
- return 0;
- len = SSL_get_tlsext_status_ocsp_resp(s, &respderin);
- if (!TEST_mem_eq(orespder, len, respderin, len))
- return 0;
- ocsp_client_called = 1;
- return 1;
- }
- static int test_tlsext_status_type(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- STACK_OF(OCSP_RESPID) *ids = NULL;
- OCSP_RESPID *id = NULL;
- BIO *certbio = NULL;
- if (!create_ssl_ctx_pair(libctx, TLS_server_method(), TLS_client_method(),
- TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey))
- return 0;
- if (SSL_CTX_get_tlsext_status_type(cctx) != -1)
- goto end;
- /* First just do various checks getting and setting tlsext_status_type */
- clientssl = SSL_new(cctx);
- if (!TEST_int_eq(SSL_get_tlsext_status_type(clientssl), -1)
- || !TEST_true(SSL_set_tlsext_status_type(clientssl,
- TLSEXT_STATUSTYPE_ocsp))
- || !TEST_int_eq(SSL_get_tlsext_status_type(clientssl),
- TLSEXT_STATUSTYPE_ocsp))
- goto end;
- SSL_free(clientssl);
- clientssl = NULL;
- if (!SSL_CTX_set_tlsext_status_type(cctx, TLSEXT_STATUSTYPE_ocsp)
- || SSL_CTX_get_tlsext_status_type(cctx) != TLSEXT_STATUSTYPE_ocsp)
- goto end;
- clientssl = SSL_new(cctx);
- if (SSL_get_tlsext_status_type(clientssl) != TLSEXT_STATUSTYPE_ocsp)
- goto end;
- SSL_free(clientssl);
- clientssl = NULL;
- /*
- * Now actually do a handshake and check OCSP information is exchanged and
- * the callbacks get called
- */
- SSL_CTX_set_tlsext_status_cb(cctx, ocsp_client_cb);
- SSL_CTX_set_tlsext_status_arg(cctx, &cdummyarg);
- SSL_CTX_set_tlsext_status_cb(sctx, ocsp_server_cb);
- SSL_CTX_set_tlsext_status_arg(sctx, &cdummyarg);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(ocsp_client_called)
- || !TEST_true(ocsp_server_called))
- goto end;
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = NULL;
- clientssl = NULL;
- /* Try again but this time force the server side callback to fail */
- ocsp_client_called = 0;
- ocsp_server_called = 0;
- cdummyarg = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- /* This should fail because the callback will fail */
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(ocsp_client_called)
- || !TEST_false(ocsp_server_called))
- goto end;
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = NULL;
- clientssl = NULL;
- /*
- * This time we'll get the client to send an OCSP_RESPID that it will
- * accept.
- */
- ocsp_client_called = 0;
- ocsp_server_called = 0;
- cdummyarg = 2;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- /*
- * We'll just use any old cert for this test - it doesn't have to be an OCSP
- * specific one. We'll use the server cert.
- */
- if (!TEST_ptr(certbio = BIO_new_file(cert, "r"))
- || !TEST_ptr(id = OCSP_RESPID_new())
- || !TEST_ptr(ids = sk_OCSP_RESPID_new_null())
- || !TEST_ptr(ocspcert = X509_new_ex(libctx, NULL))
- || !TEST_ptr(PEM_read_bio_X509(certbio, &ocspcert, NULL, NULL))
- || !TEST_true(OCSP_RESPID_set_by_key_ex(id, ocspcert, libctx, NULL))
- || !TEST_true(sk_OCSP_RESPID_push(ids, id)))
- goto end;
- id = NULL;
- SSL_set_tlsext_status_ids(clientssl, ids);
- /* Control has been transferred */
- ids = NULL;
- BIO_free(certbio);
- certbio = NULL;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(ocsp_client_called)
- || !TEST_true(ocsp_server_called))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- sk_OCSP_RESPID_pop_free(ids, OCSP_RESPID_free);
- OCSP_RESPID_free(id);
- BIO_free(certbio);
- X509_free(ocspcert);
- ocspcert = NULL;
- return testresult;
- }
- #endif
- #if !defined(OSSL_NO_USABLE_TLS1_3) || !defined(OPENSSL_NO_TLS1_2)
- static int new_called, remove_called, get_called;
- static int new_session_cb(SSL *ssl, SSL_SESSION *sess)
- {
- new_called++;
- /*
- * sess has been up-refed for us, but we don't actually need it so free it
- * immediately.
- */
- SSL_SESSION_free(sess);
- return 1;
- }
- static void remove_session_cb(SSL_CTX *ctx, SSL_SESSION *sess)
- {
- remove_called++;
- }
- static SSL_SESSION *get_sess_val = NULL;
- static SSL_SESSION *get_session_cb(SSL *ssl, const unsigned char *id, int len,
- int *copy)
- {
- get_called++;
- *copy = 1;
- return get_sess_val;
- }
- static int execute_test_session(int maxprot, int use_int_cache,
- int use_ext_cache, long s_options)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl1 = NULL, *clientssl1 = NULL;
- SSL *serverssl2 = NULL, *clientssl2 = NULL;
- # ifndef OPENSSL_NO_TLS1_1
- SSL *serverssl3 = NULL, *clientssl3 = NULL;
- # endif
- SSL_SESSION *sess1 = NULL, *sess2 = NULL;
- int testresult = 0, numnewsesstick = 1;
- new_called = remove_called = 0;
- /* TLSv1.3 sends 2 NewSessionTickets */
- if (maxprot == TLS1_3_VERSION)
- numnewsesstick = 2;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- return 0;
- /*
- * Only allow the max protocol version so we can force a connection failure
- * later
- */
- SSL_CTX_set_min_proto_version(cctx, maxprot);
- SSL_CTX_set_max_proto_version(cctx, maxprot);
- /* Set up session cache */
- if (use_ext_cache) {
- SSL_CTX_sess_set_new_cb(cctx, new_session_cb);
- SSL_CTX_sess_set_remove_cb(cctx, remove_session_cb);
- }
- if (use_int_cache) {
- /* Also covers instance where both are set */
- SSL_CTX_set_session_cache_mode(cctx, SSL_SESS_CACHE_CLIENT);
- } else {
- SSL_CTX_set_session_cache_mode(cctx,
- SSL_SESS_CACHE_CLIENT
- | SSL_SESS_CACHE_NO_INTERNAL_STORE);
- }
- if (s_options) {
- SSL_CTX_set_options(sctx, s_options);
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
- SSL_ERROR_NONE))
- || !TEST_ptr(sess1 = SSL_get1_session(clientssl1)))
- goto end;
- /* Should fail because it should already be in the cache */
- if (use_int_cache && !TEST_false(SSL_CTX_add_session(cctx, sess1)))
- goto end;
- if (use_ext_cache
- && (!TEST_int_eq(new_called, numnewsesstick)
- || !TEST_int_eq(remove_called, 0)))
- goto end;
- new_called = remove_called = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
- &clientssl2, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl2, sess1))
- || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl2)))
- goto end;
- if (maxprot == TLS1_3_VERSION) {
- /*
- * In TLSv1.3 we should have created a new session even though we have
- * resumed. Since we attempted a resume we should also have removed the
- * old ticket from the cache so that we try to only use tickets once.
- */
- if (use_ext_cache
- && (!TEST_int_eq(new_called, 1)
- || !TEST_int_eq(remove_called, 1)))
- goto end;
- } else {
- /*
- * In TLSv1.2 we expect to have resumed so no sessions added or
- * removed.
- */
- if (use_ext_cache
- && (!TEST_int_eq(new_called, 0)
- || !TEST_int_eq(remove_called, 0)))
- goto end;
- }
- SSL_SESSION_free(sess1);
- if (!TEST_ptr(sess1 = SSL_get1_session(clientssl2)))
- goto end;
- shutdown_ssl_connection(serverssl2, clientssl2);
- serverssl2 = clientssl2 = NULL;
- new_called = remove_called = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
- &clientssl2, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
- SSL_ERROR_NONE)))
- goto end;
- if (!TEST_ptr(sess2 = SSL_get1_session(clientssl2)))
- goto end;
- if (use_ext_cache
- && (!TEST_int_eq(new_called, numnewsesstick)
- || !TEST_int_eq(remove_called, 0)))
- goto end;
- new_called = remove_called = 0;
- /*
- * This should clear sess2 from the cache because it is a "bad" session.
- * See SSL_set_session() documentation.
- */
- if (!TEST_true(SSL_set_session(clientssl2, sess1)))
- goto end;
- if (use_ext_cache
- && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
- goto end;
- if (!TEST_ptr_eq(SSL_get_session(clientssl2), sess1))
- goto end;
- if (use_int_cache) {
- /* Should succeeded because it should not already be in the cache */
- if (!TEST_true(SSL_CTX_add_session(cctx, sess2))
- || !TEST_true(SSL_CTX_remove_session(cctx, sess2)))
- goto end;
- }
- new_called = remove_called = 0;
- /* This shouldn't be in the cache so should fail */
- if (!TEST_false(SSL_CTX_remove_session(cctx, sess2)))
- goto end;
- if (use_ext_cache
- && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
- goto end;
- # if !defined(OPENSSL_NO_TLS1_1)
- new_called = remove_called = 0;
- /* Force a connection failure */
- SSL_CTX_set_max_proto_version(sctx, TLS1_1_VERSION);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl3,
- &clientssl3, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl3, sess1))
- /* This should fail because of the mismatched protocol versions */
- || !TEST_false(create_ssl_connection(serverssl3, clientssl3,
- SSL_ERROR_NONE)))
- goto end;
- /* We should have automatically removed the session from the cache */
- if (use_ext_cache
- && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
- goto end;
- /* Should succeed because it should not already be in the cache */
- if (use_int_cache && !TEST_true(SSL_CTX_add_session(cctx, sess2)))
- goto end;
- # endif
- /* Now do some tests for server side caching */
- if (use_ext_cache) {
- SSL_CTX_sess_set_new_cb(cctx, NULL);
- SSL_CTX_sess_set_remove_cb(cctx, NULL);
- SSL_CTX_sess_set_new_cb(sctx, new_session_cb);
- SSL_CTX_sess_set_remove_cb(sctx, remove_session_cb);
- SSL_CTX_sess_set_get_cb(sctx, get_session_cb);
- get_sess_val = NULL;
- }
- SSL_CTX_set_session_cache_mode(cctx, 0);
- /* Internal caching is the default on the server side */
- if (!use_int_cache)
- SSL_CTX_set_session_cache_mode(sctx,
- SSL_SESS_CACHE_SERVER
- | SSL_SESS_CACHE_NO_INTERNAL_STORE);
- SSL_free(serverssl1);
- SSL_free(clientssl1);
- serverssl1 = clientssl1 = NULL;
- SSL_free(serverssl2);
- SSL_free(clientssl2);
- serverssl2 = clientssl2 = NULL;
- SSL_SESSION_free(sess1);
- sess1 = NULL;
- SSL_SESSION_free(sess2);
- sess2 = NULL;
- SSL_CTX_set_max_proto_version(sctx, maxprot);
- if (maxprot == TLS1_2_VERSION)
- SSL_CTX_set_options(sctx, SSL_OP_NO_TICKET);
- new_called = remove_called = get_called = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
- SSL_ERROR_NONE))
- || !TEST_ptr(sess1 = SSL_get1_session(clientssl1))
- || !TEST_ptr(sess2 = SSL_get1_session(serverssl1)))
- goto end;
- if (use_int_cache) {
- if (maxprot == TLS1_3_VERSION && !use_ext_cache) {
- /*
- * In TLSv1.3 it should not have been added to the internal cache,
- * except in the case where we also have an external cache (in that
- * case it gets added to the cache in order to generate remove
- * events after timeout).
- */
- if (!TEST_false(SSL_CTX_remove_session(sctx, sess2)))
- goto end;
- } else {
- /* Should fail because it should already be in the cache */
- if (!TEST_false(SSL_CTX_add_session(sctx, sess2)))
- goto end;
- }
- }
- if (use_ext_cache) {
- SSL_SESSION *tmp = sess2;
- if (!TEST_int_eq(new_called, numnewsesstick)
- || !TEST_int_eq(remove_called, 0)
- || !TEST_int_eq(get_called, 0))
- goto end;
- /*
- * Delete the session from the internal cache to force a lookup from
- * the external cache. We take a copy first because
- * SSL_CTX_remove_session() also marks the session as non-resumable.
- */
- if (use_int_cache && maxprot != TLS1_3_VERSION) {
- if (!TEST_ptr(tmp = SSL_SESSION_dup(sess2))
- || !TEST_true(SSL_CTX_remove_session(sctx, sess2)))
- goto end;
- SSL_SESSION_free(sess2);
- }
- sess2 = tmp;
- }
- new_called = remove_called = get_called = 0;
- get_sess_val = sess2;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
- &clientssl2, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl2, sess1))
- || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl2)))
- goto end;
- if (use_ext_cache) {
- if (!TEST_int_eq(remove_called, 0))
- goto end;
- if (maxprot == TLS1_3_VERSION) {
- if (!TEST_int_eq(new_called, 1)
- || !TEST_int_eq(get_called, 0))
- goto end;
- } else {
- if (!TEST_int_eq(new_called, 0)
- || !TEST_int_eq(get_called, 1))
- goto end;
- }
- }
- /*
- * Make a small cache, force out all other sessions but
- * sess2, try to add sess1, which should succeed. Then
- * make sure it's there by checking the owners. Despite
- * the timeouts, sess1 should have kicked out sess2
- */
- /* Make sess1 expire before sess2 */
- if (!TEST_long_gt(SSL_SESSION_set_time(sess1, 1000), 0)
- || !TEST_long_gt(SSL_SESSION_set_timeout(sess1, 1000), 0)
- || !TEST_long_gt(SSL_SESSION_set_time(sess2, 2000), 0)
- || !TEST_long_gt(SSL_SESSION_set_timeout(sess2, 2000), 0))
- goto end;
- if (!TEST_long_ne(SSL_CTX_sess_set_cache_size(sctx, 1), 0))
- goto end;
- /* Don't care about results - cache should only be sess2 at end */
- SSL_CTX_add_session(sctx, sess1);
- SSL_CTX_add_session(sctx, sess2);
- /* Now add sess1, and make sure it remains, despite timeout */
- if (!TEST_true(SSL_CTX_add_session(sctx, sess1))
- || !TEST_ptr(sess1->owner)
- || !TEST_ptr_null(sess2->owner))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl1);
- SSL_free(clientssl1);
- SSL_free(serverssl2);
- SSL_free(clientssl2);
- # ifndef OPENSSL_NO_TLS1_1
- SSL_free(serverssl3);
- SSL_free(clientssl3);
- # endif
- SSL_SESSION_free(sess1);
- SSL_SESSION_free(sess2);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif /* !defined(OSSL_NO_USABLE_TLS1_3) || !defined(OPENSSL_NO_TLS1_2) */
- static int test_session_with_only_int_cache(void)
- {
- #ifndef OSSL_NO_USABLE_TLS1_3
- if (!execute_test_session(TLS1_3_VERSION, 1, 0, 0))
- return 0;
- #endif
- #ifndef OPENSSL_NO_TLS1_2
- return execute_test_session(TLS1_2_VERSION, 1, 0, 0);
- #else
- return 1;
- #endif
- }
- static int test_session_with_only_ext_cache(void)
- {
- #ifndef OSSL_NO_USABLE_TLS1_3
- if (!execute_test_session(TLS1_3_VERSION, 0, 1, 0))
- return 0;
- #endif
- #ifndef OPENSSL_NO_TLS1_2
- return execute_test_session(TLS1_2_VERSION, 0, 1, 0);
- #else
- return 1;
- #endif
- }
- static int test_session_with_both_cache(void)
- {
- #ifndef OSSL_NO_USABLE_TLS1_3
- if (!execute_test_session(TLS1_3_VERSION, 1, 1, 0))
- return 0;
- #endif
- #ifndef OPENSSL_NO_TLS1_2
- return execute_test_session(TLS1_2_VERSION, 1, 1, 0);
- #else
- return 1;
- #endif
- }
- static int test_session_wo_ca_names(void)
- {
- #ifndef OSSL_NO_USABLE_TLS1_3
- if (!execute_test_session(TLS1_3_VERSION, 1, 0, SSL_OP_DISABLE_TLSEXT_CA_NAMES))
- return 0;
- #endif
- #ifndef OPENSSL_NO_TLS1_2
- return execute_test_session(TLS1_2_VERSION, 1, 0, SSL_OP_DISABLE_TLSEXT_CA_NAMES);
- #else
- return 1;
- #endif
- }
- #ifndef OSSL_NO_USABLE_TLS1_3
- static SSL_SESSION *sesscache[6];
- static int do_cache;
- static int new_cachesession_cb(SSL *ssl, SSL_SESSION *sess)
- {
- if (do_cache) {
- sesscache[new_called] = sess;
- } else {
- /* We don't need the reference to the session, so free it */
- SSL_SESSION_free(sess);
- }
- new_called++;
- return 1;
- }
- static int post_handshake_verify(SSL *sssl, SSL *cssl)
- {
- SSL_set_verify(sssl, SSL_VERIFY_PEER, NULL);
- if (!TEST_true(SSL_verify_client_post_handshake(sssl)))
- return 0;
- /* Start handshake on the server and client */
- if (!TEST_int_eq(SSL_do_handshake(sssl), 1)
- || !TEST_int_le(SSL_read(cssl, NULL, 0), 0)
- || !TEST_int_le(SSL_read(sssl, NULL, 0), 0)
- || !TEST_true(create_ssl_connection(sssl, cssl,
- SSL_ERROR_NONE)))
- return 0;
- return 1;
- }
- static int setup_ticket_test(int stateful, int idx, SSL_CTX **sctx,
- SSL_CTX **cctx)
- {
- int sess_id_ctx = 1;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- sctx, cctx, cert, privkey))
- || !TEST_true(SSL_CTX_set_num_tickets(*sctx, idx))
- || !TEST_true(SSL_CTX_set_session_id_context(*sctx,
- (void *)&sess_id_ctx,
- sizeof(sess_id_ctx))))
- return 0;
- if (stateful)
- SSL_CTX_set_options(*sctx, SSL_OP_NO_TICKET);
- SSL_CTX_set_session_cache_mode(*cctx, SSL_SESS_CACHE_CLIENT
- | SSL_SESS_CACHE_NO_INTERNAL_STORE);
- SSL_CTX_sess_set_new_cb(*cctx, new_cachesession_cb);
- return 1;
- }
- static int check_resumption(int idx, SSL_CTX *sctx, SSL_CTX *cctx, int succ)
- {
- SSL *serverssl = NULL, *clientssl = NULL;
- int i;
- /* Test that we can resume with all the tickets we got given */
- for (i = 0; i < idx * 2; i++) {
- new_called = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, sesscache[i])))
- goto end;
- SSL_set_post_handshake_auth(clientssl, 1);
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- /*
- * Following a successful resumption we only get 1 ticket. After a
- * failed one we should get idx tickets.
- */
- if (succ) {
- if (!TEST_true(SSL_session_reused(clientssl))
- || !TEST_int_eq(new_called, 1))
- goto end;
- } else {
- if (!TEST_false(SSL_session_reused(clientssl))
- || !TEST_int_eq(new_called, idx))
- goto end;
- }
- new_called = 0;
- /* After a post-handshake authentication we should get 1 new ticket */
- if (succ
- && (!post_handshake_verify(serverssl, clientssl)
- || !TEST_int_eq(new_called, 1)))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- SSL_SESSION_free(sesscache[i]);
- sesscache[i] = NULL;
- }
- return 1;
- end:
- SSL_free(clientssl);
- SSL_free(serverssl);
- return 0;
- }
- static int test_tickets(int stateful, int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- int testresult = 0;
- size_t j;
- /* idx is the test number, but also the number of tickets we want */
- new_called = 0;
- do_cache = 1;
- if (!setup_ticket_test(stateful, idx, &sctx, &cctx))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- /* Check we got the number of tickets we were expecting */
- || !TEST_int_eq(idx, new_called))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- clientssl = serverssl = NULL;
- sctx = cctx = NULL;
- /*
- * Now we try to resume with the tickets we previously created. The
- * resumption attempt is expected to fail (because we're now using a new
- * SSL_CTX). We should see idx number of tickets issued again.
- */
- /* Stop caching sessions - just count them */
- do_cache = 0;
- if (!setup_ticket_test(stateful, idx, &sctx, &cctx))
- goto end;
- if (!check_resumption(idx, sctx, cctx, 0))
- goto end;
- /* Start again with caching sessions */
- new_called = 0;
- do_cache = 1;
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- sctx = cctx = NULL;
- if (!setup_ticket_test(stateful, idx, &sctx, &cctx))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- SSL_set_post_handshake_auth(clientssl, 1);
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- /* Check we got the number of tickets we were expecting */
- || !TEST_int_eq(idx, new_called))
- goto end;
- /* After a post-handshake authentication we should get new tickets issued */
- if (!post_handshake_verify(serverssl, clientssl)
- || !TEST_int_eq(idx * 2, new_called))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* Stop caching sessions - just count them */
- do_cache = 0;
- /*
- * Check we can resume with all the tickets we created. This time around the
- * resumptions should all be successful.
- */
- if (!check_resumption(idx, sctx, cctx, 1))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- for (j = 0; j < OSSL_NELEM(sesscache); j++) {
- SSL_SESSION_free(sesscache[j]);
- sesscache[j] = NULL;
- }
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int test_stateless_tickets(int idx)
- {
- return test_tickets(0, idx);
- }
- static int test_stateful_tickets(int idx)
- {
- return test_tickets(1, idx);
- }
- static int test_psk_tickets(void)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- int testresult = 0;
- int sess_id_ctx = 1;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, NULL, NULL))
- || !TEST_true(SSL_CTX_set_session_id_context(sctx,
- (void *)&sess_id_ctx,
- sizeof(sess_id_ctx))))
- goto end;
- SSL_CTX_set_session_cache_mode(cctx, SSL_SESS_CACHE_CLIENT
- | SSL_SESS_CACHE_NO_INTERNAL_STORE);
- SSL_CTX_set_psk_use_session_callback(cctx, use_session_cb);
- SSL_CTX_set_psk_find_session_callback(sctx, find_session_cb);
- SSL_CTX_sess_set_new_cb(cctx, new_session_cb);
- use_session_cb_cnt = 0;
- find_session_cb_cnt = 0;
- srvid = pskid;
- new_called = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- clientpsk = serverpsk = create_a_psk(clientssl);
- if (!TEST_ptr(clientpsk))
- goto end;
- SSL_SESSION_up_ref(clientpsk);
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_int_eq(1, find_session_cb_cnt)
- || !TEST_int_eq(1, use_session_cb_cnt)
- /* We should always get 1 ticket when using external PSK */
- || !TEST_int_eq(1, new_called))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- return testresult;
- }
- static int test_extra_tickets(int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- BIO *bretry = BIO_new(bio_s_always_retry());
- BIO *tmp = NULL;
- int testresult = 0;
- int stateful = 0;
- size_t nbytes;
- unsigned char c, buf[1];
- new_called = 0;
- do_cache = 1;
- if (idx >= 3) {
- idx -= 3;
- stateful = 1;
- }
- if (!TEST_ptr(bretry) || !setup_ticket_test(stateful, idx, &sctx, &cctx))
- goto end;
- SSL_CTX_sess_set_new_cb(sctx, new_session_cb);
- /* setup_ticket_test() uses new_cachesession_cb which we don't need. */
- SSL_CTX_sess_set_new_cb(cctx, new_session_cb);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- /*
- * Note that we have new_session_cb on both sctx and cctx, so new_called is
- * incremented by both client and server.
- */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- /* Check we got the number of tickets we were expecting */
- || !TEST_int_eq(idx * 2, new_called)
- || !TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_int_eq(idx * 2, new_called))
- goto end;
- /* Now try a (real) write to actually send the tickets */
- c = '1';
- if (!TEST_true(SSL_write_ex(serverssl, &c, 1, &nbytes))
- || !TEST_size_t_eq(1, nbytes)
- || !TEST_int_eq(idx * 2 + 2, new_called)
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes))
- || !TEST_int_eq(idx * 2 + 4, new_called)
- || !TEST_int_eq(sizeof(buf), nbytes)
- || !TEST_int_eq(c, buf[0])
- || !TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes)))
- goto end;
- /* Try with only requesting one new ticket, too */
- c = '2';
- new_called = 0;
- if (!TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_write_ex(serverssl, &c, sizeof(c), &nbytes))
- || !TEST_size_t_eq(sizeof(c), nbytes)
- || !TEST_int_eq(1, new_called)
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes))
- || !TEST_int_eq(2, new_called)
- || !TEST_size_t_eq(sizeof(buf), nbytes)
- || !TEST_int_eq(c, buf[0]))
- goto end;
- /* Do it again but use dummy writes to drive the ticket generation */
- c = '3';
- new_called = 0;
- if (!TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_write_ex(serverssl, &c, 0, &nbytes))
- || !TEST_size_t_eq(0, nbytes)
- || !TEST_int_eq(2, new_called)
- || !TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes))
- || !TEST_int_eq(4, new_called))
- goto end;
- /* Once more, but with SSL_do_handshake() to drive the ticket generation */
- c = '4';
- new_called = 0;
- if (!TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_do_handshake(serverssl))
- || !TEST_int_eq(2, new_called)
- || !TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes))
- || !TEST_int_eq(4, new_called))
- goto end;
- /*
- * Use the always-retry BIO to exercise the logic that forces ticket
- * generation to wait until a record boundary.
- */
- c = '5';
- new_called = 0;
- tmp = SSL_get_wbio(serverssl);
- if (!TEST_ptr(tmp) || !TEST_true(BIO_up_ref(tmp))) {
- tmp = NULL;
- goto end;
- }
- SSL_set0_wbio(serverssl, bretry);
- bretry = NULL;
- if (!TEST_false(SSL_write_ex(serverssl, &c, 1, &nbytes))
- || !TEST_int_eq(SSL_get_error(serverssl, 0), SSL_ERROR_WANT_WRITE)
- || !TEST_size_t_eq(nbytes, 0))
- goto end;
- /* Restore a BIO that will let the write succeed */
- SSL_set0_wbio(serverssl, tmp);
- tmp = NULL;
- /*
- * These calls should just queue the request and not send anything
- * even if we explicitly try to hit the state machine.
- */
- if (!TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_true(SSL_new_session_ticket(serverssl))
- || !TEST_int_eq(0, new_called)
- || !TEST_true(SSL_do_handshake(serverssl))
- || !TEST_int_eq(0, new_called))
- goto end;
- /* Re-do the write; still no tickets sent */
- if (!TEST_true(SSL_write_ex(serverssl, &c, 1, &nbytes))
- || !TEST_size_t_eq(1, nbytes)
- || !TEST_int_eq(0, new_called)
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes))
- || !TEST_int_eq(0, new_called)
- || !TEST_int_eq(sizeof(buf), nbytes)
- || !TEST_int_eq(c, buf[0])
- || !TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes)))
- goto end;
- /* Even trying to hit the state machine now will still not send tickets */
- if (!TEST_true(SSL_do_handshake(serverssl))
- || !TEST_int_eq(0, new_called))
- goto end;
- /* Now the *next* write should send the tickets */
- c = '6';
- if (!TEST_true(SSL_write_ex(serverssl, &c, 1, &nbytes))
- || !TEST_size_t_eq(1, nbytes)
- || !TEST_int_eq(2, new_called)
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes))
- || !TEST_int_eq(4, new_called)
- || !TEST_int_eq(sizeof(buf), nbytes)
- || !TEST_int_eq(c, buf[0])
- || !TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &nbytes)))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- testresult = 1;
- end:
- BIO_free(bretry);
- BIO_free(tmp);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- clientssl = serverssl = NULL;
- sctx = cctx = NULL;
- return testresult;
- }
- #endif
- #define USE_NULL 0
- #define USE_BIO_1 1
- #define USE_BIO_2 2
- #define USE_DEFAULT 3
- #define CONNTYPE_CONNECTION_SUCCESS 0
- #define CONNTYPE_CONNECTION_FAIL 1
- #define CONNTYPE_NO_CONNECTION 2
- #define TOTAL_NO_CONN_SSL_SET_BIO_TESTS (3 * 3 * 3 * 3)
- #define TOTAL_CONN_SUCCESS_SSL_SET_BIO_TESTS (2 * 2)
- #if !defined(OSSL_NO_USABLE_TLS1_3) && !defined(OPENSSL_NO_TLS1_2)
- # define TOTAL_CONN_FAIL_SSL_SET_BIO_TESTS (2 * 2)
- #else
- # define TOTAL_CONN_FAIL_SSL_SET_BIO_TESTS 0
- #endif
- #define TOTAL_SSL_SET_BIO_TESTS TOTAL_NO_CONN_SSL_SET_BIO_TESTS \
- + TOTAL_CONN_SUCCESS_SSL_SET_BIO_TESTS \
- + TOTAL_CONN_FAIL_SSL_SET_BIO_TESTS
- static void setupbio(BIO **res, BIO *bio1, BIO *bio2, int type)
- {
- switch (type) {
- case USE_NULL:
- *res = NULL;
- break;
- case USE_BIO_1:
- *res = bio1;
- break;
- case USE_BIO_2:
- *res = bio2;
- break;
- }
- }
- /*
- * Tests calls to SSL_set_bio() under various conditions.
- *
- * For the first 3 * 3 * 3 * 3 = 81 tests we do 2 calls to SSL_set_bio() with
- * various combinations of valid BIOs or NULL being set for the rbio/wbio. We
- * then do more tests where we create a successful connection first using our
- * standard connection setup functions, and then call SSL_set_bio() with
- * various combinations of valid BIOs or NULL. We then repeat these tests
- * following a failed connection. In this last case we are looking to check that
- * SSL_set_bio() functions correctly in the case where s->bbio is not NULL.
- */
- static int test_ssl_set_bio(int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- BIO *bio1 = NULL;
- BIO *bio2 = NULL;
- BIO *irbio = NULL, *iwbio = NULL, *nrbio = NULL, *nwbio = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- int initrbio, initwbio, newrbio, newwbio, conntype;
- int testresult = 0;
- if (idx < TOTAL_NO_CONN_SSL_SET_BIO_TESTS) {
- initrbio = idx % 3;
- idx /= 3;
- initwbio = idx % 3;
- idx /= 3;
- newrbio = idx % 3;
- idx /= 3;
- newwbio = idx % 3;
- conntype = CONNTYPE_NO_CONNECTION;
- } else {
- idx -= TOTAL_NO_CONN_SSL_SET_BIO_TESTS;
- initrbio = initwbio = USE_DEFAULT;
- newrbio = idx % 2;
- idx /= 2;
- newwbio = idx % 2;
- idx /= 2;
- conntype = idx % 2;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (conntype == CONNTYPE_CONNECTION_FAIL) {
- /*
- * We won't ever get here if either TLSv1.3 or TLSv1.2 is disabled
- * because we reduced the number of tests in the definition of
- * TOTAL_CONN_FAIL_SSL_SET_BIO_TESTS to avoid this scenario. By setting
- * mismatched protocol versions we will force a connection failure.
- */
- SSL_CTX_set_min_proto_version(sctx, TLS1_3_VERSION);
- SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (initrbio == USE_BIO_1
- || initwbio == USE_BIO_1
- || newrbio == USE_BIO_1
- || newwbio == USE_BIO_1) {
- if (!TEST_ptr(bio1 = BIO_new(BIO_s_mem())))
- goto end;
- }
- if (initrbio == USE_BIO_2
- || initwbio == USE_BIO_2
- || newrbio == USE_BIO_2
- || newwbio == USE_BIO_2) {
- if (!TEST_ptr(bio2 = BIO_new(BIO_s_mem())))
- goto end;
- }
- if (initrbio != USE_DEFAULT) {
- setupbio(&irbio, bio1, bio2, initrbio);
- setupbio(&iwbio, bio1, bio2, initwbio);
- SSL_set_bio(clientssl, irbio, iwbio);
- /*
- * We want to maintain our own refs to these BIO, so do an up ref for
- * each BIO that will have ownership transferred in the SSL_set_bio()
- * call
- */
- if (irbio != NULL)
- BIO_up_ref(irbio);
- if (iwbio != NULL && iwbio != irbio)
- BIO_up_ref(iwbio);
- }
- if (conntype != CONNTYPE_NO_CONNECTION
- && !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)
- == (conntype == CONNTYPE_CONNECTION_SUCCESS)))
- goto end;
- setupbio(&nrbio, bio1, bio2, newrbio);
- setupbio(&nwbio, bio1, bio2, newwbio);
- /*
- * We will (maybe) transfer ownership again so do more up refs.
- * SSL_set_bio() has some really complicated ownership rules where BIOs have
- * already been set!
- */
- if (nrbio != NULL
- && nrbio != irbio
- && (nwbio != iwbio || nrbio != nwbio))
- BIO_up_ref(nrbio);
- if (nwbio != NULL
- && nwbio != nrbio
- && (nwbio != iwbio || (nwbio == iwbio && irbio == iwbio)))
- BIO_up_ref(nwbio);
- SSL_set_bio(clientssl, nrbio, nwbio);
- testresult = 1;
- end:
- BIO_free(bio1);
- BIO_free(bio2);
- /*
- * This test is checking that the ref counting for SSL_set_bio is correct.
- * If we get here and we did too many frees then we will fail in the above
- * functions.
- */
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- typedef enum { NO_BIO_CHANGE, CHANGE_RBIO, CHANGE_WBIO } bio_change_t;
- static int execute_test_ssl_bio(int pop_ssl, bio_change_t change_bio)
- {
- BIO *sslbio = NULL, *membio1 = NULL, *membio2 = NULL;
- SSL_CTX *ctx;
- SSL *ssl = NULL;
- int testresult = 0;
- if (!TEST_ptr(ctx = SSL_CTX_new_ex(libctx, NULL, TLS_method()))
- || !TEST_ptr(ssl = SSL_new(ctx))
- || !TEST_ptr(sslbio = BIO_new(BIO_f_ssl()))
- || !TEST_ptr(membio1 = BIO_new(BIO_s_mem())))
- goto end;
- BIO_set_ssl(sslbio, ssl, BIO_CLOSE);
- /*
- * If anything goes wrong here then we could leak memory.
- */
- BIO_push(sslbio, membio1);
- /* Verify changing the rbio/wbio directly does not cause leaks */
- if (change_bio != NO_BIO_CHANGE) {
- if (!TEST_ptr(membio2 = BIO_new(BIO_s_mem()))) {
- ssl = NULL;
- goto end;
- }
- if (change_bio == CHANGE_RBIO)
- SSL_set0_rbio(ssl, membio2);
- else
- SSL_set0_wbio(ssl, membio2);
- }
- ssl = NULL;
- if (pop_ssl)
- BIO_pop(sslbio);
- else
- BIO_pop(membio1);
- testresult = 1;
- end:
- BIO_free(membio1);
- BIO_free(sslbio);
- SSL_free(ssl);
- SSL_CTX_free(ctx);
- return testresult;
- }
- static int test_ssl_bio_pop_next_bio(void)
- {
- return execute_test_ssl_bio(0, NO_BIO_CHANGE);
- }
- static int test_ssl_bio_pop_ssl_bio(void)
- {
- return execute_test_ssl_bio(1, NO_BIO_CHANGE);
- }
- static int test_ssl_bio_change_rbio(void)
- {
- return execute_test_ssl_bio(0, CHANGE_RBIO);
- }
- static int test_ssl_bio_change_wbio(void)
- {
- return execute_test_ssl_bio(0, CHANGE_WBIO);
- }
- #if !defined(OPENSSL_NO_TLS1_2) || defined(OSSL_NO_USABLE_TLS1_3)
- typedef struct {
- /* The list of sig algs */
- const int *list;
- /* The length of the list */
- size_t listlen;
- /* A sigalgs list in string format */
- const char *liststr;
- /* Whether setting the list should succeed */
- int valid;
- /* Whether creating a connection with the list should succeed */
- int connsuccess;
- } sigalgs_list;
- static const int validlist1[] = {NID_sha256, EVP_PKEY_RSA};
- # ifndef OPENSSL_NO_EC
- static const int validlist2[] = {NID_sha256, EVP_PKEY_RSA, NID_sha512, EVP_PKEY_EC};
- static const int validlist3[] = {NID_sha512, EVP_PKEY_EC};
- # endif
- static const int invalidlist1[] = {NID_undef, EVP_PKEY_RSA};
- static const int invalidlist2[] = {NID_sha256, NID_undef};
- static const int invalidlist3[] = {NID_sha256, EVP_PKEY_RSA, NID_sha256};
- static const int invalidlist4[] = {NID_sha256};
- static const sigalgs_list testsigalgs[] = {
- {validlist1, OSSL_NELEM(validlist1), NULL, 1, 1},
- # ifndef OPENSSL_NO_EC
- {validlist2, OSSL_NELEM(validlist2), NULL, 1, 1},
- {validlist3, OSSL_NELEM(validlist3), NULL, 1, 0},
- # endif
- {NULL, 0, "RSA+SHA256", 1, 1},
- # ifndef OPENSSL_NO_EC
- {NULL, 0, "RSA+SHA256:ECDSA+SHA512", 1, 1},
- {NULL, 0, "ECDSA+SHA512", 1, 0},
- # endif
- {invalidlist1, OSSL_NELEM(invalidlist1), NULL, 0, 0},
- {invalidlist2, OSSL_NELEM(invalidlist2), NULL, 0, 0},
- {invalidlist3, OSSL_NELEM(invalidlist3), NULL, 0, 0},
- {invalidlist4, OSSL_NELEM(invalidlist4), NULL, 0, 0},
- {NULL, 0, "RSA", 0, 0},
- {NULL, 0, "SHA256", 0, 0},
- {NULL, 0, "RSA+SHA256:SHA256", 0, 0},
- {NULL, 0, "Invalid", 0, 0}
- };
- static int test_set_sigalgs(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- const sigalgs_list *curr;
- int testctx;
- /* Should never happen */
- if (!TEST_size_t_le((size_t)idx, OSSL_NELEM(testsigalgs) * 2))
- return 0;
- testctx = ((size_t)idx < OSSL_NELEM(testsigalgs));
- curr = testctx ? &testsigalgs[idx]
- : &testsigalgs[idx - OSSL_NELEM(testsigalgs)];
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- return 0;
- SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);
- if (testctx) {
- int ret;
- if (curr->list != NULL)
- ret = SSL_CTX_set1_sigalgs(cctx, curr->list, curr->listlen);
- else
- ret = SSL_CTX_set1_sigalgs_list(cctx, curr->liststr);
- if (!ret) {
- if (curr->valid)
- TEST_info("Failure setting sigalgs in SSL_CTX (%d)\n", idx);
- else
- testresult = 1;
- goto end;
- }
- if (!curr->valid) {
- TEST_info("Not-failed setting sigalgs in SSL_CTX (%d)\n", idx);
- goto end;
- }
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- if (!testctx) {
- int ret;
- if (curr->list != NULL)
- ret = SSL_set1_sigalgs(clientssl, curr->list, curr->listlen);
- else
- ret = SSL_set1_sigalgs_list(clientssl, curr->liststr);
- if (!ret) {
- if (curr->valid)
- TEST_info("Failure setting sigalgs in SSL (%d)\n", idx);
- else
- testresult = 1;
- goto end;
- }
- if (!curr->valid)
- goto end;
- }
- if (!TEST_int_eq(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE),
- curr->connsuccess))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- static int psk_client_cb_cnt = 0;
- static int psk_server_cb_cnt = 0;
- static int use_session_cb(SSL *ssl, const EVP_MD *md, const unsigned char **id,
- size_t *idlen, SSL_SESSION **sess)
- {
- switch (++use_session_cb_cnt) {
- case 1:
- /* The first call should always have a NULL md */
- if (md != NULL)
- return 0;
- break;
- case 2:
- /* The second call should always have an md */
- if (md == NULL)
- return 0;
- break;
- default:
- /* We should only be called a maximum of twice */
- return 0;
- }
- if (clientpsk != NULL)
- SSL_SESSION_up_ref(clientpsk);
- *sess = clientpsk;
- *id = (const unsigned char *)pskid;
- *idlen = strlen(pskid);
- return 1;
- }
- #ifndef OPENSSL_NO_PSK
- static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *id,
- unsigned int max_id_len,
- unsigned char *psk,
- unsigned int max_psk_len)
- {
- unsigned int psklen = 0;
- psk_client_cb_cnt++;
- if (strlen(pskid) + 1 > max_id_len)
- return 0;
- /* We should only ever be called a maximum of twice per connection */
- if (psk_client_cb_cnt > 2)
- return 0;
- if (clientpsk == NULL)
- return 0;
- /* We'll reuse the PSK we set up for TLSv1.3 */
- if (SSL_SESSION_get_master_key(clientpsk, NULL, 0) > max_psk_len)
- return 0;
- psklen = SSL_SESSION_get_master_key(clientpsk, psk, max_psk_len);
- strncpy(id, pskid, max_id_len);
- return psklen;
- }
- #endif /* OPENSSL_NO_PSK */
- static int find_session_cb(SSL *ssl, const unsigned char *identity,
- size_t identity_len, SSL_SESSION **sess)
- {
- find_session_cb_cnt++;
- /* We should only ever be called a maximum of twice per connection */
- if (find_session_cb_cnt > 2)
- return 0;
- if (serverpsk == NULL)
- return 0;
- /* Identity should match that set by the client */
- if (strlen(srvid) != identity_len
- || strncmp(srvid, (const char *)identity, identity_len) != 0) {
- /* No PSK found, continue but without a PSK */
- *sess = NULL;
- return 1;
- }
- SSL_SESSION_up_ref(serverpsk);
- *sess = serverpsk;
- return 1;
- }
- #ifndef OPENSSL_NO_PSK
- static unsigned int psk_server_cb(SSL *ssl, const char *identity,
- unsigned char *psk, unsigned int max_psk_len)
- {
- unsigned int psklen = 0;
- psk_server_cb_cnt++;
- /* We should only ever be called a maximum of twice per connection */
- if (find_session_cb_cnt > 2)
- return 0;
- if (serverpsk == NULL)
- return 0;
- /* Identity should match that set by the client */
- if (strcmp(srvid, identity) != 0) {
- return 0;
- }
- /* We'll reuse the PSK we set up for TLSv1.3 */
- if (SSL_SESSION_get_master_key(serverpsk, NULL, 0) > max_psk_len)
- return 0;
- psklen = SSL_SESSION_get_master_key(serverpsk, psk, max_psk_len);
- return psklen;
- }
- #endif /* OPENSSL_NO_PSK */
- #define MSG1 "Hello"
- #define MSG2 "World."
- #define MSG3 "This"
- #define MSG4 "is"
- #define MSG5 "a"
- #define MSG6 "test"
- #define MSG7 "message."
- #define TLS13_AES_128_GCM_SHA256_BYTES ((const unsigned char *)"\x13\x01")
- #define TLS13_AES_256_GCM_SHA384_BYTES ((const unsigned char *)"\x13\x02")
- #define TLS13_CHACHA20_POLY1305_SHA256_BYTES ((const unsigned char *)"\x13\x03")
- #define TLS13_AES_128_CCM_SHA256_BYTES ((const unsigned char *)"\x13\x04")
- #define TLS13_AES_128_CCM_8_SHA256_BYTES ((const unsigned char *)"\x13\05")
- static SSL_SESSION *create_a_psk(SSL *ssl)
- {
- const SSL_CIPHER *cipher = NULL;
- const unsigned char key[] = {
- 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a,
- 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15,
- 0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20,
- 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b,
- 0x2c, 0x2d, 0x2e, 0x2f
- };
- SSL_SESSION *sess = NULL;
- cipher = SSL_CIPHER_find(ssl, TLS13_AES_256_GCM_SHA384_BYTES);
- sess = SSL_SESSION_new();
- if (!TEST_ptr(sess)
- || !TEST_ptr(cipher)
- || !TEST_true(SSL_SESSION_set1_master_key(sess, key,
- sizeof(key)))
- || !TEST_true(SSL_SESSION_set_cipher(sess, cipher))
- || !TEST_true(
- SSL_SESSION_set_protocol_version(sess,
- TLS1_3_VERSION))) {
- SSL_SESSION_free(sess);
- return NULL;
- }
- return sess;
- }
- /*
- * Helper method to setup objects for early data test. Caller frees objects on
- * error.
- */
- static int setupearly_data_test(SSL_CTX **cctx, SSL_CTX **sctx, SSL **clientssl,
- SSL **serverssl, SSL_SESSION **sess, int idx)
- {
- if (*sctx == NULL
- && !TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION, 0,
- sctx, cctx, cert, privkey)))
- return 0;
- if (!TEST_true(SSL_CTX_set_max_early_data(*sctx, SSL3_RT_MAX_PLAIN_LENGTH)))
- return 0;
- if (idx == 1) {
- /* When idx == 1 we repeat the tests with read_ahead set */
- SSL_CTX_set_read_ahead(*cctx, 1);
- SSL_CTX_set_read_ahead(*sctx, 1);
- } else if (idx == 2) {
- /* When idx == 2 we are doing early_data with a PSK. Set up callbacks */
- SSL_CTX_set_psk_use_session_callback(*cctx, use_session_cb);
- SSL_CTX_set_psk_find_session_callback(*sctx, find_session_cb);
- use_session_cb_cnt = 0;
- find_session_cb_cnt = 0;
- srvid = pskid;
- }
- if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl, clientssl,
- NULL, NULL)))
- return 0;
- /*
- * For one of the run throughs (doesn't matter which one), we'll try sending
- * some SNI data in the initial ClientHello. This will be ignored (because
- * there is no SNI cb set up by the server), so it should not impact
- * early_data.
- */
- if (idx == 1
- && !TEST_true(SSL_set_tlsext_host_name(*clientssl, "localhost")))
- return 0;
- if (idx == 2) {
- clientpsk = create_a_psk(*clientssl);
- if (!TEST_ptr(clientpsk)
- /*
- * We just choose an arbitrary value for max_early_data which
- * should be big enough for testing purposes.
- */
- || !TEST_true(SSL_SESSION_set_max_early_data(clientpsk,
- 0x100))
- || !TEST_true(SSL_SESSION_up_ref(clientpsk))) {
- SSL_SESSION_free(clientpsk);
- clientpsk = NULL;
- return 0;
- }
- serverpsk = clientpsk;
- if (sess != NULL) {
- if (!TEST_true(SSL_SESSION_up_ref(clientpsk))) {
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- return 0;
- }
- *sess = clientpsk;
- }
- return 1;
- }
- if (sess == NULL)
- return 1;
- if (!TEST_true(create_ssl_connection(*serverssl, *clientssl,
- SSL_ERROR_NONE)))
- return 0;
- *sess = SSL_get1_session(*clientssl);
- SSL_shutdown(*clientssl);
- SSL_shutdown(*serverssl);
- SSL_free(*serverssl);
- SSL_free(*clientssl);
- *serverssl = *clientssl = NULL;
- if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl,
- clientssl, NULL, NULL))
- || !TEST_true(SSL_set_session(*clientssl, *sess)))
- return 0;
- return 1;
- }
- static int test_early_data_read_write(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- unsigned char buf[20], data[1024];
- size_t readbytes, written, eoedlen, rawread, rawwritten;
- BIO *rbio;
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, idx)))
- goto end;
- /* Write and read some early data */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG1))
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf,
- sizeof(buf), &readbytes),
- SSL_READ_EARLY_DATA_SUCCESS)
- || !TEST_mem_eq(MSG1, readbytes, buf, strlen(MSG1))
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_ACCEPTED))
- goto end;
- /*
- * Server should be able to write data, and client should be able to
- * read it.
- */
- if (!TEST_true(SSL_write_early_data(serverssl, MSG2, strlen(MSG2),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG2))
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
- goto end;
- /* Even after reading normal data, client should be able write early data */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG3, strlen(MSG3),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG3)))
- goto end;
- /* Server should still be able read early data after writing data */
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_SUCCESS)
- || !TEST_mem_eq(buf, readbytes, MSG3, strlen(MSG3)))
- goto end;
- /* Write more data from server and read it from client */
- if (!TEST_true(SSL_write_early_data(serverssl, MSG4, strlen(MSG4),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG4))
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG4, strlen(MSG4)))
- goto end;
- /*
- * If client writes normal data it should mean writing early data is no
- * longer possible.
- */
- if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
- || !TEST_size_t_eq(written, strlen(MSG5))
- || !TEST_int_eq(SSL_get_early_data_status(clientssl),
- SSL_EARLY_DATA_ACCEPTED))
- goto end;
- /*
- * At this point the client has written EndOfEarlyData, ClientFinished and
- * normal (fully protected) data. We are going to cause a delay between the
- * arrival of EndOfEarlyData and ClientFinished. We read out all the data
- * in the read BIO, and then just put back the EndOfEarlyData message.
- */
- rbio = SSL_get_rbio(serverssl);
- if (!TEST_true(BIO_read_ex(rbio, data, sizeof(data), &rawread))
- || !TEST_size_t_lt(rawread, sizeof(data))
- || !TEST_size_t_gt(rawread, SSL3_RT_HEADER_LENGTH))
- goto end;
- /* Record length is in the 4th and 5th bytes of the record header */
- eoedlen = SSL3_RT_HEADER_LENGTH + (data[3] << 8 | data[4]);
- if (!TEST_true(BIO_write_ex(rbio, data, eoedlen, &rawwritten))
- || !TEST_size_t_eq(rawwritten, eoedlen))
- goto end;
- /* Server should be told that there is no more early data */
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_FINISH)
- || !TEST_size_t_eq(readbytes, 0))
- goto end;
- /*
- * Server has not finished init yet, so should still be able to write early
- * data.
- */
- if (!TEST_true(SSL_write_early_data(serverssl, MSG6, strlen(MSG6),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG6)))
- goto end;
- /* Push the ClientFinished and the normal data back into the server rbio */
- if (!TEST_true(BIO_write_ex(rbio, data + eoedlen, rawread - eoedlen,
- &rawwritten))
- || !TEST_size_t_eq(rawwritten, rawread - eoedlen))
- goto end;
- /* Server should be able to read normal data */
- if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_size_t_eq(readbytes, strlen(MSG5)))
- goto end;
- /* Client and server should not be able to write/read early data now */
- if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
- &written)))
- goto end;
- ERR_clear_error();
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_ERROR))
- goto end;
- ERR_clear_error();
- /* Client should be able to read the data sent by the server */
- if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG6, strlen(MSG6)))
- goto end;
- /*
- * Make sure we process the two NewSessionTickets. These arrive
- * post-handshake. We attempt reads which we do not expect to return any
- * data.
- */
- if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf),
- &readbytes)))
- goto end;
- /* Server should be able to write normal data */
- if (!TEST_true(SSL_write_ex(serverssl, MSG7, strlen(MSG7), &written))
- || !TEST_size_t_eq(written, strlen(MSG7))
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG7, strlen(MSG7)))
- goto end;
- SSL_SESSION_free(sess);
- sess = SSL_get1_session(clientssl);
- use_session_cb_cnt = 0;
- find_session_cb_cnt = 0;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, sess)))
- goto end;
- /* Write and read some early data */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG1))
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_SUCCESS)
- || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1)))
- goto end;
- if (!TEST_int_gt(SSL_connect(clientssl), 0)
- || !TEST_int_gt(SSL_accept(serverssl), 0))
- goto end;
- /* Client and server should not be able to write/read early data now */
- if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
- &written)))
- goto end;
- ERR_clear_error();
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_ERROR))
- goto end;
- ERR_clear_error();
- /* Client and server should be able to write/read normal data */
- if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
- || !TEST_size_t_eq(written, strlen(MSG5))
- || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_size_t_eq(readbytes, strlen(MSG5)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int allow_ed_cb_called = 0;
- static int allow_early_data_cb(SSL *s, void *arg)
- {
- int *usecb = (int *)arg;
- allow_ed_cb_called++;
- if (*usecb == 1)
- return 0;
- return 1;
- }
- /*
- * idx == 0: Standard early_data setup
- * idx == 1: early_data setup using read_ahead
- * usecb == 0: Don't use a custom early data callback
- * usecb == 1: Use a custom early data callback and reject the early data
- * usecb == 2: Use a custom early data callback and accept the early data
- * confopt == 0: Configure anti-replay directly
- * confopt == 1: Configure anti-replay using SSL_CONF
- */
- static int test_early_data_replay_int(int idx, int usecb, int confopt)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- size_t readbytes, written;
- unsigned char buf[20];
- allow_ed_cb_called = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- return 0;
- if (usecb > 0) {
- if (confopt == 0) {
- SSL_CTX_set_options(sctx, SSL_OP_NO_ANTI_REPLAY);
- } else {
- SSL_CONF_CTX *confctx = SSL_CONF_CTX_new();
- if (!TEST_ptr(confctx))
- goto end;
- SSL_CONF_CTX_set_flags(confctx, SSL_CONF_FLAG_FILE
- | SSL_CONF_FLAG_SERVER);
- SSL_CONF_CTX_set_ssl_ctx(confctx, sctx);
- if (!TEST_int_eq(SSL_CONF_cmd(confctx, "Options", "-AntiReplay"),
- 2)) {
- SSL_CONF_CTX_free(confctx);
- goto end;
- }
- SSL_CONF_CTX_free(confctx);
- }
- SSL_CTX_set_allow_early_data_cb(sctx, allow_early_data_cb, &usecb);
- }
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, idx)))
- goto end;
- /*
- * The server is configured to accept early data. Create a connection to
- * "use up" the ticket
- */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl)))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, sess)))
- goto end;
- /* Write and read some early data */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG1)))
- goto end;
- if (usecb <= 1) {
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_FINISH)
- /*
- * The ticket was reused, so the we should have rejected the
- * early data
- */
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_REJECTED))
- goto end;
- } else {
- /* In this case the callback decides to accept the early data */
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_SUCCESS)
- || !TEST_mem_eq(MSG1, strlen(MSG1), buf, readbytes)
- /*
- * Server will have sent its flight so client can now send
- * end of early data and complete its half of the handshake
- */
- || !TEST_int_gt(SSL_connect(clientssl), 0)
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_FINISH)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_ACCEPTED))
- goto end;
- }
- /* Complete the connection */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
- || !TEST_int_eq(SSL_session_reused(clientssl), (usecb > 0) ? 1 : 0)
- || !TEST_int_eq(allow_ed_cb_called, usecb > 0 ? 1 : 0))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int test_early_data_replay(int idx)
- {
- int ret = 1, usecb, confopt;
- for (usecb = 0; usecb < 3; usecb++) {
- for (confopt = 0; confopt < 2; confopt++)
- ret &= test_early_data_replay_int(idx, usecb, confopt);
- }
- return ret;
- }
- /*
- * Helper function to test that a server attempting to read early data can
- * handle a connection from a client where the early data should be skipped.
- * testtype: 0 == No HRR
- * testtype: 1 == HRR
- * testtype: 2 == HRR, invalid early_data sent after HRR
- * testtype: 3 == recv_max_early_data set to 0
- */
- static int early_data_skip_helper(int testtype, int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- unsigned char buf[20];
- size_t readbytes, written;
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, idx)))
- goto end;
- if (testtype == 1 || testtype == 2) {
- /* Force an HRR to occur */
- #if defined(OPENSSL_NO_EC)
- if (!TEST_true(SSL_set1_groups_list(serverssl, "ffdhe3072")))
- goto end;
- #else
- if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
- goto end;
- #endif
- } else if (idx == 2) {
- /*
- * We force early_data rejection by ensuring the PSK identity is
- * unrecognised
- */
- srvid = "Dummy Identity";
- } else {
- /*
- * Deliberately corrupt the creation time. We take 20 seconds off the
- * time. It could be any value as long as it is not within tolerance.
- * This should mean the ticket is rejected.
- */
- if (!TEST_true(SSL_SESSION_set_time(sess, (long)(time(NULL) - 20))))
- goto end;
- }
- if (testtype == 3
- && !TEST_true(SSL_set_recv_max_early_data(serverssl, 0)))
- goto end;
- /* Write some early data */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG1)))
- goto end;
- /* Server should reject the early data */
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_FINISH)
- || !TEST_size_t_eq(readbytes, 0)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_REJECTED))
- goto end;
- switch (testtype) {
- case 0:
- /* Nothing to do */
- break;
- case 1:
- /*
- * Finish off the handshake. We perform the same writes and reads as
- * further down but we expect them to fail due to the incomplete
- * handshake.
- */
- if (!TEST_false(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
- || !TEST_false(SSL_read_ex(serverssl, buf, sizeof(buf),
- &readbytes)))
- goto end;
- break;
- case 2:
- {
- BIO *wbio = SSL_get_wbio(clientssl);
- /* A record that will appear as bad early_data */
- const unsigned char bad_early_data[] = {
- 0x17, 0x03, 0x03, 0x00, 0x01, 0x00
- };
- /*
- * We force the client to attempt a write. This will fail because
- * we're still in the handshake. It will cause the second
- * ClientHello to be sent.
- */
- if (!TEST_false(SSL_write_ex(clientssl, MSG2, strlen(MSG2),
- &written)))
- goto end;
- /*
- * Inject some early_data after the second ClientHello. This should
- * cause the server to fail
- */
- if (!TEST_true(BIO_write_ex(wbio, bad_early_data,
- sizeof(bad_early_data), &written)))
- goto end;
- }
- /* fallthrough */
- case 3:
- /*
- * This client has sent more early_data than we are willing to skip
- * (case 3) or sent invalid early_data (case 2) so the connection should
- * abort.
- */
- if (!TEST_false(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_int_eq(SSL_get_error(serverssl, 0), SSL_ERROR_SSL))
- goto end;
- /* Connection has failed - nothing more to do */
- testresult = 1;
- goto end;
- default:
- TEST_error("Invalid test type");
- goto end;
- }
- /*
- * Should be able to send normal data despite rejection of early data. The
- * early_data should be skipped.
- */
- if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
- || !TEST_size_t_eq(written, strlen(MSG2))
- || !TEST_int_eq(SSL_get_early_data_status(clientssl),
- SSL_EARLY_DATA_REJECTED)
- || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_SESSION_free(sess);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test that a server attempting to read early data can handle a connection
- * from a client where the early data is not acceptable.
- */
- static int test_early_data_skip(int idx)
- {
- return early_data_skip_helper(0, idx);
- }
- /*
- * Test that a server attempting to read early data can handle a connection
- * from a client where an HRR occurs.
- */
- static int test_early_data_skip_hrr(int idx)
- {
- return early_data_skip_helper(1, idx);
- }
- /*
- * Test that a server attempting to read early data can handle a connection
- * from a client where an HRR occurs and correctly fails if early_data is sent
- * after the HRR
- */
- static int test_early_data_skip_hrr_fail(int idx)
- {
- return early_data_skip_helper(2, idx);
- }
- /*
- * Test that a server attempting to read early data will abort if it tries to
- * skip over too much.
- */
- static int test_early_data_skip_abort(int idx)
- {
- return early_data_skip_helper(3, idx);
- }
- /*
- * Test that a server attempting to read early data can handle a connection
- * from a client that doesn't send any.
- */
- static int test_early_data_not_sent(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- unsigned char buf[20];
- size_t readbytes, written;
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, idx)))
- goto end;
- /* Write some data - should block due to handshake with server */
- SSL_set_connect_state(clientssl);
- if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
- goto end;
- /* Server should detect that early data has not been sent */
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_FINISH)
- || !TEST_size_t_eq(readbytes, 0)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_NOT_SENT)
- || !TEST_int_eq(SSL_get_early_data_status(clientssl),
- SSL_EARLY_DATA_NOT_SENT))
- goto end;
- /* Continue writing the message we started earlier */
- if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
- || !TEST_size_t_eq(written, strlen(MSG1))
- || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
- || !SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written)
- || !TEST_size_t_eq(written, strlen(MSG2)))
- goto end;
- if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static const char *servalpn;
- static int alpn_select_cb(SSL *ssl, const unsigned char **out,
- unsigned char *outlen, const unsigned char *in,
- unsigned int inlen, void *arg)
- {
- unsigned int protlen = 0;
- const unsigned char *prot;
- for (prot = in; prot < in + inlen; prot += protlen) {
- protlen = *prot++;
- if (in + inlen < prot + protlen)
- return SSL_TLSEXT_ERR_NOACK;
- if (protlen == strlen(servalpn)
- && memcmp(prot, servalpn, protlen) == 0) {
- *out = prot;
- *outlen = protlen;
- return SSL_TLSEXT_ERR_OK;
- }
- }
- return SSL_TLSEXT_ERR_NOACK;
- }
- /* Test that a PSK can be used to send early_data */
- static int test_early_data_psk(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- unsigned char alpnlist[] = {
- 0x08, 'g', 'o', 'o', 'd', 'a', 'l', 'p', 'n', 0x07, 'b', 'a', 'd', 'a',
- 'l', 'p', 'n'
- };
- #define GOODALPNLEN 9
- #define BADALPNLEN 8
- #define GOODALPN (alpnlist)
- #define BADALPN (alpnlist + GOODALPNLEN)
- int err = 0;
- unsigned char buf[20];
- size_t readbytes, written;
- int readearlyres = SSL_READ_EARLY_DATA_SUCCESS, connectres = 1;
- int edstatus = SSL_EARLY_DATA_ACCEPTED;
- /* We always set this up with a final parameter of "2" for PSK */
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, 2)))
- goto end;
- servalpn = "goodalpn";
- /*
- * Note: There is no test for inconsistent SNI with late client detection.
- * This is because servers do not acknowledge SNI even if they are using
- * it in a resumption handshake - so it is not actually possible for a
- * client to detect a problem.
- */
- switch (idx) {
- case 0:
- /* Set inconsistent SNI (early client detection) */
- err = SSL_R_INCONSISTENT_EARLY_DATA_SNI;
- if (!TEST_true(SSL_SESSION_set1_hostname(sess, "goodhost"))
- || !TEST_true(SSL_set_tlsext_host_name(clientssl, "badhost")))
- goto end;
- break;
- case 1:
- /* Set inconsistent ALPN (early client detection) */
- err = SSL_R_INCONSISTENT_EARLY_DATA_ALPN;
- /* SSL_set_alpn_protos returns 0 for success and 1 for failure */
- if (!TEST_true(SSL_SESSION_set1_alpn_selected(sess, GOODALPN,
- GOODALPNLEN))
- || !TEST_false(SSL_set_alpn_protos(clientssl, BADALPN,
- BADALPNLEN)))
- goto end;
- break;
- case 2:
- /*
- * Set invalid protocol version. Technically this affects PSKs without
- * early_data too, but we test it here because it is similar to the
- * SNI/ALPN consistency tests.
- */
- err = SSL_R_BAD_PSK;
- if (!TEST_true(SSL_SESSION_set_protocol_version(sess, TLS1_2_VERSION)))
- goto end;
- break;
- case 3:
- /*
- * Set inconsistent SNI (server side). In this case the connection
- * will succeed and accept early_data. In TLSv1.3 on the server side SNI
- * is associated with each handshake - not the session. Therefore it
- * should not matter that we used a different server name last time.
- */
- SSL_SESSION_free(serverpsk);
- serverpsk = SSL_SESSION_dup(clientpsk);
- if (!TEST_ptr(serverpsk)
- || !TEST_true(SSL_SESSION_set1_hostname(serverpsk, "badhost")))
- goto end;
- /* Fall through */
- case 4:
- /* Set consistent SNI */
- if (!TEST_true(SSL_SESSION_set1_hostname(sess, "goodhost"))
- || !TEST_true(SSL_set_tlsext_host_name(clientssl, "goodhost"))
- || !TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx,
- hostname_cb)))
- goto end;
- break;
- case 5:
- /*
- * Set inconsistent ALPN (server detected). In this case the connection
- * will succeed but reject early_data.
- */
- servalpn = "badalpn";
- edstatus = SSL_EARLY_DATA_REJECTED;
- readearlyres = SSL_READ_EARLY_DATA_FINISH;
- /* Fall through */
- case 6:
- /*
- * Set consistent ALPN.
- * SSL_set_alpn_protos returns 0 for success and 1 for failure. It
- * accepts a list of protos (each one length prefixed).
- * SSL_set1_alpn_selected accepts a single protocol (not length
- * prefixed)
- */
- if (!TEST_true(SSL_SESSION_set1_alpn_selected(sess, GOODALPN + 1,
- GOODALPNLEN - 1))
- || !TEST_false(SSL_set_alpn_protos(clientssl, GOODALPN,
- GOODALPNLEN)))
- goto end;
- SSL_CTX_set_alpn_select_cb(sctx, alpn_select_cb, NULL);
- break;
- case 7:
- /* Set inconsistent ALPN (late client detection) */
- SSL_SESSION_free(serverpsk);
- serverpsk = SSL_SESSION_dup(clientpsk);
- if (!TEST_ptr(serverpsk)
- || !TEST_true(SSL_SESSION_set1_alpn_selected(clientpsk,
- BADALPN + 1,
- BADALPNLEN - 1))
- || !TEST_true(SSL_SESSION_set1_alpn_selected(serverpsk,
- GOODALPN + 1,
- GOODALPNLEN - 1))
- || !TEST_false(SSL_set_alpn_protos(clientssl, alpnlist,
- sizeof(alpnlist))))
- goto end;
- SSL_CTX_set_alpn_select_cb(sctx, alpn_select_cb, NULL);
- edstatus = SSL_EARLY_DATA_ACCEPTED;
- readearlyres = SSL_READ_EARLY_DATA_SUCCESS;
- /* SSL_connect() call should fail */
- connectres = -1;
- break;
- default:
- TEST_error("Bad test index");
- goto end;
- }
- SSL_set_connect_state(clientssl);
- if (err != 0) {
- if (!TEST_false(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written))
- || !TEST_int_eq(SSL_get_error(clientssl, 0), SSL_ERROR_SSL)
- || !TEST_int_eq(ERR_GET_REASON(ERR_get_error()), err))
- goto end;
- } else {
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written)))
- goto end;
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes), readearlyres)
- || (readearlyres == SSL_READ_EARLY_DATA_SUCCESS
- && !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1)))
- || !TEST_int_eq(SSL_get_early_data_status(serverssl), edstatus)
- || !TEST_int_eq(SSL_connect(clientssl), connectres))
- goto end;
- }
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test TLSv1.3 PSK can be used to send early_data with all 5 ciphersuites
- * idx == 0: Test with TLS1_3_RFC_AES_128_GCM_SHA256
- * idx == 1: Test with TLS1_3_RFC_AES_256_GCM_SHA384
- * idx == 2: Test with TLS1_3_RFC_CHACHA20_POLY1305_SHA256,
- * idx == 3: Test with TLS1_3_RFC_AES_128_CCM_SHA256
- * idx == 4: Test with TLS1_3_RFC_AES_128_CCM_8_SHA256
- */
- static int test_early_data_psk_with_all_ciphers(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- unsigned char buf[20];
- size_t readbytes, written;
- const SSL_CIPHER *cipher;
- const char *cipher_str[] = {
- TLS1_3_RFC_AES_128_GCM_SHA256,
- TLS1_3_RFC_AES_256_GCM_SHA384,
- # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
- TLS1_3_RFC_CHACHA20_POLY1305_SHA256,
- # else
- NULL,
- # endif
- TLS1_3_RFC_AES_128_CCM_SHA256,
- TLS1_3_RFC_AES_128_CCM_8_SHA256
- };
- const unsigned char *cipher_bytes[] = {
- TLS13_AES_128_GCM_SHA256_BYTES,
- TLS13_AES_256_GCM_SHA384_BYTES,
- # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
- TLS13_CHACHA20_POLY1305_SHA256_BYTES,
- # else
- NULL,
- # endif
- TLS13_AES_128_CCM_SHA256_BYTES,
- TLS13_AES_128_CCM_8_SHA256_BYTES
- };
- if (cipher_str[idx] == NULL)
- return 1;
- /* Skip ChaCha20Poly1305 as currently FIPS module does not support it */
- if (idx == 2 && is_fips == 1)
- return 1;
- /* We always set this up with a final parameter of "2" for PSK */
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, 2)))
- goto end;
- if (idx == 4) {
- /* CCM8 ciphers are considered low security due to their short tag */
- SSL_set_security_level(clientssl, 0);
- SSL_set_security_level(serverssl, 0);
- }
- if (!TEST_true(SSL_set_ciphersuites(clientssl, cipher_str[idx]))
- || !TEST_true(SSL_set_ciphersuites(serverssl, cipher_str[idx])))
- goto end;
- /*
- * 'setupearly_data_test' creates only one instance of SSL_SESSION
- * and assigns to both client and server with incremented reference
- * and the same instance is updated in 'sess'.
- * So updating ciphersuite in 'sess' which will get reflected in
- * PSK handshake using psk use sess and find sess cb.
- */
- cipher = SSL_CIPHER_find(clientssl, cipher_bytes[idx]);
- if (!TEST_ptr(cipher) || !TEST_true(SSL_SESSION_set_cipher(sess, cipher)))
- goto end;
- SSL_set_connect_state(clientssl);
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written)))
- goto end;
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_SUCCESS)
- || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_ACCEPTED)
- || !TEST_int_eq(SSL_connect(clientssl), 1)
- || !TEST_int_eq(SSL_accept(serverssl), 1))
- goto end;
- /* Send some normal data from client to server */
- if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
- || !TEST_size_t_eq(written, strlen(MSG2)))
- goto end;
- if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- if (clientssl != NULL)
- SSL_shutdown(clientssl);
- if (serverssl != NULL)
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test that a server that doesn't try to read early data can handle a
- * client sending some.
- */
- static int test_early_data_not_expected(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- unsigned char buf[20];
- size_t readbytes, written;
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, idx)))
- goto end;
- /* Write some early data */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written)))
- goto end;
- /*
- * Server should skip over early data and then block waiting for client to
- * continue handshake
- */
- if (!TEST_int_le(SSL_accept(serverssl), 0)
- || !TEST_int_gt(SSL_connect(clientssl), 0)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_REJECTED)
- || !TEST_int_gt(SSL_accept(serverssl), 0)
- || !TEST_int_eq(SSL_get_early_data_status(clientssl),
- SSL_EARLY_DATA_REJECTED))
- goto end;
- /* Send some normal data from client to server */
- if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
- || !TEST_size_t_eq(written, strlen(MSG2)))
- goto end;
- if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- # ifndef OPENSSL_NO_TLS1_2
- /*
- * Test that a server attempting to read early data can handle a connection
- * from a TLSv1.2 client.
- */
- static int test_early_data_tls1_2(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- unsigned char buf[20];
- size_t readbytes, written;
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, NULL, idx)))
- goto end;
- /* Write some data - should block due to handshake with server */
- SSL_set_max_proto_version(clientssl, TLS1_2_VERSION);
- SSL_set_connect_state(clientssl);
- if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
- goto end;
- /*
- * Server should do TLSv1.2 handshake. First it will block waiting for more
- * messages from client after ServerDone. Then SSL_read_early_data should
- * finish and detect that early data has not been sent
- */
- if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_ERROR))
- goto end;
- /*
- * Continue writing the message we started earlier. Will still block waiting
- * for the CCS/Finished from server
- */
- if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_FINISH)
- || !TEST_size_t_eq(readbytes, 0)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_NOT_SENT))
- goto end;
- /* Continue writing the message we started earlier */
- if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
- || !TEST_size_t_eq(written, strlen(MSG1))
- || !TEST_int_eq(SSL_get_early_data_status(clientssl),
- SSL_EARLY_DATA_NOT_SENT)
- || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
- || !TEST_true(SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written))
- || !TEST_size_t_eq(written, strlen(MSG2))
- || !SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)
- || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- # endif /* OPENSSL_NO_TLS1_2 */
- /*
- * Test configuring the TLSv1.3 ciphersuites
- *
- * Test 0: Set a default ciphersuite in the SSL_CTX (no explicit cipher_list)
- * Test 1: Set a non-default ciphersuite in the SSL_CTX (no explicit cipher_list)
- * Test 2: Set a default ciphersuite in the SSL (no explicit cipher_list)
- * Test 3: Set a non-default ciphersuite in the SSL (no explicit cipher_list)
- * Test 4: Set a default ciphersuite in the SSL_CTX (SSL_CTX cipher_list)
- * Test 5: Set a non-default ciphersuite in the SSL_CTX (SSL_CTX cipher_list)
- * Test 6: Set a default ciphersuite in the SSL (SSL_CTX cipher_list)
- * Test 7: Set a non-default ciphersuite in the SSL (SSL_CTX cipher_list)
- * Test 8: Set a default ciphersuite in the SSL (SSL cipher_list)
- * Test 9: Set a non-default ciphersuite in the SSL (SSL cipher_list)
- */
- static int test_set_ciphersuite(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(SSL_CTX_set_ciphersuites(sctx,
- "TLS_AES_128_GCM_SHA256:TLS_AES_128_CCM_SHA256")))
- goto end;
- if (idx >=4 && idx <= 7) {
- /* SSL_CTX explicit cipher list */
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "AES256-GCM-SHA384")))
- goto end;
- }
- if (idx == 0 || idx == 4) {
- /* Default ciphersuite */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_128_GCM_SHA256")))
- goto end;
- } else if (idx == 1 || idx == 5) {
- /* Non default ciphersuite */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_128_CCM_SHA256")))
- goto end;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- if (idx == 8 || idx == 9) {
- /* SSL explicit cipher list */
- if (!TEST_true(SSL_set_cipher_list(clientssl, "AES256-GCM-SHA384")))
- goto end;
- }
- if (idx == 2 || idx == 6 || idx == 8) {
- /* Default ciphersuite */
- if (!TEST_true(SSL_set_ciphersuites(clientssl,
- "TLS_AES_128_GCM_SHA256")))
- goto end;
- } else if (idx == 3 || idx == 7 || idx == 9) {
- /* Non default ciphersuite */
- if (!TEST_true(SSL_set_ciphersuites(clientssl,
- "TLS_AES_128_CCM_SHA256")))
- goto end;
- }
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int test_ciphersuite_change(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- SSL_SESSION *clntsess = NULL;
- int testresult = 0;
- const SSL_CIPHER *aes_128_gcm_sha256 = NULL;
- /* Create a session based on SHA-256 */
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(SSL_CTX_set_ciphersuites(sctx,
- "TLS_AES_128_GCM_SHA256:"
- "TLS_AES_256_GCM_SHA384:"
- "TLS_AES_128_CCM_SHA256"))
- || !TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_128_GCM_SHA256")))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- clntsess = SSL_get1_session(clientssl);
- /* Save for later */
- aes_128_gcm_sha256 = SSL_SESSION_get0_cipher(clntsess);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* Check we can resume a session with a different SHA-256 ciphersuite */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_128_CCM_SHA256"))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, clntsess))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl)))
- goto end;
- SSL_SESSION_free(clntsess);
- clntsess = SSL_get1_session(clientssl);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /*
- * Check attempting to resume a SHA-256 session with no SHA-256 ciphersuites
- * succeeds but does not resume.
- */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx, "TLS_AES_256_GCM_SHA384"))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, clntsess))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_SSL))
- || !TEST_false(SSL_session_reused(clientssl)))
- goto end;
- SSL_SESSION_free(clntsess);
- clntsess = NULL;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* Create a session based on SHA384 */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx, "TLS_AES_256_GCM_SHA384"))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- clntsess = SSL_get1_session(clientssl);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384"))
- || !TEST_true(SSL_CTX_set_ciphersuites(sctx,
- "TLS_AES_256_GCM_SHA384"))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, clntsess))
- /*
- * We use SSL_ERROR_WANT_READ below so that we can pause the
- * connection after the initial ClientHello has been sent to
- * enable us to make some session changes.
- */
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_READ)))
- goto end;
- /* Trick the client into thinking this session is for a different digest */
- clntsess->cipher = aes_128_gcm_sha256;
- clntsess->cipher_id = clntsess->cipher->id;
- /*
- * Continue the previously started connection. Server has selected a SHA-384
- * ciphersuite, but client thinks the session is for SHA-256, so it should
- * bail out.
- */
- if (!TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_SSL))
- || !TEST_int_eq(ERR_GET_REASON(ERR_get_error()),
- SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(clntsess);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test TLSv1.3 Key exchange
- * Test 0 = Test all ECDHE Key exchange with TLSv1.3 client and server
- * Test 1 = Test NID_X9_62_prime256v1 with TLSv1.3 client and server
- * Test 2 = Test NID_secp384r1 with TLSv1.3 client and server
- * Test 3 = Test NID_secp521r1 with TLSv1.3 client and server
- * Test 4 = Test NID_X25519 with TLSv1.3 client and server
- * Test 5 = Test NID_X448 with TLSv1.3 client and server
- * Test 6 = Test all FFDHE Key exchange with TLSv1.3 client and server
- * Test 7 = Test NID_ffdhe2048 with TLSv1.3 client and server
- * Test 8 = Test NID_ffdhe3072 with TLSv1.3 client and server
- * Test 9 = Test NID_ffdhe4096 with TLSv1.3 client and server
- * Test 10 = Test NID_ffdhe6144 with TLSv1.3 client and server
- * Test 11 = Test NID_ffdhe8192 with TLSv1.3 client and server
- * Test 12 = Test all ECDHE with TLSv1.2 client and server
- * Test 13 = Test all FFDHE with TLSv1.2 client and server
- */
- # ifndef OPENSSL_NO_EC
- static int ecdhe_kexch_groups[] = {NID_X9_62_prime256v1, NID_secp384r1,
- NID_secp521r1, NID_X25519, NID_X448};
- # endif
- # ifndef OPENSSL_NO_DH
- static int ffdhe_kexch_groups[] = {NID_ffdhe2048, NID_ffdhe3072, NID_ffdhe4096,
- NID_ffdhe6144, NID_ffdhe8192};
- # endif
- static int test_key_exchange(int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- int testresult = 0;
- int kexch_alg;
- int *kexch_groups = &kexch_alg;
- int kexch_groups_size = 1;
- int max_version = TLS1_3_VERSION;
- char *kexch_name0 = NULL;
- switch (idx) {
- # ifndef OPENSSL_NO_EC
- # ifndef OPENSSL_NO_TLS1_2
- case 12:
- max_version = TLS1_2_VERSION;
- # endif
- /* Fall through */
- case 0:
- kexch_groups = ecdhe_kexch_groups;
- kexch_groups_size = OSSL_NELEM(ecdhe_kexch_groups);
- kexch_name0 = "secp256r1";
- break;
- case 1:
- kexch_alg = NID_X9_62_prime256v1;
- kexch_name0 = "secp256r1";
- break;
- case 2:
- kexch_alg = NID_secp384r1;
- kexch_name0 = "secp384r1";
- break;
- case 3:
- kexch_alg = NID_secp521r1;
- kexch_name0 = "secp521r1";
- break;
- case 4:
- kexch_alg = NID_X25519;
- kexch_name0 = "x25519";
- break;
- case 5:
- kexch_alg = NID_X448;
- kexch_name0 = "x448";
- break;
- # endif
- # ifndef OPENSSL_NO_DH
- # ifndef OPENSSL_NO_TLS1_2
- case 13:
- max_version = TLS1_2_VERSION;
- kexch_name0 = "ffdhe2048";
- # endif
- /* Fall through */
- case 6:
- kexch_groups = ffdhe_kexch_groups;
- kexch_groups_size = OSSL_NELEM(ffdhe_kexch_groups);
- kexch_name0 = "ffdhe2048";
- break;
- case 7:
- kexch_alg = NID_ffdhe2048;
- kexch_name0 = "ffdhe2048";
- break;
- case 8:
- kexch_alg = NID_ffdhe3072;
- kexch_name0 = "ffdhe3072";
- break;
- case 9:
- kexch_alg = NID_ffdhe4096;
- kexch_name0 = "ffdhe4096";
- break;
- case 10:
- kexch_alg = NID_ffdhe6144;
- kexch_name0 = "ffdhe6144";
- break;
- case 11:
- kexch_alg = NID_ffdhe8192;
- kexch_name0 = "ffdhe8192";
- break;
- # endif
- default:
- /* We're skipping this test */
- return 1;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION,
- max_version, &sctx, &cctx, cert,
- privkey)))
- goto end;
- if (!TEST_true(SSL_CTX_set_ciphersuites(sctx,
- TLS1_3_RFC_AES_128_GCM_SHA256)))
- goto end;
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- TLS1_3_RFC_AES_128_GCM_SHA256)))
- goto end;
- if (!TEST_true(SSL_CTX_set_cipher_list(sctx,
- TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
- TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256))
- || !TEST_true(SSL_CTX_set_dh_auto(sctx, 1)))
- goto end;
- /*
- * Must include an EC ciphersuite so that we send supported groups in
- * TLSv1.2
- */
- # ifndef OPENSSL_NO_TLS1_2
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
- TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
- TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256)))
- goto end;
- # endif
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(SSL_set1_groups(serverssl, kexch_groups, kexch_groups_size))
- || !TEST_true(SSL_set1_groups(clientssl, kexch_groups, kexch_groups_size)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- /*
- * If Handshake succeeds the negotiated kexch alg should be the first one in
- * configured, except in the case of FFDHE groups (idx 13), which are
- * TLSv1.3 only so we expect no shared group to exist.
- */
- if (!TEST_int_eq(SSL_get_shared_group(serverssl, 0),
- idx == 13 ? 0 : kexch_groups[0]))
- goto end;
- if (!TEST_str_eq(SSL_group_to_name(serverssl, kexch_groups[0]),
- kexch_name0))
- goto end;
- /* We don't implement RFC 7919 named groups for TLS 1.2. */
- if (idx != 13) {
- if (!TEST_int_eq(SSL_get_negotiated_group(serverssl), kexch_groups[0]))
- goto end;
- if (!TEST_int_eq(SSL_get_negotiated_group(clientssl), kexch_groups[0]))
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- # if !defined(OPENSSL_NO_TLS1_2) \
- && !defined(OPENSSL_NO_EC) \
- && !defined(OPENSSL_NO_DH)
- static int set_ssl_groups(SSL *serverssl, SSL *clientssl, int clientmulti,
- int isecdhe, int idx)
- {
- int kexch_alg;
- int *kexch_groups = &kexch_alg;
- int numec, numff;
- numec = OSSL_NELEM(ecdhe_kexch_groups);
- numff = OSSL_NELEM(ffdhe_kexch_groups);
- if (isecdhe)
- kexch_alg = ecdhe_kexch_groups[idx];
- else
- kexch_alg = ffdhe_kexch_groups[idx];
- if (clientmulti) {
- if (!TEST_true(SSL_set1_groups(serverssl, kexch_groups, 1)))
- return 0;
- if (isecdhe) {
- if (!TEST_true(SSL_set1_groups(clientssl, ecdhe_kexch_groups,
- numec)))
- return 0;
- } else {
- if (!TEST_true(SSL_set1_groups(clientssl, ffdhe_kexch_groups,
- numff)))
- return 0;
- }
- } else {
- if (!TEST_true(SSL_set1_groups(clientssl, kexch_groups, 1)))
- return 0;
- if (isecdhe) {
- if (!TEST_true(SSL_set1_groups(serverssl, ecdhe_kexch_groups,
- numec)))
- return 0;
- } else {
- if (!TEST_true(SSL_set1_groups(serverssl, ffdhe_kexch_groups,
- numff)))
- return 0;
- }
- }
- return 1;
- }
- /*-
- * Test the SSL_get_negotiated_group() API across a battery of scenarios.
- * Run through both the ECDHE and FFDHE group lists used in the previous
- * test, for both TLS 1.2 and TLS 1.3, negotiating each group in turn,
- * confirming the expected result; then perform a resumption handshake
- * while offering the same group list, and another resumption handshake
- * offering a different group list. The returned value should be the
- * negotiated group for the initial handshake; for TLS 1.3 resumption
- * handshakes the returned value will be negotiated on the resumption
- * handshake itself, but for TLS 1.2 resumption handshakes the value will
- * be cached in the session from the original handshake, regardless of what
- * was offered in the resumption ClientHello.
- *
- * Using E for the number of EC groups and F for the number of FF groups:
- * E tests of ECDHE with TLS 1.3, server only has one group
- * F tests of FFDHE with TLS 1.3, server only has one group
- * E tests of ECDHE with TLS 1.2, server only has one group
- * F tests of FFDHE with TLS 1.2, server only has one group
- * E tests of ECDHE with TLS 1.3, client sends only one group
- * F tests of FFDHE with TLS 1.3, client sends only one group
- * E tests of ECDHE with TLS 1.2, client sends only one group
- * F tests of FFDHE with TLS 1.2, client sends only one group
- */
- static int test_negotiated_group(int idx)
- {
- int clientmulti, istls13, isecdhe, numec, numff, numgroups;
- int expectednid;
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- SSL_SESSION *origsess = NULL;
- int testresult = 0;
- int kexch_alg;
- int max_version = TLS1_3_VERSION;
- numec = OSSL_NELEM(ecdhe_kexch_groups);
- numff = OSSL_NELEM(ffdhe_kexch_groups);
- numgroups = numec + numff;
- clientmulti = (idx < 2 * numgroups);
- idx = idx % (2 * numgroups);
- istls13 = (idx < numgroups);
- idx = idx % numgroups;
- isecdhe = (idx < numec);
- if (!isecdhe)
- idx -= numec;
- /* Now 'idx' is an index into ecdhe_kexch_groups or ffdhe_kexch_groups */
- if (isecdhe)
- kexch_alg = ecdhe_kexch_groups[idx];
- else
- kexch_alg = ffdhe_kexch_groups[idx];
- /* We expect nothing for the unimplemented TLS 1.2 FFDHE named groups */
- if (!istls13 && !isecdhe)
- expectednid = NID_undef;
- else
- expectednid = kexch_alg;
- if (!istls13)
- max_version = TLS1_2_VERSION;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION,
- max_version, &sctx, &cctx, cert,
- privkey)))
- goto end;
- /*
- * Force (EC)DHE ciphers for TLS 1.2.
- * Be sure to enable auto tmp DH so that FFDHE can succeed.
- */
- if (!TEST_true(SSL_CTX_set_cipher_list(sctx,
- TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
- TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256))
- || !TEST_true(SSL_CTX_set_dh_auto(sctx, 1)))
- goto end;
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
- TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
- TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(set_ssl_groups(serverssl, clientssl, clientmulti, isecdhe,
- idx)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- /* Initial handshake; always the configured one */
- if (!TEST_uint_eq(SSL_get_negotiated_group(clientssl), expectednid)
- || !TEST_uint_eq(SSL_get_negotiated_group(serverssl), expectednid))
- goto end;
- if (!TEST_ptr((origsess = SSL_get1_session(clientssl))))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* First resumption attempt; use the same config as initial handshake */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, origsess))
- || !TEST_true(set_ssl_groups(serverssl, clientssl, clientmulti,
- isecdhe, idx)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl)))
- goto end;
- /* Still had better agree, since nothing changed... */
- if (!TEST_uint_eq(SSL_get_negotiated_group(clientssl), expectednid)
- || !TEST_uint_eq(SSL_get_negotiated_group(serverssl), expectednid))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /*-
- * Second resumption attempt
- * The party that picks one group changes it, which we effectuate by
- * changing 'idx' and updating what we expect.
- */
- if (idx == 0)
- idx = 1;
- else
- idx--;
- if (istls13) {
- if (isecdhe)
- expectednid = ecdhe_kexch_groups[idx];
- else
- expectednid = ffdhe_kexch_groups[idx];
- /* Verify that we are changing what we expect. */
- if (!TEST_int_ne(expectednid, kexch_alg))
- goto end;
- } else {
- /* TLS 1.2 only supports named groups for ECDHE. */
- if (isecdhe)
- expectednid = kexch_alg;
- else
- expectednid = 0;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, origsess))
- || !TEST_true(set_ssl_groups(serverssl, clientssl, clientmulti,
- isecdhe, idx)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl)))
- goto end;
- /* Check that we get what we expected */
- if (!TEST_uint_eq(SSL_get_negotiated_group(clientssl), expectednid)
- || !TEST_uint_eq(SSL_get_negotiated_group(serverssl), expectednid))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- SSL_SESSION_free(origsess);
- return testresult;
- }
- # endif /* !defined(OPENSSL_NO_EC) && !defined(OPENSSL_NO_DH) */
- /*
- * Test TLSv1.3 Cipher Suite
- * Test 0 = Set TLS1.3 cipher on context
- * Test 1 = Set TLS1.3 cipher on SSL
- * Test 2 = Set TLS1.3 and TLS1.2 cipher on context
- * Test 3 = Set TLS1.3 and TLS1.2 cipher on SSL
- */
- static int test_tls13_ciphersuite(int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- static const struct {
- const char *ciphername;
- int fipscapable;
- int low_security;
- } t13_ciphers[] = {
- { TLS1_3_RFC_AES_128_GCM_SHA256, 1, 0 },
- { TLS1_3_RFC_AES_256_GCM_SHA384, 1, 0 },
- { TLS1_3_RFC_AES_128_CCM_SHA256, 1, 0 },
- # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
- { TLS1_3_RFC_CHACHA20_POLY1305_SHA256, 0, 0 },
- { TLS1_3_RFC_AES_256_GCM_SHA384
- ":" TLS1_3_RFC_CHACHA20_POLY1305_SHA256, 0, 0 },
- # endif
- /* CCM8 ciphers are considered low security due to their short tag */
- { TLS1_3_RFC_AES_128_CCM_8_SHA256
- ":" TLS1_3_RFC_AES_128_CCM_SHA256, 1, 1 }
- };
- const char *t13_cipher = NULL;
- const char *t12_cipher = NULL;
- const char *negotiated_scipher;
- const char *negotiated_ccipher;
- int set_at_ctx = 0;
- int set_at_ssl = 0;
- int testresult = 0;
- int max_ver;
- size_t i;
- switch (idx) {
- case 0:
- set_at_ctx = 1;
- break;
- case 1:
- set_at_ssl = 1;
- break;
- case 2:
- set_at_ctx = 1;
- t12_cipher = TLS1_TXT_RSA_WITH_AES_128_SHA256;
- break;
- case 3:
- set_at_ssl = 1;
- t12_cipher = TLS1_TXT_RSA_WITH_AES_128_SHA256;
- break;
- }
- for (max_ver = TLS1_2_VERSION; max_ver <= TLS1_3_VERSION; max_ver++) {
- # ifdef OPENSSL_NO_TLS1_2
- if (max_ver == TLS1_2_VERSION)
- continue;
- # endif
- for (i = 0; i < OSSL_NELEM(t13_ciphers); i++) {
- if (is_fips && !t13_ciphers[i].fipscapable)
- continue;
- t13_cipher = t13_ciphers[i].ciphername;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION, max_ver,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (t13_ciphers[i].low_security) {
- SSL_CTX_set_security_level(sctx, 0);
- SSL_CTX_set_security_level(cctx, 0);
- }
- if (set_at_ctx) {
- if (!TEST_true(SSL_CTX_set_ciphersuites(sctx, t13_cipher))
- || !TEST_true(SSL_CTX_set_ciphersuites(cctx, t13_cipher)))
- goto end;
- if (t12_cipher != NULL) {
- if (!TEST_true(SSL_CTX_set_cipher_list(sctx, t12_cipher))
- || !TEST_true(SSL_CTX_set_cipher_list(cctx,
- t12_cipher)))
- goto end;
- }
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- if (set_at_ssl) {
- if (!TEST_true(SSL_set_ciphersuites(serverssl, t13_cipher))
- || !TEST_true(SSL_set_ciphersuites(clientssl, t13_cipher)))
- goto end;
- if (t12_cipher != NULL) {
- if (!TEST_true(SSL_set_cipher_list(serverssl, t12_cipher))
- || !TEST_true(SSL_set_cipher_list(clientssl,
- t12_cipher)))
- goto end;
- }
- }
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- negotiated_scipher = SSL_CIPHER_get_name(SSL_get_current_cipher(
- serverssl));
- negotiated_ccipher = SSL_CIPHER_get_name(SSL_get_current_cipher(
- clientssl));
- if (!TEST_str_eq(negotiated_scipher, negotiated_ccipher))
- goto end;
- /*
- * TEST_strn_eq is used below because t13_cipher can contain
- * multiple ciphersuites
- */
- if (max_ver == TLS1_3_VERSION
- && !TEST_strn_eq(t13_cipher, negotiated_scipher,
- strlen(negotiated_scipher)))
- goto end;
- # ifndef OPENSSL_NO_TLS1_2
- /* Below validation is not done when t12_cipher is NULL */
- if (max_ver == TLS1_2_VERSION && t12_cipher != NULL
- && !TEST_str_eq(t12_cipher, negotiated_scipher))
- goto end;
- # endif
- SSL_free(serverssl);
- serverssl = NULL;
- SSL_free(clientssl);
- clientssl = NULL;
- SSL_CTX_free(sctx);
- sctx = NULL;
- SSL_CTX_free(cctx);
- cctx = NULL;
- }
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test TLSv1.3 PSKs
- * Test 0 = Test new style callbacks
- * Test 1 = Test both new and old style callbacks
- * Test 2 = Test old style callbacks
- * Test 3 = Test old style callbacks with no certificate
- */
- static int test_tls13_psk(int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- const SSL_CIPHER *cipher = NULL;
- const unsigned char key[] = {
- 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
- 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
- 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
- 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f
- };
- int testresult = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, idx == 3 ? NULL : cert,
- idx == 3 ? NULL : privkey)))
- goto end;
- if (idx != 3) {
- /*
- * We use a ciphersuite with SHA256 to ease testing old style PSK
- * callbacks which will always default to SHA256. This should not be
- * necessary if we have no cert/priv key. In that case the server should
- * prefer SHA256 automatically.
- */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_128_GCM_SHA256")))
- goto end;
- } else {
- /*
- * As noted above the server should prefer SHA256 automatically. However
- * we are careful not to offer TLS_CHACHA20_POLY1305_SHA256 so this same
- * code works even if we are testing with only the FIPS provider loaded.
- */
- if (!TEST_true(SSL_CTX_set_ciphersuites(cctx,
- "TLS_AES_256_GCM_SHA384:"
- "TLS_AES_128_GCM_SHA256")))
- goto end;
- }
- /*
- * Test 0: New style callbacks only
- * Test 1: New and old style callbacks (only the new ones should be used)
- * Test 2: Old style callbacks only
- */
- if (idx == 0 || idx == 1) {
- SSL_CTX_set_psk_use_session_callback(cctx, use_session_cb);
- SSL_CTX_set_psk_find_session_callback(sctx, find_session_cb);
- }
- #ifndef OPENSSL_NO_PSK
- if (idx >= 1) {
- SSL_CTX_set_psk_client_callback(cctx, psk_client_cb);
- SSL_CTX_set_psk_server_callback(sctx, psk_server_cb);
- }
- #endif
- srvid = pskid;
- use_session_cb_cnt = 0;
- find_session_cb_cnt = 0;
- psk_client_cb_cnt = 0;
- psk_server_cb_cnt = 0;
- if (idx != 3) {
- /*
- * Check we can create a connection if callback decides not to send a
- * PSK
- */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(SSL_session_reused(clientssl))
- || !TEST_false(SSL_session_reused(serverssl)))
- goto end;
- if (idx == 0 || idx == 1) {
- if (!TEST_true(use_session_cb_cnt == 1)
- || !TEST_true(find_session_cb_cnt == 0)
- /*
- * If no old style callback then below should be 0
- * otherwise 1
- */
- || !TEST_true(psk_client_cb_cnt == idx)
- || !TEST_true(psk_server_cb_cnt == 0))
- goto end;
- } else {
- if (!TEST_true(use_session_cb_cnt == 0)
- || !TEST_true(find_session_cb_cnt == 0)
- || !TEST_true(psk_client_cb_cnt == 1)
- || !TEST_true(psk_server_cb_cnt == 0))
- goto end;
- }
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- use_session_cb_cnt = psk_client_cb_cnt = 0;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- /* Create the PSK */
- cipher = SSL_CIPHER_find(clientssl, TLS13_AES_128_GCM_SHA256_BYTES);
- clientpsk = SSL_SESSION_new();
- if (!TEST_ptr(clientpsk)
- || !TEST_ptr(cipher)
- || !TEST_true(SSL_SESSION_set1_master_key(clientpsk, key,
- sizeof(key)))
- || !TEST_true(SSL_SESSION_set_cipher(clientpsk, cipher))
- || !TEST_true(SSL_SESSION_set_protocol_version(clientpsk,
- TLS1_3_VERSION))
- || !TEST_true(SSL_SESSION_up_ref(clientpsk)))
- goto end;
- serverpsk = clientpsk;
- /* Check we can create a connection and the PSK is used */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl))
- || !TEST_true(SSL_session_reused(serverssl)))
- goto end;
- if (idx == 0 || idx == 1) {
- if (!TEST_true(use_session_cb_cnt == 1)
- || !TEST_true(find_session_cb_cnt == 1)
- || !TEST_true(psk_client_cb_cnt == 0)
- || !TEST_true(psk_server_cb_cnt == 0))
- goto end;
- } else {
- if (!TEST_true(use_session_cb_cnt == 0)
- || !TEST_true(find_session_cb_cnt == 0)
- || !TEST_true(psk_client_cb_cnt == 1)
- || !TEST_true(psk_server_cb_cnt == 1))
- goto end;
- }
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- use_session_cb_cnt = find_session_cb_cnt = 0;
- psk_client_cb_cnt = psk_server_cb_cnt = 0;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- /* Force an HRR */
- #if defined(OPENSSL_NO_EC)
- if (!TEST_true(SSL_set1_groups_list(serverssl, "ffdhe3072")))
- goto end;
- #else
- if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
- goto end;
- #endif
- /*
- * Check we can create a connection, the PSK is used and the callbacks are
- * called twice.
- */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl))
- || !TEST_true(SSL_session_reused(serverssl)))
- goto end;
- if (idx == 0 || idx == 1) {
- if (!TEST_true(use_session_cb_cnt == 2)
- || !TEST_true(find_session_cb_cnt == 2)
- || !TEST_true(psk_client_cb_cnt == 0)
- || !TEST_true(psk_server_cb_cnt == 0))
- goto end;
- } else {
- if (!TEST_true(use_session_cb_cnt == 0)
- || !TEST_true(find_session_cb_cnt == 0)
- || !TEST_true(psk_client_cb_cnt == 2)
- || !TEST_true(psk_server_cb_cnt == 2))
- goto end;
- }
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- use_session_cb_cnt = find_session_cb_cnt = 0;
- psk_client_cb_cnt = psk_server_cb_cnt = 0;
- if (idx != 3) {
- /*
- * Check that if the server rejects the PSK we can still connect, but with
- * a full handshake
- */
- srvid = "Dummy Identity";
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(SSL_session_reused(clientssl))
- || !TEST_false(SSL_session_reused(serverssl)))
- goto end;
- if (idx == 0 || idx == 1) {
- if (!TEST_true(use_session_cb_cnt == 1)
- || !TEST_true(find_session_cb_cnt == 1)
- || !TEST_true(psk_client_cb_cnt == 0)
- /*
- * If no old style callback then below should be 0
- * otherwise 1
- */
- || !TEST_true(psk_server_cb_cnt == idx))
- goto end;
- } else {
- if (!TEST_true(use_session_cb_cnt == 0)
- || !TEST_true(find_session_cb_cnt == 0)
- || !TEST_true(psk_client_cb_cnt == 1)
- || !TEST_true(psk_server_cb_cnt == 1))
- goto end;
- }
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- }
- testresult = 1;
- end:
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static unsigned char cookie_magic_value[] = "cookie magic";
- static int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
- unsigned int *cookie_len)
- {
- /*
- * Not suitable as a real cookie generation function but good enough for
- * testing!
- */
- memcpy(cookie, cookie_magic_value, sizeof(cookie_magic_value) - 1);
- *cookie_len = sizeof(cookie_magic_value) - 1;
- return 1;
- }
- static int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
- unsigned int cookie_len)
- {
- if (cookie_len == sizeof(cookie_magic_value) - 1
- && memcmp(cookie, cookie_magic_value, cookie_len) == 0)
- return 1;
- return 0;
- }
- static int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
- size_t *cookie_len)
- {
- unsigned int temp;
- int res = generate_cookie_callback(ssl, cookie, &temp);
- *cookie_len = temp;
- return res;
- }
- static int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
- size_t cookie_len)
- {
- return verify_cookie_callback(ssl, cookie, cookie_len);
- }
- static int test_stateless(void)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *serverssl = NULL, *clientssl = NULL;
- int testresult = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- /* The arrival of CCS messages can confuse the test */
- SSL_CTX_clear_options(cctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- /* Send the first ClientHello */
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_READ))
- /*
- * This should fail with a -1 return because we have no callbacks
- * set up
- */
- || !TEST_int_eq(SSL_stateless(serverssl), -1))
- goto end;
- /* Fatal error so abandon the connection from this client */
- SSL_free(clientssl);
- clientssl = NULL;
- /* Set up the cookie generation and verification callbacks */
- SSL_CTX_set_stateless_cookie_generate_cb(sctx, generate_stateless_cookie_callback);
- SSL_CTX_set_stateless_cookie_verify_cb(sctx, verify_stateless_cookie_callback);
- /*
- * Create a new connection from the client (we can reuse the server SSL
- * object).
- */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- /* Send the first ClientHello */
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_READ))
- /* This should fail because there is no cookie */
- || !TEST_int_eq(SSL_stateless(serverssl), 0))
- goto end;
- /* Abandon the connection from this client */
- SSL_free(clientssl);
- clientssl = NULL;
- /*
- * Now create a connection from a new client but with the same server SSL
- * object
- */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- /* Send the first ClientHello */
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_READ))
- /* This should fail because there is no cookie */
- || !TEST_int_eq(SSL_stateless(serverssl), 0)
- /* Send the second ClientHello */
- || !TEST_false(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_WANT_READ))
- /* This should succeed because a cookie is now present */
- || !TEST_int_eq(SSL_stateless(serverssl), 1)
- /* Complete the connection */
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- shutdown_ssl_connection(serverssl, clientssl);
- serverssl = clientssl = NULL;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif /* OSSL_NO_USABLE_TLS1_3 */
- static int clntaddoldcb = 0;
- static int clntparseoldcb = 0;
- static int srvaddoldcb = 0;
- static int srvparseoldcb = 0;
- static int clntaddnewcb = 0;
- static int clntparsenewcb = 0;
- static int srvaddnewcb = 0;
- static int srvparsenewcb = 0;
- static int snicb = 0;
- #define TEST_EXT_TYPE1 0xff00
- static int old_add_cb(SSL *s, unsigned int ext_type, const unsigned char **out,
- size_t *outlen, int *al, void *add_arg)
- {
- int *server = (int *)add_arg;
- unsigned char *data;
- if (SSL_is_server(s))
- srvaddoldcb++;
- else
- clntaddoldcb++;
- if (*server != SSL_is_server(s)
- || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
- return -1;
- *data = 1;
- *out = data;
- *outlen = sizeof(char);
- return 1;
- }
- static void old_free_cb(SSL *s, unsigned int ext_type, const unsigned char *out,
- void *add_arg)
- {
- OPENSSL_free((unsigned char *)out);
- }
- static int old_parse_cb(SSL *s, unsigned int ext_type, const unsigned char *in,
- size_t inlen, int *al, void *parse_arg)
- {
- int *server = (int *)parse_arg;
- if (SSL_is_server(s))
- srvparseoldcb++;
- else
- clntparseoldcb++;
- if (*server != SSL_is_server(s)
- || inlen != sizeof(char)
- || *in != 1)
- return -1;
- return 1;
- }
- static int new_add_cb(SSL *s, unsigned int ext_type, unsigned int context,
- const unsigned char **out, size_t *outlen, X509 *x,
- size_t chainidx, int *al, void *add_arg)
- {
- int *server = (int *)add_arg;
- unsigned char *data;
- if (SSL_is_server(s))
- srvaddnewcb++;
- else
- clntaddnewcb++;
- if (*server != SSL_is_server(s)
- || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
- return -1;
- *data = 1;
- *out = data;
- *outlen = sizeof(*data);
- return 1;
- }
- static void new_free_cb(SSL *s, unsigned int ext_type, unsigned int context,
- const unsigned char *out, void *add_arg)
- {
- OPENSSL_free((unsigned char *)out);
- }
- static int new_parse_cb(SSL *s, unsigned int ext_type, unsigned int context,
- const unsigned char *in, size_t inlen, X509 *x,
- size_t chainidx, int *al, void *parse_arg)
- {
- int *server = (int *)parse_arg;
- if (SSL_is_server(s))
- srvparsenewcb++;
- else
- clntparsenewcb++;
- if (*server != SSL_is_server(s)
- || inlen != sizeof(char) || *in != 1)
- return -1;
- return 1;
- }
- static int sni_cb(SSL *s, int *al, void *arg)
- {
- SSL_CTX *ctx = (SSL_CTX *)arg;
- if (SSL_set_SSL_CTX(s, ctx) == NULL) {
- *al = SSL_AD_INTERNAL_ERROR;
- return SSL_TLSEXT_ERR_ALERT_FATAL;
- }
- snicb++;
- return SSL_TLSEXT_ERR_OK;
- }
- static int verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
- {
- return 1;
- }
- /*
- * Custom call back tests.
- * Test 0: Old style callbacks in TLSv1.2
- * Test 1: New style callbacks in TLSv1.2
- * Test 2: New style callbacks in TLSv1.2 with SNI
- * Test 3: New style callbacks in TLSv1.3. Extensions in CH and EE
- * Test 4: New style callbacks in TLSv1.3. Extensions in CH, SH, EE, Cert + NST
- * Test 5: New style callbacks in TLSv1.3. Extensions in CR + Client Cert
- */
- static int test_custom_exts(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- static int server = 1;
- static int client = 0;
- SSL_SESSION *sess = NULL;
- unsigned int context;
- #if defined(OPENSSL_NO_TLS1_2) && !defined(OSSL_NO_USABLE_TLS1_3)
- /* Skip tests for TLSv1.2 and below in this case */
- if (tst < 3)
- return 1;
- #endif
- /* Reset callback counters */
- clntaddoldcb = clntparseoldcb = srvaddoldcb = srvparseoldcb = 0;
- clntaddnewcb = clntparsenewcb = srvaddnewcb = srvparsenewcb = 0;
- snicb = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (tst == 2
- && !TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(), NULL,
- TLS1_VERSION, 0,
- &sctx2, NULL, cert, privkey)))
- goto end;
- if (tst < 3) {
- SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
- SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);
- if (sctx2 != NULL)
- SSL_CTX_set_options(sctx2, SSL_OP_NO_TLSv1_3);
- }
- if (tst == 5) {
- context = SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
- | SSL_EXT_TLS1_3_CERTIFICATE;
- SSL_CTX_set_verify(sctx,
- SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
- verify_cb);
- if (!TEST_int_eq(SSL_CTX_use_certificate_file(cctx, cert,
- SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_CTX_use_PrivateKey_file(cctx, privkey,
- SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_CTX_check_private_key(cctx), 1))
- goto end;
- } else if (tst == 4) {
- context = SSL_EXT_CLIENT_HELLO
- | SSL_EXT_TLS1_2_SERVER_HELLO
- | SSL_EXT_TLS1_3_SERVER_HELLO
- | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
- | SSL_EXT_TLS1_3_CERTIFICATE
- | SSL_EXT_TLS1_3_NEW_SESSION_TICKET;
- } else {
- context = SSL_EXT_CLIENT_HELLO
- | SSL_EXT_TLS1_2_SERVER_HELLO
- | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS;
- }
- /* Create a client side custom extension */
- if (tst == 0) {
- if (!TEST_true(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
- old_add_cb, old_free_cb,
- &client, old_parse_cb,
- &client)))
- goto end;
- } else {
- if (!TEST_true(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1, context,
- new_add_cb, new_free_cb,
- &client, new_parse_cb, &client)))
- goto end;
- }
- /* Should not be able to add duplicates */
- if (!TEST_false(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
- old_add_cb, old_free_cb,
- &client, old_parse_cb,
- &client))
- || !TEST_false(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1,
- context, new_add_cb,
- new_free_cb, &client,
- new_parse_cb, &client)))
- goto end;
- /* Create a server side custom extension */
- if (tst == 0) {
- if (!TEST_true(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
- old_add_cb, old_free_cb,
- &server, old_parse_cb,
- &server)))
- goto end;
- } else {
- if (!TEST_true(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1, context,
- new_add_cb, new_free_cb,
- &server, new_parse_cb, &server)))
- goto end;
- if (sctx2 != NULL
- && !TEST_true(SSL_CTX_add_custom_ext(sctx2, TEST_EXT_TYPE1,
- context, new_add_cb,
- new_free_cb, &server,
- new_parse_cb, &server)))
- goto end;
- }
- /* Should not be able to add duplicates */
- if (!TEST_false(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
- old_add_cb, old_free_cb,
- &server, old_parse_cb,
- &server))
- || !TEST_false(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1,
- context, new_add_cb,
- new_free_cb, &server,
- new_parse_cb, &server)))
- goto end;
- if (tst == 2) {
- /* Set up SNI */
- if (!TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx, sni_cb))
- || !TEST_true(SSL_CTX_set_tlsext_servername_arg(sctx, sctx2)))
- goto end;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- if (tst == 0) {
- if (clntaddoldcb != 1
- || clntparseoldcb != 1
- || srvaddoldcb != 1
- || srvparseoldcb != 1)
- goto end;
- } else if (tst == 1 || tst == 2 || tst == 3) {
- if (clntaddnewcb != 1
- || clntparsenewcb != 1
- || srvaddnewcb != 1
- || srvparsenewcb != 1
- || (tst != 2 && snicb != 0)
- || (tst == 2 && snicb != 1))
- goto end;
- } else if (tst == 5) {
- if (clntaddnewcb != 1
- || clntparsenewcb != 1
- || srvaddnewcb != 1
- || srvparsenewcb != 1)
- goto end;
- } else {
- /* In this case there 2 NewSessionTicket messages created */
- if (clntaddnewcb != 1
- || clntparsenewcb != 5
- || srvaddnewcb != 5
- || srvparsenewcb != 1)
- goto end;
- }
- sess = SSL_get1_session(clientssl);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- if (tst == 3 || tst == 5) {
- /* We don't bother with the resumption aspects for these tests */
- testresult = 1;
- goto end;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(SSL_set_session(clientssl, sess))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- /*
- * For a resumed session we expect to add the ClientHello extension. For the
- * old style callbacks we ignore it on the server side because they set
- * SSL_EXT_IGNORE_ON_RESUMPTION. The new style callbacks do not ignore
- * them.
- */
- if (tst == 0) {
- if (clntaddoldcb != 2
- || clntparseoldcb != 1
- || srvaddoldcb != 1
- || srvparseoldcb != 1)
- goto end;
- } else if (tst == 1 || tst == 2 || tst == 3) {
- if (clntaddnewcb != 2
- || clntparsenewcb != 2
- || srvaddnewcb != 2
- || srvparsenewcb != 2)
- goto end;
- } else {
- /*
- * No Certificate message extensions in the resumption handshake,
- * 2 NewSessionTickets in the initial handshake, 1 in the resumption
- */
- if (clntaddnewcb != 2
- || clntparsenewcb != 8
- || srvaddnewcb != 8
- || srvparsenewcb != 2)
- goto end;
- }
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx2);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #if !defined(OPENSSL_NO_TLS1_2) && !defined(OSSL_NO_USABLE_TLS1_3)
- #define SYNTHV1CONTEXT (SSL_EXT_TLS1_2_AND_BELOW_ONLY \
- | SSL_EXT_CLIENT_HELLO \
- | SSL_EXT_TLS1_2_SERVER_HELLO \
- | SSL_EXT_IGNORE_ON_RESUMPTION)
- #define TLS13CONTEXT (SSL_EXT_TLS1_3_CERTIFICATE \
- | SSL_EXT_TLS1_2_SERVER_HELLO \
- | SSL_EXT_CLIENT_HELLO)
- #define SERVERINFO_CUSTOM \
- 0x00, (char)TLSEXT_TYPE_signed_certificate_timestamp, \
- 0x00, 0x03, \
- 0x04, 0x05, 0x06 \
- static const unsigned char serverinfo_custom_tls13[] = {
- 0x00, 0x00, (TLS13CONTEXT >> 8) & 0xff, TLS13CONTEXT & 0xff,
- SERVERINFO_CUSTOM
- };
- static const unsigned char serverinfo_custom_v2[] = {
- 0x00, 0x00, (SYNTHV1CONTEXT >> 8) & 0xff, SYNTHV1CONTEXT & 0xff,
- SERVERINFO_CUSTOM
- };
- static const unsigned char serverinfo_custom_v1[] = {
- SERVERINFO_CUSTOM
- };
- static const size_t serverinfo_custom_tls13_len = sizeof(serverinfo_custom_tls13);
- static const size_t serverinfo_custom_v2_len = sizeof(serverinfo_custom_v2);
- static const size_t serverinfo_custom_v1_len = sizeof(serverinfo_custom_v1);
- static int serverinfo_custom_parse_cb(SSL *s, unsigned int ext_type,
- unsigned int context,
- const unsigned char *in,
- size_t inlen, X509 *x,
- size_t chainidx, int *al,
- void *parse_arg)
- {
- const size_t len = serverinfo_custom_v1_len;
- const unsigned char *si = &serverinfo_custom_v1[len - 3];
- int *p_cb_result = (int*)parse_arg;
- *p_cb_result = TEST_mem_eq(in, inlen, si, 3);
- return 1;
- }
- static int test_serverinfo_custom(const int idx)
- {
- SSL_CTX *sctx = NULL, *cctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- int cb_result = 0;
- /*
- * Following variables are set in the switch statement
- * according to the test iteration.
- * Default values do not make much sense: test would fail with them.
- */
- int serverinfo_version = 0;
- int protocol_version = 0;
- unsigned int extension_context = 0;
- const unsigned char *si = NULL;
- size_t si_len = 0;
- const int call_use_serverinfo_ex = idx > 0;
- switch (idx) {
- case 0: /* FALLTHROUGH */
- case 1:
- serverinfo_version = SSL_SERVERINFOV1;
- protocol_version = TLS1_2_VERSION;
- extension_context = SYNTHV1CONTEXT;
- si = serverinfo_custom_v1;
- si_len = serverinfo_custom_v1_len;
- break;
- case 2:
- serverinfo_version = SSL_SERVERINFOV2;
- protocol_version = TLS1_2_VERSION;
- extension_context = SYNTHV1CONTEXT;
- si = serverinfo_custom_v2;
- si_len = serverinfo_custom_v2_len;
- break;
- case 3:
- serverinfo_version = SSL_SERVERINFOV2;
- protocol_version = TLS1_3_VERSION;
- extension_context = TLS13CONTEXT;
- si = serverinfo_custom_tls13;
- si_len = serverinfo_custom_tls13_len;
- break;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx,
- TLS_method(),
- TLS_method(),
- protocol_version,
- protocol_version,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (call_use_serverinfo_ex) {
- if (!TEST_true(SSL_CTX_use_serverinfo_ex(sctx, serverinfo_version,
- si, si_len)))
- goto end;
- } else {
- if (!TEST_true(SSL_CTX_use_serverinfo(sctx, si, si_len)))
- goto end;
- }
- if (!TEST_true(SSL_CTX_add_custom_ext(cctx, TLSEXT_TYPE_signed_certificate_timestamp,
- extension_context,
- NULL, NULL, NULL,
- serverinfo_custom_parse_cb,
- &cb_result))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_int_eq(SSL_do_handshake(clientssl), 1))
- goto end;
- if (!TEST_true(cb_result))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- /*
- * Test that SSL_export_keying_material() produces expected results. There are
- * no test vectors so all we do is test that both sides of the communication
- * produce the same results for different protocol versions.
- */
- #define SMALL_LABEL_LEN 10
- #define LONG_LABEL_LEN 249
- static int test_export_key_mat(int tst)
- {
- int testresult = 0;
- SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- const char label[LONG_LABEL_LEN + 1] = "test label";
- const unsigned char context[] = "context";
- const unsigned char *emptycontext = NULL;
- unsigned char ckeymat1[80], ckeymat2[80], ckeymat3[80];
- unsigned char skeymat1[80], skeymat2[80], skeymat3[80];
- size_t labellen;
- const int protocols[] = {
- TLS1_VERSION,
- TLS1_1_VERSION,
- TLS1_2_VERSION,
- TLS1_3_VERSION,
- TLS1_3_VERSION,
- TLS1_3_VERSION
- };
- #ifdef OPENSSL_NO_TLS1
- if (tst == 0)
- return 1;
- #endif
- #ifdef OPENSSL_NO_TLS1_1
- if (tst == 1)
- return 1;
- #endif
- if (is_fips && (tst == 0 || tst == 1))
- return 1;
- #ifdef OPENSSL_NO_TLS1_2
- if (tst == 2)
- return 1;
- #endif
- #ifdef OSSL_NO_USABLE_TLS1_3
- if (tst >= 3)
- return 1;
- #endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- OPENSSL_assert(tst >= 0 && (size_t)tst < OSSL_NELEM(protocols));
- SSL_CTX_set_max_proto_version(cctx, protocols[tst]);
- SSL_CTX_set_min_proto_version(cctx, protocols[tst]);
- if ((protocols[tst] < TLS1_2_VERSION) &&
- (!SSL_CTX_set_cipher_list(cctx, "DEFAULT:@SECLEVEL=0")
- || !SSL_CTX_set_cipher_list(sctx, "DEFAULT:@SECLEVEL=0")))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL,
- NULL)))
- goto end;
- /*
- * Premature call of SSL_export_keying_material should just fail.
- */
- if (!TEST_int_le(SSL_export_keying_material(clientssl, ckeymat1,
- sizeof(ckeymat1), label,
- SMALL_LABEL_LEN + 1, context,
- sizeof(context) - 1, 1), 0))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- if (tst == 5) {
- /*
- * TLSv1.3 imposes a maximum label len of 249 bytes. Check we fail if we
- * go over that.
- */
- if (!TEST_int_le(SSL_export_keying_material(clientssl, ckeymat1,
- sizeof(ckeymat1), label,
- LONG_LABEL_LEN + 1, context,
- sizeof(context) - 1, 1), 0))
- goto end;
- testresult = 1;
- goto end;
- } else if (tst == 4) {
- labellen = LONG_LABEL_LEN;
- } else {
- labellen = SMALL_LABEL_LEN;
- }
- if (!TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat1,
- sizeof(ckeymat1), label,
- labellen, context,
- sizeof(context) - 1, 1), 1)
- || !TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat2,
- sizeof(ckeymat2), label,
- labellen,
- emptycontext,
- 0, 1), 1)
- || !TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat3,
- sizeof(ckeymat3), label,
- labellen,
- NULL, 0, 0), 1)
- || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat1,
- sizeof(skeymat1), label,
- labellen,
- context,
- sizeof(context) -1, 1),
- 1)
- || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat2,
- sizeof(skeymat2), label,
- labellen,
- emptycontext,
- 0, 1), 1)
- || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat3,
- sizeof(skeymat3), label,
- labellen,
- NULL, 0, 0), 1)
- /*
- * Check that both sides created the same key material with the
- * same context.
- */
- || !TEST_mem_eq(ckeymat1, sizeof(ckeymat1), skeymat1,
- sizeof(skeymat1))
- /*
- * Check that both sides created the same key material with an
- * empty context.
- */
- || !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), skeymat2,
- sizeof(skeymat2))
- /*
- * Check that both sides created the same key material without a
- * context.
- */
- || !TEST_mem_eq(ckeymat3, sizeof(ckeymat3), skeymat3,
- sizeof(skeymat3))
- /* Different contexts should produce different results */
- || !TEST_mem_ne(ckeymat1, sizeof(ckeymat1), ckeymat2,
- sizeof(ckeymat2)))
- goto end;
- /*
- * Check that an empty context and no context produce different results in
- * protocols less than TLSv1.3. In TLSv1.3 they should be the same.
- */
- if ((tst < 3 && !TEST_mem_ne(ckeymat2, sizeof(ckeymat2), ckeymat3,
- sizeof(ckeymat3)))
- || (tst >= 3 && !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), ckeymat3,
- sizeof(ckeymat3))))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx2);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #ifndef OSSL_NO_USABLE_TLS1_3
- /*
- * Test that SSL_export_keying_material_early() produces expected
- * results. There are no test vectors so all we do is test that both
- * sides of the communication produce the same results for different
- * protocol versions.
- */
- static int test_export_key_mat_early(int idx)
- {
- static const char label[] = "test label";
- static const unsigned char context[] = "context";
- int testresult = 0;
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- SSL_SESSION *sess = NULL;
- const unsigned char *emptycontext = NULL;
- unsigned char ckeymat1[80], ckeymat2[80];
- unsigned char skeymat1[80], skeymat2[80];
- unsigned char buf[1];
- size_t readbytes, written;
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl, &serverssl,
- &sess, idx)))
- goto end;
- /* Here writing 0 length early data is enough. */
- if (!TEST_true(SSL_write_early_data(clientssl, NULL, 0, &written))
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
- &readbytes),
- SSL_READ_EARLY_DATA_ERROR)
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_ACCEPTED))
- goto end;
- if (!TEST_int_eq(SSL_export_keying_material_early(
- clientssl, ckeymat1, sizeof(ckeymat1), label,
- sizeof(label) - 1, context, sizeof(context) - 1), 1)
- || !TEST_int_eq(SSL_export_keying_material_early(
- clientssl, ckeymat2, sizeof(ckeymat2), label,
- sizeof(label) - 1, emptycontext, 0), 1)
- || !TEST_int_eq(SSL_export_keying_material_early(
- serverssl, skeymat1, sizeof(skeymat1), label,
- sizeof(label) - 1, context, sizeof(context) - 1), 1)
- || !TEST_int_eq(SSL_export_keying_material_early(
- serverssl, skeymat2, sizeof(skeymat2), label,
- sizeof(label) - 1, emptycontext, 0), 1)
- /*
- * Check that both sides created the same key material with the
- * same context.
- */
- || !TEST_mem_eq(ckeymat1, sizeof(ckeymat1), skeymat1,
- sizeof(skeymat1))
- /*
- * Check that both sides created the same key material with an
- * empty context.
- */
- || !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), skeymat2,
- sizeof(skeymat2))
- /* Different contexts should produce different results */
- || !TEST_mem_ne(ckeymat1, sizeof(ckeymat1), ckeymat2,
- sizeof(ckeymat2)))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_SESSION_free(clientpsk);
- SSL_SESSION_free(serverpsk);
- clientpsk = serverpsk = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #define NUM_KEY_UPDATE_MESSAGES 40
- /*
- * Test KeyUpdate.
- */
- static int test_key_update(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0, i, j;
- char buf[20];
- static char *mess = "A test message";
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- for (j = 0; j < 2; j++) {
- /* Send lots of KeyUpdate messages */
- for (i = 0; i < NUM_KEY_UPDATE_MESSAGES; i++) {
- if (!TEST_true(SSL_key_update(clientssl,
- (j == 0)
- ? SSL_KEY_UPDATE_NOT_REQUESTED
- : SSL_KEY_UPDATE_REQUESTED))
- || !TEST_true(SSL_do_handshake(clientssl)))
- goto end;
- }
- /* Check that sending and receiving app data is ok */
- if (!TEST_int_eq(SSL_write(clientssl, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(serverssl, buf, sizeof(buf)),
- strlen(mess)))
- goto end;
- if (!TEST_int_eq(SSL_write(serverssl, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(clientssl, buf, sizeof(buf)),
- strlen(mess)))
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test we can handle a KeyUpdate (update requested) message while
- * write data is pending in peer.
- * Test 0: Client sends KeyUpdate while Server is writing
- * Test 1: Server sends KeyUpdate while Client is writing
- */
- static int test_key_update_peer_in_write(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char buf[20];
- static char *mess = "A test message";
- BIO *bretry = BIO_new(bio_s_always_retry());
- BIO *tmp = NULL;
- SSL *peerupdate = NULL, *peerwrite = NULL;
- if (!TEST_ptr(bretry)
- || !TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- peerupdate = tst == 0 ? clientssl : serverssl;
- peerwrite = tst == 0 ? serverssl : clientssl;
- if (!TEST_true(SSL_key_update(peerupdate, SSL_KEY_UPDATE_REQUESTED))
- || !TEST_int_eq(SSL_do_handshake(peerupdate), 1))
- goto end;
- /* Swap the writing endpoint's write BIO to force a retry */
- tmp = SSL_get_wbio(peerwrite);
- if (!TEST_ptr(tmp) || !TEST_true(BIO_up_ref(tmp))) {
- tmp = NULL;
- goto end;
- }
- SSL_set0_wbio(peerwrite, bretry);
- bretry = NULL;
- /* Write data that we know will fail with SSL_ERROR_WANT_WRITE */
- if (!TEST_int_eq(SSL_write(peerwrite, mess, strlen(mess)), -1)
- || !TEST_int_eq(SSL_get_error(peerwrite, 0), SSL_ERROR_WANT_WRITE))
- goto end;
- /* Reinstate the original writing endpoint's write BIO */
- SSL_set0_wbio(peerwrite, tmp);
- tmp = NULL;
- /* Now read some data - we will read the key update */
- if (!TEST_int_eq(SSL_read(peerwrite, buf, sizeof(buf)), -1)
- || !TEST_int_eq(SSL_get_error(peerwrite, 0), SSL_ERROR_WANT_READ))
- goto end;
- /*
- * Complete the write we started previously and read it from the other
- * endpoint
- */
- if (!TEST_int_eq(SSL_write(peerwrite, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(peerupdate, buf, sizeof(buf)), strlen(mess)))
- goto end;
- /* Write more data to ensure we send the KeyUpdate message back */
- if (!TEST_int_eq(SSL_write(peerwrite, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(peerupdate, buf, sizeof(buf)), strlen(mess)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- BIO_free(bretry);
- BIO_free(tmp);
- return testresult;
- }
- /*
- * Test we can handle a KeyUpdate (update requested) message while
- * peer read data is pending after peer accepted keyupdate(the msg header
- * had been read 5 bytes).
- * Test 0: Client sends KeyUpdate while Server is reading
- * Test 1: Server sends KeyUpdate while Client is reading
- */
- static int test_key_update_peer_in_read(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char prbuf[515], lwbuf[515] = {0};
- static char *mess = "A test message";
- BIO *lbio = NULL, *pbio = NULL;
- SSL *local = NULL, *peer = NULL;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- local = tst == 0 ? clientssl : serverssl;
- peer = tst == 0 ? serverssl : clientssl;
- if (!TEST_int_eq(BIO_new_bio_pair(&lbio, 512, &pbio, 512), 1))
- goto end;
- SSL_set_bio(local, lbio, lbio);
- SSL_set_bio(peer, pbio, pbio);
- /*
- * we first write keyupdate msg then appdata in local
- * write data in local will fail with SSL_ERROR_WANT_WRITE,because
- * lwbuf app data msg size + key updata msg size > 512(the size of
- * the bio pair buffer)
- */
- if (!TEST_true(SSL_key_update(local, SSL_KEY_UPDATE_REQUESTED))
- || !TEST_int_eq(SSL_write(local, lwbuf, sizeof(lwbuf)), -1)
- || !TEST_int_eq(SSL_get_error(local, -1), SSL_ERROR_WANT_WRITE))
- goto end;
- /*
- * first read keyupdate msg in peer in peer
- * then read appdata that we know will fail with SSL_ERROR_WANT_READ
- */
- if (!TEST_int_eq(SSL_read(peer, prbuf, sizeof(prbuf)), -1)
- || !TEST_int_eq(SSL_get_error(peer, -1), SSL_ERROR_WANT_READ))
- goto end;
- /* Now write some data in peer - we will write the key update */
- if (!TEST_int_eq(SSL_write(peer, mess, strlen(mess)), strlen(mess)))
- goto end;
- /*
- * write data in local previously that we will complete
- * read data in peer previously that we will complete
- */
- if (!TEST_int_eq(SSL_write(local, lwbuf, sizeof(lwbuf)), sizeof(lwbuf))
- || !TEST_int_eq(SSL_read(peer, prbuf, sizeof(prbuf)), sizeof(prbuf)))
- goto end;
- /* check that sending and receiving appdata ok */
- if (!TEST_int_eq(SSL_write(local, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(peer, prbuf, sizeof(prbuf)), strlen(mess)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test we can't send a KeyUpdate (update requested) message while
- * local write data is pending.
- * Test 0: Client sends KeyUpdate while Client is writing
- * Test 1: Server sends KeyUpdate while Server is writing
- */
- static int test_key_update_local_in_write(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char buf[20];
- static char *mess = "A test message";
- BIO *bretry = BIO_new(bio_s_always_retry());
- BIO *tmp = NULL;
- SSL *local = NULL, *peer = NULL;
- if (!TEST_ptr(bretry)
- || !TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- local = tst == 0 ? clientssl : serverssl;
- peer = tst == 0 ? serverssl : clientssl;
- /* Swap the writing endpoint's write BIO to force a retry */
- tmp = SSL_get_wbio(local);
- if (!TEST_ptr(tmp) || !TEST_true(BIO_up_ref(tmp))) {
- tmp = NULL;
- goto end;
- }
- SSL_set0_wbio(local, bretry);
- bretry = NULL;
- /* write data in local will fail with SSL_ERROR_WANT_WRITE */
- if (!TEST_int_eq(SSL_write(local, mess, strlen(mess)), -1)
- || !TEST_int_eq(SSL_get_error(local, -1), SSL_ERROR_WANT_WRITE))
- goto end;
- /* Reinstate the original writing endpoint's write BIO */
- SSL_set0_wbio(local, tmp);
- tmp = NULL;
- /* SSL_key_update will fail, because writing in local*/
- if (!TEST_false(SSL_key_update(local, SSL_KEY_UPDATE_REQUESTED))
- || !TEST_int_eq(ERR_GET_REASON(ERR_peek_error()), SSL_R_BAD_WRITE_RETRY))
- goto end;
- ERR_clear_error();
- /* write data in local previously that we will complete */
- if (!TEST_int_eq(SSL_write(local, mess, strlen(mess)), strlen(mess)))
- goto end;
- /* SSL_key_update will succeed because there is no pending write data */
- if (!TEST_true(SSL_key_update(local, SSL_KEY_UPDATE_REQUESTED))
- || !TEST_int_eq(SSL_do_handshake(local), 1))
- goto end;
- /*
- * we write some appdata in local
- * read data in peer - we will read the keyupdate msg
- */
- if (!TEST_int_eq(SSL_write(local, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(peer, buf, sizeof(buf)), strlen(mess)))
- goto end;
- /* Write more peer more data to ensure we send the keyupdate message back */
- if (!TEST_int_eq(SSL_write(peer, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(local, buf, sizeof(buf)), strlen(mess)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- BIO_free(bretry);
- BIO_free(tmp);
- return testresult;
- }
- /*
- * Test we can handle a KeyUpdate (update requested) message while
- * local read data is pending(the msg header had been read 5 bytes).
- * Test 0: Client sends KeyUpdate while Client is reading
- * Test 1: Server sends KeyUpdate while Server is reading
- */
- static int test_key_update_local_in_read(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char lrbuf[515], pwbuf[515] = {0}, prbuf[20];
- static char *mess = "A test message";
- BIO *lbio = NULL, *pbio = NULL;
- SSL *local = NULL, *peer = NULL;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- 0,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- local = tst == 0 ? clientssl : serverssl;
- peer = tst == 0 ? serverssl : clientssl;
- if (!TEST_int_eq(BIO_new_bio_pair(&lbio, 512, &pbio, 512), 1))
- goto end;
- SSL_set_bio(local, lbio, lbio);
- SSL_set_bio(peer, pbio, pbio);
- /* write app data in peer will fail with SSL_ERROR_WANT_WRITE */
- if (!TEST_int_eq(SSL_write(peer, pwbuf, sizeof(pwbuf)), -1)
- || !TEST_int_eq(SSL_get_error(peer, -1), SSL_ERROR_WANT_WRITE))
- goto end;
- /* read appdata in local will fail with SSL_ERROR_WANT_READ */
- if (!TEST_int_eq(SSL_read(local, lrbuf, sizeof(lrbuf)), -1)
- || !TEST_int_eq(SSL_get_error(local, -1), SSL_ERROR_WANT_READ))
- goto end;
- /* SSL_do_handshake will send keyupdate msg */
- if (!TEST_true(SSL_key_update(local, SSL_KEY_UPDATE_REQUESTED))
- || !TEST_int_eq(SSL_do_handshake(local), 1))
- goto end;
- /*
- * write data in peer previously that we will complete
- * read data in local previously that we will complete
- */
- if (!TEST_int_eq(SSL_write(peer, pwbuf, sizeof(pwbuf)), sizeof(pwbuf))
- || !TEST_int_eq(SSL_read(local, lrbuf, sizeof(lrbuf)), sizeof(lrbuf)))
- goto end;
- /*
- * write data in local
- * read data in peer - we will read the key update
- */
- if (!TEST_int_eq(SSL_write(local, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(peer, prbuf, sizeof(prbuf)), strlen(mess)))
- goto end;
- /* Write more peer data to ensure we send the keyupdate message back */
- if (!TEST_int_eq(SSL_write(peer, mess, strlen(mess)), strlen(mess))
- || !TEST_int_eq(SSL_read(local, lrbuf, sizeof(lrbuf)), strlen(mess)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif /* OSSL_NO_USABLE_TLS1_3 */
- static int test_ssl_clear(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- #ifdef OPENSSL_NO_TLS1_2
- if (idx == 1)
- return 1;
- #endif
- /* Create an initial connection */
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey))
- || (idx == 1
- && !TEST_true(SSL_CTX_set_max_proto_version(cctx,
- TLS1_2_VERSION)))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- serverssl = NULL;
- /* Clear clientssl - we're going to reuse the object */
- if (!TEST_true(SSL_clear(clientssl)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl)))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /* Parse CH and retrieve any MFL extension value if present */
- static int get_MFL_from_client_hello(BIO *bio, int *mfl_codemfl_code)
- {
- long len;
- unsigned char *data;
- PACKET pkt, pkt2, pkt3;
- unsigned int MFL_code = 0, type = 0;
- if (!TEST_uint_gt(len = BIO_get_mem_data(bio, (char **) &data), 0))
- goto end;
- memset(&pkt, 0, sizeof(pkt));
- memset(&pkt2, 0, sizeof(pkt2));
- memset(&pkt3, 0, sizeof(pkt3));
- if (!TEST_long_gt(len, 0)
- || !TEST_true(PACKET_buf_init(&pkt, data, len))
- /* Skip the record header */
- || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH)
- /* Skip the handshake message header */
- || !TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
- /* Skip client version and random */
- || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
- + SSL3_RANDOM_SIZE))
- /* Skip session id */
- || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
- /* Skip ciphers */
- || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
- /* Skip compression */
- || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
- /* Extensions len */
- || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
- goto end;
- /* Loop through all extensions */
- while (PACKET_remaining(&pkt2)) {
- if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
- || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
- goto end;
- if (type == TLSEXT_TYPE_max_fragment_length) {
- if (!TEST_uint_ne(PACKET_remaining(&pkt3), 0)
- || !TEST_true(PACKET_get_1(&pkt3, &MFL_code)))
- goto end;
- *mfl_codemfl_code = MFL_code;
- return 1;
- }
- }
- end:
- return 0;
- }
- /* Maximum-Fragment-Length TLS extension mode to test */
- static const unsigned char max_fragment_len_test[] = {
- TLSEXT_max_fragment_length_512,
- TLSEXT_max_fragment_length_1024,
- TLSEXT_max_fragment_length_2048,
- TLSEXT_max_fragment_length_4096
- };
- static int test_max_fragment_len_ext(int idx_tst)
- {
- SSL_CTX *ctx = NULL;
- SSL *con = NULL;
- int testresult = 0, MFL_mode = 0;
- BIO *rbio, *wbio;
- if (!TEST_true(create_ssl_ctx_pair(libctx, NULL, TLS_client_method(),
- TLS1_VERSION, 0, NULL, &ctx, NULL,
- NULL)))
- return 0;
- if (!TEST_true(SSL_CTX_set_tlsext_max_fragment_length(
- ctx, max_fragment_len_test[idx_tst])))
- goto end;
- con = SSL_new(ctx);
- if (!TEST_ptr(con))
- goto end;
- rbio = BIO_new(BIO_s_mem());
- wbio = BIO_new(BIO_s_mem());
- if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
- BIO_free(rbio);
- BIO_free(wbio);
- goto end;
- }
- SSL_set_bio(con, rbio, wbio);
- if (!TEST_int_le(SSL_connect(con), 0)) {
- /* This shouldn't succeed because we don't have a server! */
- goto end;
- }
- if (!TEST_true(get_MFL_from_client_hello(wbio, &MFL_mode)))
- /* no MFL in client hello */
- goto end;
- if (!TEST_true(max_fragment_len_test[idx_tst] == MFL_mode))
- goto end;
- testresult = 1;
- end:
- SSL_free(con);
- SSL_CTX_free(ctx);
- return testresult;
- }
- #ifndef OSSL_NO_USABLE_TLS1_3
- static int test_pha_key_update(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- return 0;
- if (!TEST_true(SSL_CTX_set_min_proto_version(sctx, TLS1_3_VERSION))
- || !TEST_true(SSL_CTX_set_max_proto_version(sctx, TLS1_3_VERSION))
- || !TEST_true(SSL_CTX_set_min_proto_version(cctx, TLS1_3_VERSION))
- || !TEST_true(SSL_CTX_set_max_proto_version(cctx, TLS1_3_VERSION)))
- goto end;
- SSL_CTX_set_post_handshake_auth(cctx, 1);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- SSL_set_verify(serverssl, SSL_VERIFY_PEER, NULL);
- if (!TEST_true(SSL_verify_client_post_handshake(serverssl)))
- goto end;
- if (!TEST_true(SSL_key_update(clientssl, SSL_KEY_UPDATE_NOT_REQUESTED)))
- goto end;
- /* Start handshake on the server */
- if (!TEST_int_eq(SSL_do_handshake(serverssl), 1))
- goto end;
- /* Starts with SSL_connect(), but it's really just SSL_do_handshake() */
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- #if !defined(OPENSSL_NO_SRP) && !defined(OPENSSL_NO_TLS1_2)
- static SRP_VBASE *vbase = NULL;
- static int ssl_srp_cb(SSL *s, int *ad, void *arg)
- {
- int ret = SSL3_AL_FATAL;
- char *username;
- SRP_user_pwd *user = NULL;
- username = SSL_get_srp_username(s);
- if (username == NULL) {
- *ad = SSL_AD_INTERNAL_ERROR;
- goto err;
- }
- user = SRP_VBASE_get1_by_user(vbase, username);
- if (user == NULL) {
- *ad = SSL_AD_INTERNAL_ERROR;
- goto err;
- }
- if (SSL_set_srp_server_param(s, user->N, user->g, user->s, user->v,
- user->info) <= 0) {
- *ad = SSL_AD_INTERNAL_ERROR;
- goto err;
- }
- ret = 0;
- err:
- SRP_user_pwd_free(user);
- return ret;
- }
- static int create_new_vfile(char *userid, char *password, const char *filename)
- {
- char *gNid = NULL;
- OPENSSL_STRING *row = OPENSSL_zalloc(sizeof(row) * (DB_NUMBER + 1));
- TXT_DB *db = NULL;
- int ret = 0;
- BIO *out = NULL, *dummy = BIO_new_mem_buf("", 0);
- size_t i;
- if (!TEST_ptr(dummy) || !TEST_ptr(row))
- goto end;
- gNid = SRP_create_verifier_ex(userid, password, &row[DB_srpsalt],
- &row[DB_srpverifier], NULL, NULL, libctx, NULL);
- if (!TEST_ptr(gNid))
- goto end;
- /*
- * The only way to create an empty TXT_DB is to provide a BIO with no data
- * in it!
- */
- db = TXT_DB_read(dummy, DB_NUMBER);
- if (!TEST_ptr(db))
- goto end;
- out = BIO_new_file(filename, "w");
- if (!TEST_ptr(out))
- goto end;
- row[DB_srpid] = OPENSSL_strdup(userid);
- row[DB_srptype] = OPENSSL_strdup("V");
- row[DB_srpgN] = OPENSSL_strdup(gNid);
- if (!TEST_ptr(row[DB_srpid])
- || !TEST_ptr(row[DB_srptype])
- || !TEST_ptr(row[DB_srpgN])
- || !TEST_true(TXT_DB_insert(db, row)))
- goto end;
- row = NULL;
- if (TXT_DB_write(out, db) <= 0)
- goto end;
- ret = 1;
- end:
- if (row != NULL) {
- for (i = 0; i < DB_NUMBER; i++)
- OPENSSL_free(row[i]);
- }
- OPENSSL_free(row);
- BIO_free(dummy);
- BIO_free(out);
- TXT_DB_free(db);
- return ret;
- }
- static int create_new_vbase(char *userid, char *password)
- {
- BIGNUM *verifier = NULL, *salt = NULL;
- const SRP_gN *lgN = NULL;
- SRP_user_pwd *user_pwd = NULL;
- int ret = 0;
- lgN = SRP_get_default_gN(NULL);
- if (!TEST_ptr(lgN))
- goto end;
- if (!TEST_true(SRP_create_verifier_BN_ex(userid, password, &salt, &verifier,
- lgN->N, lgN->g, libctx, NULL)))
- goto end;
- user_pwd = OPENSSL_zalloc(sizeof(*user_pwd));
- if (!TEST_ptr(user_pwd))
- goto end;
- user_pwd->N = lgN->N;
- user_pwd->g = lgN->g;
- user_pwd->id = OPENSSL_strdup(userid);
- if (!TEST_ptr(user_pwd->id))
- goto end;
- user_pwd->v = verifier;
- user_pwd->s = salt;
- verifier = salt = NULL;
- if (sk_SRP_user_pwd_insert(vbase->users_pwd, user_pwd, 0) == 0)
- goto end;
- user_pwd = NULL;
- ret = 1;
- end:
- SRP_user_pwd_free(user_pwd);
- BN_free(salt);
- BN_free(verifier);
- return ret;
- }
- /*
- * SRP tests
- *
- * Test 0: Simple successful SRP connection, new vbase
- * Test 1: Connection failure due to bad password, new vbase
- * Test 2: Simple successful SRP connection, vbase loaded from existing file
- * Test 3: Connection failure due to bad password, vbase loaded from existing
- * file
- * Test 4: Simple successful SRP connection, vbase loaded from new file
- * Test 5: Connection failure due to bad password, vbase loaded from new file
- */
- static int test_srp(int tst)
- {
- char *userid = "test", *password = "password", *tstsrpfile;
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int ret, testresult = 0;
- vbase = SRP_VBASE_new(NULL);
- if (!TEST_ptr(vbase))
- goto end;
- if (tst == 0 || tst == 1) {
- if (!TEST_true(create_new_vbase(userid, password)))
- goto end;
- } else {
- if (tst == 4 || tst == 5) {
- if (!TEST_true(create_new_vfile(userid, password, tmpfilename)))
- goto end;
- tstsrpfile = tmpfilename;
- } else {
- tstsrpfile = srpvfile;
- }
- if (!TEST_int_eq(SRP_VBASE_init(vbase, tstsrpfile), SRP_NO_ERROR))
- goto end;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (!TEST_int_gt(SSL_CTX_set_srp_username_callback(sctx, ssl_srp_cb), 0)
- || !TEST_true(SSL_CTX_set_cipher_list(cctx, "SRP-AES-128-CBC-SHA"))
- || !TEST_true(SSL_CTX_set_max_proto_version(sctx, TLS1_2_VERSION))
- || !TEST_true(SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION))
- || !TEST_int_gt(SSL_CTX_set_srp_username(cctx, userid), 0))
- goto end;
- if (tst % 2 == 1) {
- if (!TEST_int_gt(SSL_CTX_set_srp_password(cctx, "badpass"), 0))
- goto end;
- } else {
- if (!TEST_int_gt(SSL_CTX_set_srp_password(cctx, password), 0))
- goto end;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- ret = create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE);
- if (ret) {
- if (!TEST_true(tst % 2 == 0))
- goto end;
- } else {
- if (!TEST_true(tst % 2 == 1))
- goto end;
- }
- testresult = 1;
- end:
- SRP_VBASE_free(vbase);
- vbase = NULL;
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- static int info_cb_failed = 0;
- static int info_cb_offset = 0;
- static int info_cb_this_state = -1;
- static struct info_cb_states_st {
- int where;
- const char *statestr;
- } info_cb_states[][60] = {
- {
- /* TLSv1.2 server followed by resumption */
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "TRCH"}, {SSL_CB_LOOP, "TWSH"},
- {SSL_CB_LOOP, "TWSC"}, {SSL_CB_LOOP, "TWSKE"}, {SSL_CB_LOOP, "TWSD"},
- {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TWSD"}, {SSL_CB_LOOP, "TRCKE"},
- {SSL_CB_LOOP, "TRCCS"}, {SSL_CB_LOOP, "TRFIN"}, {SSL_CB_LOOP, "TWST"},
- {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_EXIT, NULL},
- {SSL_CB_ALERT, NULL}, {SSL_CB_HANDSHAKE_START, NULL},
- {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "TRCH"},
- {SSL_CB_LOOP, "TWSH"}, {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TWFIN"}, {SSL_CB_LOOP, "TRCCS"},
- {SSL_CB_LOOP, "TRFIN"}, {SSL_CB_HANDSHAKE_DONE, NULL},
- {SSL_CB_EXIT, NULL}, {0, NULL},
- }, {
- /* TLSv1.2 client followed by resumption */
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "TWCH"}, {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TWCH"},
- {SSL_CB_LOOP, "TRSH"}, {SSL_CB_LOOP, "TRSC"}, {SSL_CB_LOOP, "TRSKE"},
- {SSL_CB_LOOP, "TRSD"}, {SSL_CB_LOOP, "TWCKE"}, {SSL_CB_LOOP, "TWCCS"},
- {SSL_CB_LOOP, "TWFIN"}, {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_LOOP, "TRST"}, {SSL_CB_LOOP, "TRCCS"}, {SSL_CB_LOOP, "TRFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_EXIT, NULL}, {SSL_CB_ALERT, NULL},
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "TWCH"}, {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TWCH"},
- {SSL_CB_LOOP, "TRSH"}, {SSL_CB_LOOP, "TRCCS"}, {SSL_CB_LOOP, "TRFIN"},
- {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_EXIT, NULL}, {0, NULL},
- }, {
- /* TLSv1.3 server followed by resumption */
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "TRCH"}, {SSL_CB_LOOP, "TWSH"},
- {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWEE"}, {SSL_CB_LOOP, "TWSC"},
- {SSL_CB_LOOP, "TWSCV"}, {SSL_CB_LOOP, "TWFIN"}, {SSL_CB_LOOP, "TED"},
- {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TED"}, {SSL_CB_LOOP, "TRFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_LOOP, "TWST"},
- {SSL_CB_LOOP, "TWST"}, {SSL_CB_EXIT, NULL}, {SSL_CB_ALERT, NULL},
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "TRCH"}, {SSL_CB_LOOP, "TWSH"},
- {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWEE"}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_LOOP, "TED"}, {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TED"},
- {SSL_CB_LOOP, "TRFIN"}, {SSL_CB_HANDSHAKE_DONE, NULL},
- {SSL_CB_LOOP, "TWST"}, {SSL_CB_EXIT, NULL}, {0, NULL},
- }, {
- /* TLSv1.3 client followed by resumption */
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "TWCH"}, {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "TWCH"},
- {SSL_CB_LOOP, "TRSH"}, {SSL_CB_LOOP, "TREE"}, {SSL_CB_LOOP, "TRSC"},
- {SSL_CB_LOOP, "TRSCV"}, {SSL_CB_LOOP, "TRFIN"}, {SSL_CB_LOOP, "TWCCS"},
- {SSL_CB_LOOP, "TWFIN"}, {SSL_CB_HANDSHAKE_DONE, NULL},
- {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "SSLOK"}, {SSL_CB_LOOP, "SSLOK"},
- {SSL_CB_LOOP, "TRST"}, {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "SSLOK"},
- {SSL_CB_LOOP, "SSLOK"}, {SSL_CB_LOOP, "TRST"}, {SSL_CB_EXIT, NULL},
- {SSL_CB_ALERT, NULL}, {SSL_CB_HANDSHAKE_START, NULL},
- {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "TWCH"}, {SSL_CB_EXIT, NULL},
- {SSL_CB_LOOP, "TWCH"}, {SSL_CB_LOOP, "TRSH"}, {SSL_CB_LOOP, "TREE"},
- {SSL_CB_LOOP, "TRFIN"}, {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_EXIT, NULL},
- {SSL_CB_LOOP, "SSLOK"}, {SSL_CB_LOOP, "SSLOK"}, {SSL_CB_LOOP, "TRST"},
- {SSL_CB_EXIT, NULL}, {0, NULL},
- }, {
- /* TLSv1.3 server, early_data */
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "PINIT"}, {SSL_CB_LOOP, "TRCH"}, {SSL_CB_LOOP, "TWSH"},
- {SSL_CB_LOOP, "TWCCS"}, {SSL_CB_LOOP, "TWEE"}, {SSL_CB_LOOP, "TWFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_EXIT, NULL},
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "TED"},
- {SSL_CB_LOOP, "TED"}, {SSL_CB_LOOP, "TWEOED"}, {SSL_CB_LOOP, "TRFIN"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_LOOP, "TWST"},
- {SSL_CB_EXIT, NULL}, {0, NULL},
- }, {
- /* TLSv1.3 client, early_data */
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "PINIT"},
- {SSL_CB_LOOP, "TWCH"}, {SSL_CB_LOOP, "TWCCS"},
- {SSL_CB_HANDSHAKE_DONE, NULL}, {SSL_CB_EXIT, NULL},
- {SSL_CB_HANDSHAKE_START, NULL}, {SSL_CB_LOOP, "TED"},
- {SSL_CB_LOOP, "TED"}, {SSL_CB_LOOP, "TRSH"}, {SSL_CB_LOOP, "TREE"},
- {SSL_CB_LOOP, "TRFIN"}, {SSL_CB_LOOP, "TPEDE"}, {SSL_CB_LOOP, "TWEOED"},
- {SSL_CB_LOOP, "TWFIN"}, {SSL_CB_HANDSHAKE_DONE, NULL},
- {SSL_CB_EXIT, NULL}, {SSL_CB_LOOP, "SSLOK"}, {SSL_CB_LOOP, "SSLOK"},
- {SSL_CB_LOOP, "TRST"}, {SSL_CB_EXIT, NULL}, {0, NULL},
- }, {
- {0, NULL},
- }
- };
- static void sslapi_info_callback(const SSL *s, int where, int ret)
- {
- struct info_cb_states_st *state = info_cb_states[info_cb_offset];
- /* We do not ever expect a connection to fail in this test */
- if (!TEST_false(ret == 0)) {
- info_cb_failed = 1;
- return;
- }
- /*
- * Do some sanity checks. We never expect these things to happen in this
- * test
- */
- if (!TEST_false((SSL_is_server(s) && (where & SSL_ST_CONNECT) != 0))
- || !TEST_false(!SSL_is_server(s) && (where & SSL_ST_ACCEPT) != 0)
- || !TEST_int_ne(state[++info_cb_this_state].where, 0)) {
- info_cb_failed = 1;
- return;
- }
- /* Now check we're in the right state */
- if (!TEST_true((where & state[info_cb_this_state].where) != 0)) {
- info_cb_failed = 1;
- return;
- }
- if ((where & SSL_CB_LOOP) != 0
- && !TEST_int_eq(strcmp(SSL_state_string(s),
- state[info_cb_this_state].statestr), 0)) {
- info_cb_failed = 1;
- return;
- }
- /*
- * Check that, if we've got SSL_CB_HANDSHAKE_DONE we are not in init
- */
- if ((where & SSL_CB_HANDSHAKE_DONE)
- && SSL_in_init((SSL *)s) != 0) {
- info_cb_failed = 1;
- return;
- }
- }
- /*
- * Test the info callback gets called when we expect it to.
- *
- * Test 0: TLSv1.2, server
- * Test 1: TLSv1.2, client
- * Test 2: TLSv1.3, server
- * Test 3: TLSv1.3, client
- * Test 4: TLSv1.3, server, early_data
- * Test 5: TLSv1.3, client, early_data
- */
- static int test_info_callback(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- SSL_SESSION *clntsess = NULL;
- int testresult = 0;
- int tlsvers;
- if (tst < 2) {
- /* We need either ECDHE or DHE for the TLSv1.2 test to work */
- #if !defined(OPENSSL_NO_TLS1_2) && (!defined(OPENSSL_NO_EC) \
- || !defined(OPENSSL_NO_DH))
- tlsvers = TLS1_2_VERSION;
- #else
- return 1;
- #endif
- } else {
- #ifndef OSSL_NO_USABLE_TLS1_3
- tlsvers = TLS1_3_VERSION;
- #else
- return 1;
- #endif
- }
- /* Reset globals */
- info_cb_failed = 0;
- info_cb_this_state = -1;
- info_cb_offset = tst;
- #ifndef OSSL_NO_USABLE_TLS1_3
- if (tst >= 4) {
- SSL_SESSION *sess = NULL;
- size_t written, readbytes;
- unsigned char buf[80];
- /* early_data tests */
- if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
- &serverssl, &sess, 0)))
- goto end;
- /* We don't actually need this reference */
- SSL_SESSION_free(sess);
- SSL_set_info_callback((tst % 2) == 0 ? serverssl : clientssl,
- sslapi_info_callback);
- /* Write and read some early data and then complete the connection */
- if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
- &written))
- || !TEST_size_t_eq(written, strlen(MSG1))
- || !TEST_int_eq(SSL_read_early_data(serverssl, buf,
- sizeof(buf), &readbytes),
- SSL_READ_EARLY_DATA_SUCCESS)
- || !TEST_mem_eq(MSG1, readbytes, buf, strlen(MSG1))
- || !TEST_int_eq(SSL_get_early_data_status(serverssl),
- SSL_EARLY_DATA_ACCEPTED)
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(info_cb_failed))
- goto end;
- testresult = 1;
- goto end;
- }
- #endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- tlsvers, tlsvers, &sctx, &cctx, cert,
- privkey)))
- goto end;
- if (!TEST_true(SSL_CTX_set_dh_auto(sctx, 1)))
- goto end;
- /*
- * For even numbered tests we check the server callbacks. For odd numbers we
- * check the client.
- */
- SSL_CTX_set_info_callback((tst % 2) == 0 ? sctx : cctx,
- sslapi_info_callback);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_false(info_cb_failed))
- goto end;
- clntsess = SSL_get1_session(clientssl);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* Now do a resumption */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL,
- NULL))
- || !TEST_true(SSL_set_session(clientssl, clntsess))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_true(SSL_session_reused(clientssl))
- || !TEST_false(info_cb_failed))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_SESSION_free(clntsess);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static int test_ssl_pending(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char msg[] = "A test message";
- char buf[5];
- size_t written, readbytes;
- if (tst == 0) {
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- } else {
- #ifndef OPENSSL_NO_DTLS
- if (!TEST_true(create_ssl_ctx_pair(libctx, DTLS_server_method(),
- DTLS_client_method(),
- DTLS1_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- # ifdef OPENSSL_NO_DTLS1_2
- /* Not supported in the FIPS provider */
- if (is_fips) {
- testresult = 1;
- goto end;
- };
- /*
- * Default sigalgs are SHA1 based in <DTLS1.2 which is in security
- * level 0
- */
- if (!TEST_true(SSL_CTX_set_cipher_list(sctx, "DEFAULT:@SECLEVEL=0"))
- || !TEST_true(SSL_CTX_set_cipher_list(cctx,
- "DEFAULT:@SECLEVEL=0")))
- goto end;
- # endif
- #else
- return 1;
- #endif
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- if (!TEST_int_eq(SSL_pending(clientssl), 0)
- || !TEST_false(SSL_has_pending(clientssl))
- || !TEST_int_eq(SSL_pending(serverssl), 0)
- || !TEST_false(SSL_has_pending(serverssl))
- || !TEST_true(SSL_write_ex(serverssl, msg, sizeof(msg), &written))
- || !TEST_size_t_eq(written, sizeof(msg))
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
- || !TEST_size_t_eq(readbytes, sizeof(buf))
- || !TEST_int_eq(SSL_pending(clientssl), (int)(written - readbytes))
- || !TEST_true(SSL_has_pending(clientssl)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- static struct {
- unsigned int maxprot;
- const char *clntciphers;
- const char *clnttls13ciphers;
- const char *srvrciphers;
- const char *srvrtls13ciphers;
- const char *shared;
- const char *fipsshared;
- } shared_ciphers_data[] = {
- /*
- * We can't establish a connection (even in TLSv1.1) with these ciphersuites if
- * TLSv1.3 is enabled but TLSv1.2 is disabled.
- */
- #if defined(OSSL_NO_USABLE_TLS1_3) || !defined(OPENSSL_NO_TLS1_2)
- {
- TLS1_2_VERSION,
- "AES128-SHA:AES256-SHA",
- NULL,
- "AES256-SHA:DHE-RSA-AES128-SHA",
- NULL,
- "AES256-SHA",
- "AES256-SHA"
- },
- # if !defined(OPENSSL_NO_CHACHA) \
- && !defined(OPENSSL_NO_POLY1305) \
- && !defined(OPENSSL_NO_EC)
- {
- TLS1_2_VERSION,
- "AES128-SHA:ECDHE-RSA-CHACHA20-POLY1305",
- NULL,
- "AES128-SHA:ECDHE-RSA-CHACHA20-POLY1305",
- NULL,
- "AES128-SHA:ECDHE-RSA-CHACHA20-POLY1305",
- "AES128-SHA"
- },
- # endif
- {
- TLS1_2_VERSION,
- "AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA",
- NULL,
- "AES128-SHA:DHE-RSA-AES256-SHA:AES256-SHA",
- NULL,
- "AES128-SHA:AES256-SHA",
- "AES128-SHA:AES256-SHA"
- },
- {
- TLS1_2_VERSION,
- "AES128-SHA:AES256-SHA",
- NULL,
- "AES128-SHA:DHE-RSA-AES128-SHA",
- NULL,
- "AES128-SHA",
- "AES128-SHA"
- },
- #endif
- /*
- * This test combines TLSv1.3 and TLSv1.2 ciphersuites so they must both be
- * enabled.
- */
- #if !defined(OSSL_NO_USABLE_TLS1_3) && !defined(OPENSSL_NO_TLS1_2) \
- && !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
- {
- TLS1_3_VERSION,
- "AES128-SHA:AES256-SHA",
- NULL,
- "AES256-SHA:AES128-SHA256",
- NULL,
- "TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:"
- "TLS_AES_128_GCM_SHA256:AES256-SHA",
- "TLS_AES_256_GCM_SHA384:TLS_AES_128_GCM_SHA256:AES256-SHA"
- },
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- {
- TLS1_3_VERSION,
- "AES128-SHA",
- "TLS_AES_256_GCM_SHA384",
- "AES256-SHA",
- "TLS_AES_256_GCM_SHA384",
- "TLS_AES_256_GCM_SHA384",
- "TLS_AES_256_GCM_SHA384"
- },
- #endif
- };
- static int int_test_ssl_get_shared_ciphers(int tst, int clnt)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char buf[1024];
- OSSL_LIB_CTX *tmplibctx = OSSL_LIB_CTX_new();
- if (!TEST_ptr(tmplibctx))
- goto end;
- /*
- * Regardless of whether we're testing with the FIPS provider loaded into
- * libctx, we want one peer to always use the full set of ciphersuites
- * available. Therefore we use a separate libctx with the default provider
- * loaded into it. We run the same tests twice - once with the client side
- * having the full set of ciphersuites and once with the server side.
- */
- if (clnt) {
- cctx = SSL_CTX_new_ex(tmplibctx, NULL, TLS_client_method());
- if (!TEST_ptr(cctx))
- goto end;
- } else {
- sctx = SSL_CTX_new_ex(tmplibctx, NULL, TLS_server_method());
- if (!TEST_ptr(sctx))
- goto end;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- shared_ciphers_data[tst].maxprot,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
- shared_ciphers_data[tst].clntciphers))
- || (shared_ciphers_data[tst].clnttls13ciphers != NULL
- && !TEST_true(SSL_CTX_set_ciphersuites(cctx,
- shared_ciphers_data[tst].clnttls13ciphers)))
- || !TEST_true(SSL_CTX_set_cipher_list(sctx,
- shared_ciphers_data[tst].srvrciphers))
- || (shared_ciphers_data[tst].srvrtls13ciphers != NULL
- && !TEST_true(SSL_CTX_set_ciphersuites(sctx,
- shared_ciphers_data[tst].srvrtls13ciphers))))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- if (!TEST_ptr(SSL_get_shared_ciphers(serverssl, buf, sizeof(buf)))
- || !TEST_int_eq(strcmp(buf,
- is_fips
- ? shared_ciphers_data[tst].fipsshared
- : shared_ciphers_data[tst].shared),
- 0)) {
- TEST_info("Shared ciphers are: %s\n", buf);
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- OSSL_LIB_CTX_free(tmplibctx);
- return testresult;
- }
- static int test_ssl_get_shared_ciphers(int tst)
- {
- return int_test_ssl_get_shared_ciphers(tst, 0)
- && int_test_ssl_get_shared_ciphers(tst, 1);
- }
- static const char *appdata = "Hello World";
- static int gen_tick_called, dec_tick_called, tick_key_cb_called;
- static int tick_key_renew = 0;
- static SSL_TICKET_RETURN tick_dec_ret = SSL_TICKET_RETURN_ABORT;
- static int gen_tick_cb(SSL *s, void *arg)
- {
- gen_tick_called = 1;
- return SSL_SESSION_set1_ticket_appdata(SSL_get_session(s), appdata,
- strlen(appdata));
- }
- static SSL_TICKET_RETURN dec_tick_cb(SSL *s, SSL_SESSION *ss,
- const unsigned char *keyname,
- size_t keyname_length,
- SSL_TICKET_STATUS status,
- void *arg)
- {
- void *tickdata;
- size_t tickdlen;
- dec_tick_called = 1;
- if (status == SSL_TICKET_EMPTY)
- return SSL_TICKET_RETURN_IGNORE_RENEW;
- if (!TEST_true(status == SSL_TICKET_SUCCESS
- || status == SSL_TICKET_SUCCESS_RENEW))
- return SSL_TICKET_RETURN_ABORT;
- if (!TEST_true(SSL_SESSION_get0_ticket_appdata(ss, &tickdata,
- &tickdlen))
- || !TEST_size_t_eq(tickdlen, strlen(appdata))
- || !TEST_int_eq(memcmp(tickdata, appdata, tickdlen), 0))
- return SSL_TICKET_RETURN_ABORT;
- if (tick_key_cb_called) {
- /* Don't change what the ticket key callback wanted to do */
- switch (status) {
- case SSL_TICKET_NO_DECRYPT:
- return SSL_TICKET_RETURN_IGNORE_RENEW;
- case SSL_TICKET_SUCCESS:
- return SSL_TICKET_RETURN_USE;
- case SSL_TICKET_SUCCESS_RENEW:
- return SSL_TICKET_RETURN_USE_RENEW;
- default:
- return SSL_TICKET_RETURN_ABORT;
- }
- }
- return tick_dec_ret;
- }
- #ifndef OPENSSL_NO_DEPRECATED_3_0
- static int tick_key_cb(SSL *s, unsigned char key_name[16],
- unsigned char iv[EVP_MAX_IV_LENGTH], EVP_CIPHER_CTX *ctx,
- HMAC_CTX *hctx, int enc)
- {
- const unsigned char tick_aes_key[16] = "0123456789abcdef";
- const unsigned char tick_hmac_key[16] = "0123456789abcdef";
- EVP_CIPHER *aes128cbc = EVP_CIPHER_fetch(libctx, "AES-128-CBC", NULL);
- EVP_MD *sha256 = EVP_MD_fetch(libctx, "SHA-256", NULL);
- int ret;
- tick_key_cb_called = 1;
- memset(iv, 0, AES_BLOCK_SIZE);
- memset(key_name, 0, 16);
- if (aes128cbc == NULL
- || sha256 == NULL
- || !EVP_CipherInit_ex(ctx, aes128cbc, NULL, tick_aes_key, iv, enc)
- || !HMAC_Init_ex(hctx, tick_hmac_key, sizeof(tick_hmac_key), sha256,
- NULL))
- ret = -1;
- else
- ret = tick_key_renew ? 2 : 1;
- EVP_CIPHER_free(aes128cbc);
- EVP_MD_free(sha256);
- return ret;
- }
- #endif
- static int tick_key_evp_cb(SSL *s, unsigned char key_name[16],
- unsigned char iv[EVP_MAX_IV_LENGTH],
- EVP_CIPHER_CTX *ctx, EVP_MAC_CTX *hctx, int enc)
- {
- const unsigned char tick_aes_key[16] = "0123456789abcdef";
- unsigned char tick_hmac_key[16] = "0123456789abcdef";
- OSSL_PARAM params[2];
- EVP_CIPHER *aes128cbc = EVP_CIPHER_fetch(libctx, "AES-128-CBC", NULL);
- int ret;
- tick_key_cb_called = 1;
- memset(iv, 0, AES_BLOCK_SIZE);
- memset(key_name, 0, 16);
- params[0] = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
- "SHA256", 0);
- params[1] = OSSL_PARAM_construct_end();
- if (aes128cbc == NULL
- || !EVP_CipherInit_ex(ctx, aes128cbc, NULL, tick_aes_key, iv, enc)
- || !EVP_MAC_init(hctx, tick_hmac_key, sizeof(tick_hmac_key),
- params))
- ret = -1;
- else
- ret = tick_key_renew ? 2 : 1;
- EVP_CIPHER_free(aes128cbc);
- return ret;
- }
- /*
- * Test the various ticket callbacks
- * Test 0: TLSv1.2, no ticket key callback, no ticket, no renewal
- * Test 1: TLSv1.3, no ticket key callback, no ticket, no renewal
- * Test 2: TLSv1.2, no ticket key callback, no ticket, renewal
- * Test 3: TLSv1.3, no ticket key callback, no ticket, renewal
- * Test 4: TLSv1.2, no ticket key callback, ticket, no renewal
- * Test 5: TLSv1.3, no ticket key callback, ticket, no renewal
- * Test 6: TLSv1.2, no ticket key callback, ticket, renewal
- * Test 7: TLSv1.3, no ticket key callback, ticket, renewal
- * Test 8: TLSv1.2, old ticket key callback, ticket, no renewal
- * Test 9: TLSv1.3, old ticket key callback, ticket, no renewal
- * Test 10: TLSv1.2, old ticket key callback, ticket, renewal
- * Test 11: TLSv1.3, old ticket key callback, ticket, renewal
- * Test 12: TLSv1.2, ticket key callback, ticket, no renewal
- * Test 13: TLSv1.3, ticket key callback, ticket, no renewal
- * Test 14: TLSv1.2, ticket key callback, ticket, renewal
- * Test 15: TLSv1.3, ticket key callback, ticket, renewal
- */
- static int test_ticket_callbacks(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- SSL_SESSION *clntsess = NULL;
- int testresult = 0;
- #ifdef OPENSSL_NO_TLS1_2
- if (tst % 2 == 0)
- return 1;
- #endif
- #ifdef OSSL_NO_USABLE_TLS1_3
- if (tst % 2 == 1)
- return 1;
- #endif
- #ifdef OPENSSL_NO_DEPRECATED_3_0
- if (tst >= 8 && tst <= 11)
- return 1;
- #endif
- gen_tick_called = dec_tick_called = tick_key_cb_called = 0;
- /* Which tests the ticket key callback should request renewal for */
- if (tst == 10 || tst == 11 || tst == 14 || tst == 15)
- tick_key_renew = 1;
- else
- tick_key_renew = 0;
- /* Which tests the decrypt ticket callback should request renewal for */
- switch (tst) {
- case 0:
- case 1:
- tick_dec_ret = SSL_TICKET_RETURN_IGNORE;
- break;
- case 2:
- case 3:
- tick_dec_ret = SSL_TICKET_RETURN_IGNORE_RENEW;
- break;
- case 4:
- case 5:
- tick_dec_ret = SSL_TICKET_RETURN_USE;
- break;
- case 6:
- case 7:
- tick_dec_ret = SSL_TICKET_RETURN_USE_RENEW;
- break;
- default:
- tick_dec_ret = SSL_TICKET_RETURN_ABORT;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- ((tst % 2) == 0) ? TLS1_2_VERSION
- : TLS1_3_VERSION,
- &sctx, &cctx, cert, privkey)))
- goto end;
- /*
- * We only want sessions to resume from tickets - not the session cache. So
- * switch the cache off.
- */
- if (!TEST_true(SSL_CTX_set_session_cache_mode(sctx, SSL_SESS_CACHE_OFF)))
- goto end;
- if (!TEST_true(SSL_CTX_set_session_ticket_cb(sctx, gen_tick_cb, dec_tick_cb,
- NULL)))
- goto end;
- if (tst >= 12) {
- if (!TEST_true(SSL_CTX_set_tlsext_ticket_key_evp_cb(sctx, tick_key_evp_cb)))
- goto end;
- #ifndef OPENSSL_NO_DEPRECATED_3_0
- } else if (tst >= 8) {
- if (!TEST_true(SSL_CTX_set_tlsext_ticket_key_cb(sctx, tick_key_cb)))
- goto end;
- #endif
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- /*
- * The decrypt ticket key callback in TLSv1.2 should be called even though
- * we have no ticket yet, because it gets called with a status of
- * SSL_TICKET_EMPTY (the client indicates support for tickets but does not
- * actually send any ticket data). This does not happen in TLSv1.3 because
- * it is not valid to send empty ticket data in TLSv1.3.
- */
- if (!TEST_int_eq(gen_tick_called, 1)
- || !TEST_int_eq(dec_tick_called, ((tst % 2) == 0) ? 1 : 0))
- goto end;
- gen_tick_called = dec_tick_called = 0;
- clntsess = SSL_get1_session(clientssl);
- SSL_shutdown(clientssl);
- SSL_shutdown(serverssl);
- SSL_free(serverssl);
- SSL_free(clientssl);
- serverssl = clientssl = NULL;
- /* Now do a resumption */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL,
- NULL))
- || !TEST_true(SSL_set_session(clientssl, clntsess))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- if (tick_dec_ret == SSL_TICKET_RETURN_IGNORE
- || tick_dec_ret == SSL_TICKET_RETURN_IGNORE_RENEW) {
- if (!TEST_false(SSL_session_reused(clientssl)))
- goto end;
- } else {
- if (!TEST_true(SSL_session_reused(clientssl)))
- goto end;
- }
- if (!TEST_int_eq(gen_tick_called,
- (tick_key_renew
- || tick_dec_ret == SSL_TICKET_RETURN_IGNORE_RENEW
- || tick_dec_ret == SSL_TICKET_RETURN_USE_RENEW)
- ? 1 : 0)
- || !TEST_int_eq(dec_tick_called, 1))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(clntsess);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test incorrect shutdown.
- * Test 0: client does not shutdown properly,
- * server does not set SSL_OP_IGNORE_UNEXPECTED_EOF,
- * server should get SSL_ERROR_SSL
- * Test 1: client does not shutdown properly,
- * server sets SSL_OP_IGNORE_UNEXPECTED_EOF,
- * server should get SSL_ERROR_ZERO_RETURN
- */
- static int test_incorrect_shutdown(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char buf[80];
- BIO *c2s;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), 0, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (tst == 1)
- SSL_CTX_set_options(sctx, SSL_OP_IGNORE_UNEXPECTED_EOF);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- c2s = SSL_get_rbio(serverssl);
- BIO_set_mem_eof_return(c2s, 0);
- if (!TEST_false(SSL_read(serverssl, buf, sizeof(buf))))
- goto end;
- if (tst == 0 && !TEST_int_eq(SSL_get_error(serverssl, 0), SSL_ERROR_SSL) )
- goto end;
- if (tst == 1 && !TEST_int_eq(SSL_get_error(serverssl, 0), SSL_ERROR_ZERO_RETURN) )
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test bi-directional shutdown.
- * Test 0: TLSv1.2
- * Test 1: TLSv1.2, server continues to read/write after client shutdown
- * Test 2: TLSv1.3, no pending NewSessionTicket messages
- * Test 3: TLSv1.3, pending NewSessionTicket messages
- * Test 4: TLSv1.3, server continues to read/write after client shutdown, server
- * sends key update, client reads it
- * Test 5: TLSv1.3, server continues to read/write after client shutdown, server
- * sends CertificateRequest, client reads and ignores it
- * Test 6: TLSv1.3, server continues to read/write after client shutdown, client
- * doesn't read it
- */
- static int test_shutdown(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char msg[] = "A test message";
- char buf[80];
- size_t written, readbytes;
- SSL_SESSION *sess;
- #ifdef OPENSSL_NO_TLS1_2
- if (tst <= 1)
- return 1;
- #endif
- #ifdef OSSL_NO_USABLE_TLS1_3
- if (tst >= 2)
- return 1;
- #endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- (tst <= 1) ? TLS1_2_VERSION
- : TLS1_3_VERSION,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (tst == 5)
- SSL_CTX_set_post_handshake_auth(cctx, 1);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (tst == 3) {
- if (!TEST_true(create_bare_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE, 1, 0))
- || !TEST_ptr_ne(sess = SSL_get_session(clientssl), NULL)
- || !TEST_false(SSL_SESSION_is_resumable(sess)))
- goto end;
- } else if (!TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE))
- || !TEST_ptr_ne(sess = SSL_get_session(clientssl), NULL)
- || !TEST_true(SSL_SESSION_is_resumable(sess))) {
- goto end;
- }
- if (!TEST_int_eq(SSL_shutdown(clientssl), 0))
- goto end;
- if (tst >= 4) {
- /*
- * Reading on the server after the client has sent close_notify should
- * fail and provide SSL_ERROR_ZERO_RETURN
- */
- if (!TEST_false(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
- || !TEST_int_eq(SSL_get_error(serverssl, 0),
- SSL_ERROR_ZERO_RETURN)
- || !TEST_int_eq(SSL_get_shutdown(serverssl),
- SSL_RECEIVED_SHUTDOWN)
- /*
- * Even though we're shutdown on receive we should still be
- * able to write.
- */
- || !TEST_true(SSL_write(serverssl, msg, sizeof(msg))))
- goto end;
- if (tst == 4
- && !TEST_true(SSL_key_update(serverssl,
- SSL_KEY_UPDATE_REQUESTED)))
- goto end;
- if (tst == 5) {
- SSL_set_verify(serverssl, SSL_VERIFY_PEER, NULL);
- if (!TEST_true(SSL_verify_client_post_handshake(serverssl)))
- goto end;
- }
- if ((tst == 4 || tst == 5)
- && !TEST_true(SSL_write(serverssl, msg, sizeof(msg))))
- goto end;
- if (!TEST_int_eq(SSL_shutdown(serverssl), 1))
- goto end;
- if (tst == 4 || tst == 5) {
- /* Should still be able to read data from server */
- if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf),
- &readbytes))
- || !TEST_size_t_eq(readbytes, sizeof(msg))
- || !TEST_int_eq(memcmp(msg, buf, readbytes), 0)
- || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf),
- &readbytes))
- || !TEST_size_t_eq(readbytes, sizeof(msg))
- || !TEST_int_eq(memcmp(msg, buf, readbytes), 0))
- goto end;
- }
- }
- /* Writing on the client after sending close_notify shouldn't be possible */
- if (!TEST_false(SSL_write_ex(clientssl, msg, sizeof(msg), &written)))
- goto end;
- if (tst < 4) {
- /*
- * For these tests the client has sent close_notify but it has not yet
- * been received by the server. The server has not sent close_notify
- * yet.
- */
- if (!TEST_int_eq(SSL_shutdown(serverssl), 0)
- /*
- * Writing on the server after sending close_notify shouldn't
- * be possible.
- */
- || !TEST_false(SSL_write_ex(serverssl, msg, sizeof(msg), &written))
- || !TEST_int_eq(SSL_shutdown(clientssl), 1)
- || !TEST_ptr_ne(sess = SSL_get_session(clientssl), NULL)
- || !TEST_true(SSL_SESSION_is_resumable(sess))
- || !TEST_int_eq(SSL_shutdown(serverssl), 1))
- goto end;
- } else if (tst == 4 || tst == 5) {
- /*
- * In this test the client has sent close_notify and it has been
- * received by the server which has responded with a close_notify. The
- * client needs to read the close_notify sent by the server.
- */
- if (!TEST_int_eq(SSL_shutdown(clientssl), 1)
- || !TEST_ptr_ne(sess = SSL_get_session(clientssl), NULL)
- || !TEST_true(SSL_SESSION_is_resumable(sess)))
- goto end;
- } else {
- /*
- * tst == 6
- *
- * The client has sent close_notify and is expecting a close_notify
- * back, but instead there is application data first. The shutdown
- * should fail with a fatal error.
- */
- if (!TEST_int_eq(SSL_shutdown(clientssl), -1)
- || !TEST_int_eq(SSL_get_error(clientssl, -1), SSL_ERROR_SSL))
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #if !defined(OPENSSL_NO_TLS1_2) || !defined(OSSL_NO_USABLE_TLS1_3)
- static int cert_cb_cnt;
- static int cert_cb(SSL *s, void *arg)
- {
- SSL_CTX *ctx = (SSL_CTX *)arg;
- BIO *in = NULL;
- EVP_PKEY *pkey = NULL;
- X509 *x509 = NULL, *rootx = NULL;
- STACK_OF(X509) *chain = NULL;
- char *rootfile = NULL, *ecdsacert = NULL, *ecdsakey = NULL;
- int ret = 0;
- if (cert_cb_cnt == 0) {
- /* Suspend the handshake */
- cert_cb_cnt++;
- return -1;
- } else if (cert_cb_cnt == 1) {
- /*
- * Update the SSL_CTX, set the certificate and private key and then
- * continue the handshake normally.
- */
- if (ctx != NULL && !TEST_ptr(SSL_set_SSL_CTX(s, ctx)))
- return 0;
- if (!TEST_true(SSL_use_certificate_file(s, cert, SSL_FILETYPE_PEM))
- || !TEST_true(SSL_use_PrivateKey_file(s, privkey,
- SSL_FILETYPE_PEM))
- || !TEST_true(SSL_check_private_key(s)))
- return 0;
- cert_cb_cnt++;
- return 1;
- } else if (cert_cb_cnt == 3) {
- int rv;
- rootfile = test_mk_file_path(certsdir, "rootcert.pem");
- ecdsacert = test_mk_file_path(certsdir, "server-ecdsa-cert.pem");
- ecdsakey = test_mk_file_path(certsdir, "server-ecdsa-key.pem");
- if (!TEST_ptr(rootfile) || !TEST_ptr(ecdsacert) || !TEST_ptr(ecdsakey))
- goto out;
- chain = sk_X509_new_null();
- if (!TEST_ptr(chain))
- goto out;
- if (!TEST_ptr(in = BIO_new(BIO_s_file()))
- || !TEST_int_gt(BIO_read_filename(in, rootfile), 0)
- || !TEST_ptr(rootx = X509_new_ex(libctx, NULL))
- || !TEST_ptr(PEM_read_bio_X509(in, &rootx, NULL, NULL))
- || !TEST_true(sk_X509_push(chain, rootx)))
- goto out;
- rootx = NULL;
- BIO_free(in);
- if (!TEST_ptr(in = BIO_new(BIO_s_file()))
- || !TEST_int_gt(BIO_read_filename(in, ecdsacert), 0)
- || !TEST_ptr(x509 = X509_new_ex(libctx, NULL))
- || !TEST_ptr(PEM_read_bio_X509(in, &x509, NULL, NULL)))
- goto out;
- BIO_free(in);
- if (!TEST_ptr(in = BIO_new(BIO_s_file()))
- || !TEST_int_gt(BIO_read_filename(in, ecdsakey), 0)
- || !TEST_ptr(pkey = PEM_read_bio_PrivateKey_ex(in, NULL,
- NULL, NULL,
- libctx, NULL)))
- goto out;
- rv = SSL_check_chain(s, x509, pkey, chain);
- /*
- * If the cert doesn't show as valid here (e.g., because we don't
- * have any shared sigalgs), then we will not set it, and there will
- * be no certificate at all on the SSL or SSL_CTX. This, in turn,
- * will cause tls_choose_sigalgs() to fail the connection.
- */
- if ((rv & (CERT_PKEY_VALID | CERT_PKEY_CA_SIGNATURE))
- == (CERT_PKEY_VALID | CERT_PKEY_CA_SIGNATURE)) {
- if (!SSL_use_cert_and_key(s, x509, pkey, NULL, 1))
- goto out;
- }
- ret = 1;
- }
- /* Abort the handshake */
- out:
- OPENSSL_free(ecdsacert);
- OPENSSL_free(ecdsakey);
- OPENSSL_free(rootfile);
- BIO_free(in);
- EVP_PKEY_free(pkey);
- X509_free(x509);
- X509_free(rootx);
- OSSL_STACK_OF_X509_free(chain);
- return ret;
- }
- /*
- * Test the certificate callback.
- * Test 0: Callback fails
- * Test 1: Success - no SSL_set_SSL_CTX() in the callback
- * Test 2: Success - SSL_set_SSL_CTX() in the callback
- * Test 3: Success - Call SSL_check_chain from the callback
- * Test 4: Failure - SSL_check_chain fails from callback due to bad cert in the
- * chain
- * Test 5: Failure - SSL_check_chain fails from callback due to bad ee cert
- */
- static int test_cert_cb_int(int prot, int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL, *snictx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0, ret;
- #ifdef OPENSSL_NO_EC
- /* We use an EC cert in these tests, so we skip in a no-ec build */
- if (tst >= 3)
- return 1;
- #endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- prot,
- &sctx, &cctx, NULL, NULL)))
- goto end;
- if (tst == 0)
- cert_cb_cnt = -1;
- else if (tst >= 3)
- cert_cb_cnt = 3;
- else
- cert_cb_cnt = 0;
- if (tst == 2) {
- snictx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- if (!TEST_ptr(snictx))
- goto end;
- }
- SSL_CTX_set_cert_cb(sctx, cert_cb, snictx);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (tst == 4) {
- /*
- * We cause SSL_check_chain() to fail by specifying sig_algs that
- * the chain doesn't meet (the root uses an RSA cert)
- */
- if (!TEST_true(SSL_set1_sigalgs_list(clientssl,
- "ecdsa_secp256r1_sha256")))
- goto end;
- } else if (tst == 5) {
- /*
- * We cause SSL_check_chain() to fail by specifying sig_algs that
- * the ee cert doesn't meet (the ee uses an ECDSA cert)
- */
- if (!TEST_true(SSL_set1_sigalgs_list(clientssl,
- "rsa_pss_rsae_sha256:rsa_pkcs1_sha256")))
- goto end;
- }
- ret = create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE);
- if (!TEST_true(tst == 0 || tst == 4 || tst == 5 ? !ret : ret)
- || (tst > 0
- && !TEST_int_eq((cert_cb_cnt - 2) * (cert_cb_cnt - 3), 0))) {
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- SSL_CTX_free(snictx);
- return testresult;
- }
- #endif
- static int test_cert_cb(int tst)
- {
- int testresult = 1;
- #ifndef OPENSSL_NO_TLS1_2
- testresult &= test_cert_cb_int(TLS1_2_VERSION, tst);
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- testresult &= test_cert_cb_int(TLS1_3_VERSION, tst);
- #endif
- return testresult;
- }
- static int client_cert_cb(SSL *ssl, X509 **x509, EVP_PKEY **pkey)
- {
- X509 *xcert;
- EVP_PKEY *privpkey;
- BIO *in = NULL;
- BIO *priv_in = NULL;
- /* Check that SSL_get0_peer_certificate() returns something sensible */
- if (!TEST_ptr(SSL_get0_peer_certificate(ssl)))
- return 0;
- in = BIO_new_file(cert, "r");
- if (!TEST_ptr(in))
- return 0;
- if (!TEST_ptr(xcert = X509_new_ex(libctx, NULL))
- || !TEST_ptr(PEM_read_bio_X509(in, &xcert, NULL, NULL))
- || !TEST_ptr(priv_in = BIO_new_file(privkey, "r"))
- || !TEST_ptr(privpkey = PEM_read_bio_PrivateKey_ex(priv_in, NULL,
- NULL, NULL,
- libctx, NULL)))
- goto err;
- *x509 = xcert;
- *pkey = privpkey;
- BIO_free(in);
- BIO_free(priv_in);
- return 1;
- err:
- X509_free(xcert);
- BIO_free(in);
- BIO_free(priv_in);
- return 0;
- }
- static int test_client_cert_cb(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- #ifdef OPENSSL_NO_TLS1_2
- if (tst == 0)
- return 1;
- #endif
- #ifdef OSSL_NO_USABLE_TLS1_3
- if (tst == 1)
- return 1;
- #endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- tst == 0 ? TLS1_2_VERSION
- : TLS1_3_VERSION,
- &sctx, &cctx, cert, privkey)))
- goto end;
- /*
- * Test that setting a client_cert_cb results in a client certificate being
- * sent.
- */
- SSL_CTX_set_client_cert_cb(cctx, client_cert_cb);
- SSL_CTX_set_verify(sctx,
- SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
- verify_cb);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #if !defined(OPENSSL_NO_TLS1_2) || !defined(OSSL_NO_USABLE_TLS1_3)
- /*
- * Test setting certificate authorities on both client and server.
- *
- * Test 0: SSL_CTX_set0_CA_list() only
- * Test 1: Both SSL_CTX_set0_CA_list() and SSL_CTX_set_client_CA_list()
- * Test 2: Only SSL_CTX_set_client_CA_list()
- */
- static int test_ca_names_int(int prot, int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- size_t i;
- X509_NAME *name[] = { NULL, NULL, NULL, NULL };
- char *strnames[] = { "Jack", "Jill", "John", "Joanne" };
- STACK_OF(X509_NAME) *sk1 = NULL, *sk2 = NULL;
- const STACK_OF(X509_NAME) *sktmp = NULL;
- for (i = 0; i < OSSL_NELEM(name); i++) {
- name[i] = X509_NAME_new();
- if (!TEST_ptr(name[i])
- || !TEST_true(X509_NAME_add_entry_by_txt(name[i], "CN",
- MBSTRING_ASC,
- (unsigned char *)
- strnames[i],
- -1, -1, 0)))
- goto end;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- prot,
- &sctx, &cctx, cert, privkey)))
- goto end;
- SSL_CTX_set_verify(sctx, SSL_VERIFY_PEER, NULL);
- if (tst == 0 || tst == 1) {
- if (!TEST_ptr(sk1 = sk_X509_NAME_new_null())
- || !TEST_true(sk_X509_NAME_push(sk1, X509_NAME_dup(name[0])))
- || !TEST_true(sk_X509_NAME_push(sk1, X509_NAME_dup(name[1])))
- || !TEST_ptr(sk2 = sk_X509_NAME_new_null())
- || !TEST_true(sk_X509_NAME_push(sk2, X509_NAME_dup(name[0])))
- || !TEST_true(sk_X509_NAME_push(sk2, X509_NAME_dup(name[1]))))
- goto end;
- SSL_CTX_set0_CA_list(sctx, sk1);
- SSL_CTX_set0_CA_list(cctx, sk2);
- sk1 = sk2 = NULL;
- }
- if (tst == 1 || tst == 2) {
- if (!TEST_ptr(sk1 = sk_X509_NAME_new_null())
- || !TEST_true(sk_X509_NAME_push(sk1, X509_NAME_dup(name[2])))
- || !TEST_true(sk_X509_NAME_push(sk1, X509_NAME_dup(name[3])))
- || !TEST_ptr(sk2 = sk_X509_NAME_new_null())
- || !TEST_true(sk_X509_NAME_push(sk2, X509_NAME_dup(name[2])))
- || !TEST_true(sk_X509_NAME_push(sk2, X509_NAME_dup(name[3]))))
- goto end;
- SSL_CTX_set_client_CA_list(sctx, sk1);
- SSL_CTX_set_client_CA_list(cctx, sk2);
- sk1 = sk2 = NULL;
- }
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- /*
- * We only expect certificate authorities to have been sent to the server
- * if we are using TLSv1.3 and SSL_set0_CA_list() was used
- */
- sktmp = SSL_get0_peer_CA_list(serverssl);
- if (prot == TLS1_3_VERSION
- && (tst == 0 || tst == 1)) {
- if (!TEST_ptr(sktmp)
- || !TEST_int_eq(sk_X509_NAME_num(sktmp), 2)
- || !TEST_int_eq(X509_NAME_cmp(sk_X509_NAME_value(sktmp, 0),
- name[0]), 0)
- || !TEST_int_eq(X509_NAME_cmp(sk_X509_NAME_value(sktmp, 1),
- name[1]), 0))
- goto end;
- } else if (!TEST_ptr_null(sktmp)) {
- goto end;
- }
- /*
- * In all tests we expect certificate authorities to have been sent to the
- * client. However, SSL_set_client_CA_list() should override
- * SSL_set0_CA_list()
- */
- sktmp = SSL_get0_peer_CA_list(clientssl);
- if (!TEST_ptr(sktmp)
- || !TEST_int_eq(sk_X509_NAME_num(sktmp), 2)
- || !TEST_int_eq(X509_NAME_cmp(sk_X509_NAME_value(sktmp, 0),
- name[tst == 0 ? 0 : 2]), 0)
- || !TEST_int_eq(X509_NAME_cmp(sk_X509_NAME_value(sktmp, 1),
- name[tst == 0 ? 1 : 3]), 0))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- for (i = 0; i < OSSL_NELEM(name); i++)
- X509_NAME_free(name[i]);
- sk_X509_NAME_pop_free(sk1, X509_NAME_free);
- sk_X509_NAME_pop_free(sk2, X509_NAME_free);
- return testresult;
- }
- #endif
- static int test_ca_names(int tst)
- {
- int testresult = 1;
- #ifndef OPENSSL_NO_TLS1_2
- testresult &= test_ca_names_int(TLS1_2_VERSION, tst);
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- testresult &= test_ca_names_int(TLS1_3_VERSION, tst);
- #endif
- return testresult;
- }
- #ifndef OPENSSL_NO_TLS1_2
- static const char *multiblock_cipherlist_data[]=
- {
- "AES128-SHA",
- "AES128-SHA256",
- "AES256-SHA",
- "AES256-SHA256",
- };
- /* Reduce the fragment size - so the multiblock test buffer can be small */
- # define MULTIBLOCK_FRAGSIZE 512
- static int test_multiblock_write(int test_index)
- {
- static const char *fetchable_ciphers[]=
- {
- "AES-128-CBC-HMAC-SHA1",
- "AES-128-CBC-HMAC-SHA256",
- "AES-256-CBC-HMAC-SHA1",
- "AES-256-CBC-HMAC-SHA256"
- };
- const char *cipherlist = multiblock_cipherlist_data[test_index];
- const SSL_METHOD *smeth = TLS_server_method();
- const SSL_METHOD *cmeth = TLS_client_method();
- int min_version = TLS1_VERSION;
- int max_version = TLS1_2_VERSION; /* Don't select TLS1_3 */
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- /*
- * Choose a buffer large enough to perform a multi-block operation
- * i.e: write_len >= 4 * frag_size
- * 9 * is chosen so that multiple multiblocks are used + some leftover.
- */
- unsigned char msg[MULTIBLOCK_FRAGSIZE * 9];
- unsigned char buf[sizeof(msg)], *p = buf;
- size_t readbytes, written, len;
- EVP_CIPHER *ciph = NULL;
- /*
- * Check if the cipher exists before attempting to use it since it only has
- * a hardware specific implementation.
- */
- ciph = EVP_CIPHER_fetch(libctx, fetchable_ciphers[test_index], "");
- if (ciph == NULL) {
- TEST_skip("Multiblock cipher is not available for %s", cipherlist);
- return 1;
- }
- EVP_CIPHER_free(ciph);
- /* Set up a buffer with some data that will be sent to the client */
- RAND_bytes(msg, sizeof(msg));
- if (!TEST_true(create_ssl_ctx_pair(libctx, smeth, cmeth, min_version,
- max_version, &sctx, &cctx, cert,
- privkey)))
- goto end;
- if (!TEST_true(SSL_CTX_set_max_send_fragment(sctx, MULTIBLOCK_FRAGSIZE)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- /* settings to force it to use AES-CBC-HMAC_SHA */
- SSL_set_options(serverssl, SSL_OP_NO_ENCRYPT_THEN_MAC);
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx, cipherlist)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- if (!TEST_true(SSL_write_ex(serverssl, msg, sizeof(msg), &written))
- || !TEST_size_t_eq(written, sizeof(msg)))
- goto end;
- len = written;
- while (len > 0) {
- if (!TEST_true(SSL_read_ex(clientssl, p, MULTIBLOCK_FRAGSIZE, &readbytes)))
- goto end;
- p += readbytes;
- len -= readbytes;
- }
- if (!TEST_mem_eq(msg, sizeof(msg), buf, sizeof(buf)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif /* OPENSSL_NO_TLS1_2 */
- static int test_session_timeout(int test)
- {
- /*
- * Test session ordering and timeout
- * Can't explicitly test performance of the new code,
- * but can test to see if the ordering of the sessions
- * are correct, and they they are removed as expected
- */
- SSL_SESSION *early = NULL;
- SSL_SESSION *middle = NULL;
- SSL_SESSION *late = NULL;
- SSL_CTX *ctx;
- int testresult = 0;
- long now = (long)time(NULL);
- #define TIMEOUT 10
- if (!TEST_ptr(ctx = SSL_CTX_new_ex(libctx, NULL, TLS_method()))
- || !TEST_ptr(early = SSL_SESSION_new())
- || !TEST_ptr(middle = SSL_SESSION_new())
- || !TEST_ptr(late = SSL_SESSION_new()))
- goto end;
- /* assign unique session ids */
- early->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
- memset(early->session_id, 1, SSL3_SSL_SESSION_ID_LENGTH);
- middle->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
- memset(middle->session_id, 2, SSL3_SSL_SESSION_ID_LENGTH);
- late->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
- memset(late->session_id, 3, SSL3_SSL_SESSION_ID_LENGTH);
- if (!TEST_int_eq(SSL_CTX_add_session(ctx, early), 1)
- || !TEST_int_eq(SSL_CTX_add_session(ctx, middle), 1)
- || !TEST_int_eq(SSL_CTX_add_session(ctx, late), 1))
- goto end;
- /* Make sure they are all added */
- if (!TEST_ptr(early->prev)
- || !TEST_ptr(middle->prev)
- || !TEST_ptr(late->prev))
- goto end;
- if (!TEST_int_ne(SSL_SESSION_set_time(early, now - 10), 0)
- || !TEST_int_ne(SSL_SESSION_set_time(middle, now), 0)
- || !TEST_int_ne(SSL_SESSION_set_time(late, now + 10), 0))
- goto end;
- if (!TEST_int_ne(SSL_SESSION_set_timeout(early, TIMEOUT), 0)
- || !TEST_int_ne(SSL_SESSION_set_timeout(middle, TIMEOUT), 0)
- || !TEST_int_ne(SSL_SESSION_set_timeout(late, TIMEOUT), 0))
- goto end;
- /* Make sure they are all still there */
- if (!TEST_ptr(early->prev)
- || !TEST_ptr(middle->prev)
- || !TEST_ptr(late->prev))
- goto end;
- /* Make sure they are in the expected order */
- if (!TEST_ptr_eq(late->next, middle)
- || !TEST_ptr_eq(middle->next, early)
- || !TEST_ptr_eq(early->prev, middle)
- || !TEST_ptr_eq(middle->prev, late))
- goto end;
- /* This should remove "early" */
- SSL_CTX_flush_sessions(ctx, now + TIMEOUT - 1);
- if (!TEST_ptr_null(early->prev)
- || !TEST_ptr(middle->prev)
- || !TEST_ptr(late->prev))
- goto end;
- /* This should remove "middle" */
- SSL_CTX_flush_sessions(ctx, now + TIMEOUT + 1);
- if (!TEST_ptr_null(early->prev)
- || !TEST_ptr_null(middle->prev)
- || !TEST_ptr(late->prev))
- goto end;
- /* This should remove "late" */
- SSL_CTX_flush_sessions(ctx, now + TIMEOUT + 11);
- if (!TEST_ptr_null(early->prev)
- || !TEST_ptr_null(middle->prev)
- || !TEST_ptr_null(late->prev))
- goto end;
- /* Add them back in again */
- if (!TEST_int_eq(SSL_CTX_add_session(ctx, early), 1)
- || !TEST_int_eq(SSL_CTX_add_session(ctx, middle), 1)
- || !TEST_int_eq(SSL_CTX_add_session(ctx, late), 1))
- goto end;
- /* Make sure they are all added */
- if (!TEST_ptr(early->prev)
- || !TEST_ptr(middle->prev)
- || !TEST_ptr(late->prev))
- goto end;
- /* This should remove all of them */
- SSL_CTX_flush_sessions(ctx, 0);
- if (!TEST_ptr_null(early->prev)
- || !TEST_ptr_null(middle->prev)
- || !TEST_ptr_null(late->prev))
- goto end;
- (void)SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_UPDATE_TIME
- | SSL_CTX_get_session_cache_mode(ctx));
- /* make sure |now| is NOT equal to the current time */
- now -= 10;
- if (!TEST_int_ne(SSL_SESSION_set_time(early, now), 0)
- || !TEST_int_eq(SSL_CTX_add_session(ctx, early), 1)
- || !TEST_long_ne(SSL_SESSION_get_time(early), now))
- goto end;
- testresult = 1;
- end:
- SSL_CTX_free(ctx);
- SSL_SESSION_free(early);
- SSL_SESSION_free(middle);
- SSL_SESSION_free(late);
- return testresult;
- }
- /*
- * Test 0: Client sets servername and server acknowledges it (TLSv1.2)
- * Test 1: Client sets servername and server does not acknowledge it (TLSv1.2)
- * Test 2: Client sets inconsistent servername on resumption (TLSv1.2)
- * Test 3: Client does not set servername on initial handshake (TLSv1.2)
- * Test 4: Client does not set servername on resumption handshake (TLSv1.2)
- * Test 5: Client sets servername and server acknowledges it (TLSv1.3)
- * Test 6: Client sets servername and server does not acknowledge it (TLSv1.3)
- * Test 7: Client sets inconsistent servername on resumption (TLSv1.3)
- * Test 8: Client does not set servername on initial handshake(TLSv1.3)
- * Test 9: Client does not set servername on resumption handshake (TLSv1.3)
- */
- static int test_servername(int tst)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- SSL_SESSION *sess = NULL;
- const char *sexpectedhost = NULL, *cexpectedhost = NULL;
- #ifdef OPENSSL_NO_TLS1_2
- if (tst <= 4)
- return 1;
- #endif
- #ifdef OSSL_NO_USABLE_TLS1_3
- if (tst >= 5)
- return 1;
- #endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- (tst <= 4) ? TLS1_2_VERSION
- : TLS1_3_VERSION,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (tst != 1 && tst != 6) {
- if (!TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx,
- hostname_cb)))
- goto end;
- }
- if (tst != 3 && tst != 8) {
- if (!TEST_true(SSL_set_tlsext_host_name(clientssl, "goodhost")))
- goto end;
- sexpectedhost = cexpectedhost = "goodhost";
- }
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- if (!TEST_str_eq(SSL_get_servername(clientssl, TLSEXT_NAMETYPE_host_name),
- cexpectedhost)
- || !TEST_str_eq(SSL_get_servername(serverssl,
- TLSEXT_NAMETYPE_host_name),
- sexpectedhost))
- goto end;
- /* Now repeat with a resumption handshake */
- if (!TEST_int_eq(SSL_shutdown(clientssl), 0)
- || !TEST_ptr_ne(sess = SSL_get1_session(clientssl), NULL)
- || !TEST_true(SSL_SESSION_is_resumable(sess))
- || !TEST_int_eq(SSL_shutdown(serverssl), 0))
- goto end;
- SSL_free(clientssl);
- SSL_free(serverssl);
- clientssl = serverssl = NULL;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL,
- NULL)))
- goto end;
- if (!TEST_true(SSL_set_session(clientssl, sess)))
- goto end;
- sexpectedhost = cexpectedhost = "goodhost";
- if (tst == 2 || tst == 7) {
- /* Set an inconsistent hostname */
- if (!TEST_true(SSL_set_tlsext_host_name(clientssl, "altgoodhost")))
- goto end;
- /*
- * In TLSv1.2 we expect the hostname from the original handshake, in
- * TLSv1.3 we expect the hostname from this handshake
- */
- if (tst == 7)
- sexpectedhost = cexpectedhost = "altgoodhost";
- if (!TEST_str_eq(SSL_get_servername(clientssl,
- TLSEXT_NAMETYPE_host_name),
- "altgoodhost"))
- goto end;
- } else if (tst == 4 || tst == 9) {
- /*
- * A TLSv1.3 session does not associate a session with a servername,
- * but a TLSv1.2 session does.
- */
- if (tst == 9)
- sexpectedhost = cexpectedhost = NULL;
- if (!TEST_str_eq(SSL_get_servername(clientssl,
- TLSEXT_NAMETYPE_host_name),
- cexpectedhost))
- goto end;
- } else {
- if (!TEST_true(SSL_set_tlsext_host_name(clientssl, "goodhost")))
- goto end;
- /*
- * In a TLSv1.2 resumption where the hostname was not acknowledged
- * we expect the hostname on the server to be empty. On the client we
- * return what was requested in this case.
- *
- * Similarly if the client didn't set a hostname on an original TLSv1.2
- * session but is now, the server hostname will be empty, but the client
- * is as we set it.
- */
- if (tst == 1 || tst == 3)
- sexpectedhost = NULL;
- if (!TEST_str_eq(SSL_get_servername(clientssl,
- TLSEXT_NAMETYPE_host_name),
- "goodhost"))
- goto end;
- }
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- if (!TEST_true(SSL_session_reused(clientssl))
- || !TEST_true(SSL_session_reused(serverssl))
- || !TEST_str_eq(SSL_get_servername(clientssl,
- TLSEXT_NAMETYPE_host_name),
- cexpectedhost)
- || !TEST_str_eq(SSL_get_servername(serverssl,
- TLSEXT_NAMETYPE_host_name),
- sexpectedhost))
- goto end;
- testresult = 1;
- end:
- SSL_SESSION_free(sess);
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #if !defined(OPENSSL_NO_EC) \
- && (!defined(OSSL_NO_USABLE_TLS1_3) || !defined(OPENSSL_NO_TLS1_2))
- /*
- * Test that if signature algorithms are not available, then we do not offer or
- * accept them.
- * Test 0: Two RSA sig algs available: both RSA sig algs shared
- * Test 1: The client only has SHA2-256: only SHA2-256 algorithms shared
- * Test 2: The server only has SHA2-256: only SHA2-256 algorithms shared
- * Test 3: An RSA and an ECDSA sig alg available: both sig algs shared
- * Test 4: The client only has an ECDSA sig alg: only ECDSA algorithms shared
- * Test 5: The server only has an ECDSA sig alg: only ECDSA algorithms shared
- */
- static int test_sigalgs_available(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- OSSL_LIB_CTX *tmpctx = OSSL_LIB_CTX_new();
- OSSL_LIB_CTX *clientctx = libctx, *serverctx = libctx;
- OSSL_PROVIDER *filterprov = NULL;
- int sig, hash;
- if (!TEST_ptr(tmpctx))
- goto end;
- if (idx != 0 && idx != 3) {
- if (!TEST_true(OSSL_PROVIDER_add_builtin(tmpctx, "filter",
- filter_provider_init)))
- goto end;
- filterprov = OSSL_PROVIDER_load(tmpctx, "filter");
- if (!TEST_ptr(filterprov))
- goto end;
- if (idx < 3) {
- /*
- * Only enable SHA2-256 so rsa_pss_rsae_sha384 should not be offered
- * or accepted for the peer that uses this libctx. Note that libssl
- * *requires* SHA2-256 to be available so we cannot disable that. We
- * also need SHA1 for our certificate.
- */
- if (!TEST_true(filter_provider_set_filter(OSSL_OP_DIGEST,
- "SHA2-256:SHA1")))
- goto end;
- } else {
- if (!TEST_true(filter_provider_set_filter(OSSL_OP_SIGNATURE,
- "ECDSA"))
- || !TEST_true(filter_provider_set_filter(OSSL_OP_KEYMGMT,
- "EC:X25519:X448")))
- goto end;
- }
- if (idx == 1 || idx == 4)
- clientctx = tmpctx;
- else
- serverctx = tmpctx;
- }
- cctx = SSL_CTX_new_ex(clientctx, NULL, TLS_client_method());
- sctx = SSL_CTX_new_ex(serverctx, NULL, TLS_server_method());
- if (!TEST_ptr(cctx) || !TEST_ptr(sctx))
- goto end;
- if (idx != 5) {
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- } else {
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_VERSION,
- 0,
- &sctx, &cctx, cert2, privkey2)))
- goto end;
- }
- /* Ensure we only use TLSv1.2 ciphersuites based on SHA256 */
- if (idx < 4) {
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
- "ECDHE-RSA-AES128-GCM-SHA256")))
- goto end;
- } else {
- if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
- "ECDHE-ECDSA-AES128-GCM-SHA256")))
- goto end;
- }
- if (idx < 3) {
- if (!SSL_CTX_set1_sigalgs_list(cctx,
- "rsa_pss_rsae_sha384"
- ":rsa_pss_rsae_sha256")
- || !SSL_CTX_set1_sigalgs_list(sctx,
- "rsa_pss_rsae_sha384"
- ":rsa_pss_rsae_sha256"))
- goto end;
- } else {
- if (!SSL_CTX_set1_sigalgs_list(cctx, "rsa_pss_rsae_sha256:ECDSA+SHA256")
- || !SSL_CTX_set1_sigalgs_list(sctx,
- "rsa_pss_rsae_sha256:ECDSA+SHA256"))
- goto end;
- }
- if (idx != 5
- && (!TEST_int_eq(SSL_CTX_use_certificate_file(sctx, cert2,
- SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_CTX_use_PrivateKey_file(sctx,
- privkey2,
- SSL_FILETYPE_PEM), 1)
- || !TEST_int_eq(SSL_CTX_check_private_key(sctx), 1)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- /* For tests 0 and 3 we expect 2 shared sigalgs, otherwise exactly 1 */
- if (!TEST_int_eq(SSL_get_shared_sigalgs(serverssl, 0, &sig, &hash, NULL,
- NULL, NULL),
- (idx == 0 || idx == 3) ? 2 : 1))
- goto end;
- if (!TEST_int_eq(hash, idx == 0 ? NID_sha384 : NID_sha256))
- goto end;
- if (!TEST_int_eq(sig, (idx == 4 || idx == 5) ? EVP_PKEY_EC
- : NID_rsassaPss))
- goto end;
- testresult = filter_provider_check_clean_finish();
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- OSSL_PROVIDER_unload(filterprov);
- OSSL_LIB_CTX_free(tmpctx);
- return testresult;
- }
- #endif /*
- * !defined(OPENSSL_NO_EC) \
- * && (!defined(OSSL_NO_USABLE_TLS1_3) || !defined(OPENSSL_NO_TLS1_2))
- */
- #ifndef OPENSSL_NO_TLS1_3
- /* This test can run in TLSv1.3 even if ec and dh are disabled */
- static int test_pluggable_group(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- OSSL_PROVIDER *tlsprov = OSSL_PROVIDER_load(libctx, "tls-provider");
- /* Check that we are not impacted by a provider without any groups */
- OSSL_PROVIDER *legacyprov = OSSL_PROVIDER_load(libctx, "legacy");
- const char *group_name = idx == 0 ? "xorgroup" : "xorkemgroup";
- if (!TEST_ptr(tlsprov))
- goto end;
- if (legacyprov == NULL) {
- /*
- * In this case we assume we've been built with "no-legacy" and skip
- * this test (there is no OPENSSL_NO_LEGACY)
- */
- testresult = 1;
- goto end;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- TLS1_3_VERSION,
- TLS1_3_VERSION,
- &sctx, &cctx, cert, privkey))
- || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(SSL_set1_groups_list(serverssl, group_name))
- || !TEST_true(SSL_set1_groups_list(clientssl, group_name)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- if (!TEST_str_eq(group_name,
- SSL_group_to_name(serverssl, SSL_get_shared_group(serverssl, 0))))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- OSSL_PROVIDER_unload(tlsprov);
- OSSL_PROVIDER_unload(legacyprov);
- return testresult;
- }
- #endif
- #ifndef OPENSSL_NO_TLS1_2
- static int test_ssl_dup(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL, *client2ssl = NULL;
- int testresult = 0;
- BIO *rbio = NULL, *wbio = NULL;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- 0,
- 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(SSL_set_min_proto_version(clientssl, TLS1_2_VERSION))
- || !TEST_true(SSL_set_max_proto_version(clientssl, TLS1_2_VERSION)))
- goto end;
- client2ssl = SSL_dup(clientssl);
- rbio = SSL_get_rbio(clientssl);
- if (!TEST_ptr(rbio)
- || !TEST_true(BIO_up_ref(rbio)))
- goto end;
- SSL_set0_rbio(client2ssl, rbio);
- rbio = NULL;
- wbio = SSL_get_wbio(clientssl);
- if (!TEST_ptr(wbio) || !TEST_true(BIO_up_ref(wbio)))
- goto end;
- SSL_set0_wbio(client2ssl, wbio);
- rbio = NULL;
- if (!TEST_ptr(client2ssl)
- /* Handshake not started so pointers should be different */
- || !TEST_ptr_ne(clientssl, client2ssl))
- goto end;
- if (!TEST_int_eq(SSL_get_min_proto_version(client2ssl), TLS1_2_VERSION)
- || !TEST_int_eq(SSL_get_max_proto_version(client2ssl), TLS1_2_VERSION))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, client2ssl, SSL_ERROR_NONE)))
- goto end;
- SSL_free(clientssl);
- clientssl = SSL_dup(client2ssl);
- if (!TEST_ptr(clientssl)
- /* Handshake has finished so pointers should be the same */
- || !TEST_ptr_eq(clientssl, client2ssl))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_free(client2ssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- # ifndef OPENSSL_NO_DH
- static EVP_PKEY *tmp_dh_params = NULL;
- /* Helper function for the test_set_tmp_dh() tests */
- static EVP_PKEY *get_tmp_dh_params(void)
- {
- if (tmp_dh_params == NULL) {
- BIGNUM *p = NULL;
- OSSL_PARAM_BLD *tmpl = NULL;
- EVP_PKEY_CTX *pctx = NULL;
- OSSL_PARAM *params = NULL;
- EVP_PKEY *dhpkey = NULL;
- p = BN_get_rfc3526_prime_2048(NULL);
- if (!TEST_ptr(p))
- goto end;
- pctx = EVP_PKEY_CTX_new_from_name(libctx, "DH", NULL);
- if (!TEST_ptr(pctx)
- || !TEST_int_eq(EVP_PKEY_fromdata_init(pctx), 1))
- goto end;
- tmpl = OSSL_PARAM_BLD_new();
- if (!TEST_ptr(tmpl)
- || !TEST_true(OSSL_PARAM_BLD_push_BN(tmpl,
- OSSL_PKEY_PARAM_FFC_P,
- p))
- || !TEST_true(OSSL_PARAM_BLD_push_uint(tmpl,
- OSSL_PKEY_PARAM_FFC_G,
- 2)))
- goto end;
- params = OSSL_PARAM_BLD_to_param(tmpl);
- if (!TEST_ptr(params)
- || !TEST_int_eq(EVP_PKEY_fromdata(pctx, &dhpkey,
- EVP_PKEY_KEY_PARAMETERS,
- params), 1))
- goto end;
- tmp_dh_params = dhpkey;
- end:
- BN_free(p);
- EVP_PKEY_CTX_free(pctx);
- OSSL_PARAM_BLD_free(tmpl);
- OSSL_PARAM_free(params);
- }
- if (tmp_dh_params != NULL && !EVP_PKEY_up_ref(tmp_dh_params))
- return NULL;
- return tmp_dh_params;
- }
- # ifndef OPENSSL_NO_DEPRECATED_3_0
- /* Callback used by test_set_tmp_dh() */
- static DH *tmp_dh_callback(SSL *s, int is_export, int keylen)
- {
- EVP_PKEY *dhpkey = get_tmp_dh_params();
- DH *ret = NULL;
- if (!TEST_ptr(dhpkey))
- return NULL;
- /*
- * libssl does not free the returned DH, so we free it now knowing that even
- * after we free dhpkey, there will still be a reference to the owning
- * EVP_PKEY in tmp_dh_params, and so the DH object will live for the length
- * of time we need it for.
- */
- ret = EVP_PKEY_get1_DH(dhpkey);
- DH_free(ret);
- EVP_PKEY_free(dhpkey);
- return ret;
- }
- # endif
- /*
- * Test the various methods for setting temporary DH parameters
- *
- * Test 0: Default (no auto) setting
- * Test 1: Explicit SSL_CTX auto off
- * Test 2: Explicit SSL auto off
- * Test 3: Explicit SSL_CTX auto on
- * Test 4: Explicit SSL auto on
- * Test 5: Explicit SSL_CTX auto off, custom DH params via EVP_PKEY
- * Test 6: Explicit SSL auto off, custom DH params via EVP_PKEY
- *
- * The following are testing deprecated APIs, so we only run them if available
- * Test 7: Explicit SSL_CTX auto off, custom DH params via DH
- * Test 8: Explicit SSL auto off, custom DH params via DH
- * Test 9: Explicit SSL_CTX auto off, custom DH params via callback
- * Test 10: Explicit SSL auto off, custom DH params via callback
- */
- static int test_set_tmp_dh(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- int dhauto = (idx == 3 || idx == 4) ? 1 : 0;
- int expected = (idx <= 2) ? 0 : 1;
- EVP_PKEY *dhpkey = NULL;
- # ifndef OPENSSL_NO_DEPRECATED_3_0
- DH *dh = NULL;
- # else
- if (idx >= 7)
- return 1;
- # endif
- if (idx >= 5 && idx <= 8) {
- dhpkey = get_tmp_dh_params();
- if (!TEST_ptr(dhpkey))
- goto end;
- }
- # ifndef OPENSSL_NO_DEPRECATED_3_0
- if (idx == 7 || idx == 8) {
- dh = EVP_PKEY_get1_DH(dhpkey);
- if (!TEST_ptr(dh))
- goto end;
- }
- # endif
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(),
- 0,
- 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if ((idx & 1) == 1) {
- if (!TEST_true(SSL_CTX_set_dh_auto(sctx, dhauto)))
- goto end;
- }
- if (idx == 5) {
- if (!TEST_true(SSL_CTX_set0_tmp_dh_pkey(sctx, dhpkey)))
- goto end;
- dhpkey = NULL;
- }
- # ifndef OPENSSL_NO_DEPRECATED_3_0
- else if (idx == 7) {
- if (!TEST_true(SSL_CTX_set_tmp_dh(sctx, dh)))
- goto end;
- } else if (idx == 9) {
- SSL_CTX_set_tmp_dh_callback(sctx, tmp_dh_callback);
- }
- # endif
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if ((idx & 1) == 0 && idx != 0) {
- if (!TEST_true(SSL_set_dh_auto(serverssl, dhauto)))
- goto end;
- }
- if (idx == 6) {
- if (!TEST_true(SSL_set0_tmp_dh_pkey(serverssl, dhpkey)))
- goto end;
- dhpkey = NULL;
- }
- # ifndef OPENSSL_NO_DEPRECATED_3_0
- else if (idx == 8) {
- if (!TEST_true(SSL_set_tmp_dh(serverssl, dh)))
- goto end;
- } else if (idx == 10) {
- SSL_set_tmp_dh_callback(serverssl, tmp_dh_callback);
- }
- # endif
- if (!TEST_true(SSL_set_min_proto_version(serverssl, TLS1_2_VERSION))
- || !TEST_true(SSL_set_max_proto_version(serverssl, TLS1_2_VERSION))
- || !TEST_true(SSL_set_cipher_list(serverssl, "DHE-RSA-AES128-SHA")))
- goto end;
- /*
- * If autoon then we should succeed. Otherwise we expect failure because
- * there are no parameters
- */
- if (!TEST_int_eq(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE), expected))
- goto end;
- testresult = 1;
- end:
- # ifndef OPENSSL_NO_DEPRECATED_3_0
- DH_free(dh);
- # endif
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- EVP_PKEY_free(dhpkey);
- return testresult;
- }
- /*
- * Test the auto DH keys are appropriately sized
- */
- static int test_dh_auto(int idx)
- {
- SSL_CTX *cctx = SSL_CTX_new_ex(libctx, NULL, TLS_client_method());
- SSL_CTX *sctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- EVP_PKEY *tmpkey = NULL;
- char *thiscert = NULL, *thiskey = NULL;
- size_t expdhsize = 0;
- const char *ciphersuite = "DHE-RSA-AES128-SHA";
- if (!TEST_ptr(sctx) || !TEST_ptr(cctx))
- goto end;
- switch (idx) {
- case 0:
- /* The FIPS provider doesn't support this DH size - so we ignore it */
- if (is_fips) {
- testresult = 1;
- goto end;
- }
- thiscert = cert1024;
- thiskey = privkey1024;
- expdhsize = 1024;
- SSL_CTX_set_security_level(sctx, 1);
- SSL_CTX_set_security_level(cctx, 1);
- break;
- case 1:
- /* 2048 bit prime */
- thiscert = cert;
- thiskey = privkey;
- expdhsize = 2048;
- break;
- case 2:
- thiscert = cert3072;
- thiskey = privkey3072;
- expdhsize = 3072;
- break;
- case 3:
- thiscert = cert4096;
- thiskey = privkey4096;
- expdhsize = 4096;
- break;
- case 4:
- thiscert = cert8192;
- thiskey = privkey8192;
- expdhsize = 8192;
- break;
- /* No certificate cases */
- case 5:
- /* The FIPS provider doesn't support this DH size - so we ignore it */
- if (is_fips) {
- testresult = 1;
- goto end;
- }
- ciphersuite = "ADH-AES128-SHA256:@SECLEVEL=0";
- expdhsize = 1024;
- break;
- case 6:
- ciphersuite = "ADH-AES256-SHA256:@SECLEVEL=0";
- expdhsize = 3072;
- break;
- default:
- TEST_error("Invalid text index");
- goto end;
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, NULL,
- NULL,
- 0,
- 0,
- &sctx, &cctx, thiscert, thiskey)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
- NULL, NULL)))
- goto end;
- if (!TEST_true(SSL_set_dh_auto(serverssl, 1))
- || !TEST_true(SSL_set_min_proto_version(serverssl, TLS1_2_VERSION))
- || !TEST_true(SSL_set_max_proto_version(serverssl, TLS1_2_VERSION))
- || !TEST_true(SSL_set_cipher_list(serverssl, ciphersuite))
- || !TEST_true(SSL_set_cipher_list(clientssl, ciphersuite)))
- goto end;
- /*
- * Send the server's first flight. At this point the server has created the
- * temporary DH key but hasn't finished using it yet. Once used it is
- * removed, so we cannot test it.
- */
- if (!TEST_int_le(SSL_connect(clientssl), 0)
- || !TEST_int_le(SSL_accept(serverssl), 0))
- goto end;
- if (!TEST_int_gt(SSL_get_tmp_key(serverssl, &tmpkey), 0))
- goto end;
- if (!TEST_size_t_eq(EVP_PKEY_get_bits(tmpkey), expdhsize))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- EVP_PKEY_free(tmpkey);
- return testresult;
- }
- # endif /* OPENSSL_NO_DH */
- #endif /* OPENSSL_NO_TLS1_2 */
- #ifndef OSSL_NO_USABLE_TLS1_3
- /*
- * Test that setting an SNI callback works with TLSv1.3. Specifically we check
- * that it works even without a certificate configured for the original
- * SSL_CTX
- */
- static int test_sni_tls13(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- /* Reset callback counter */
- snicb = 0;
- /* Create an initial SSL_CTX with no certificate configured */
- sctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- if (!TEST_ptr(sctx))
- goto end;
- /* Require TLSv1.3 as a minimum */
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_3_VERSION, 0,
- &sctx2, &cctx, cert, privkey)))
- goto end;
- /* Set up SNI */
- if (!TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx, sni_cb))
- || !TEST_true(SSL_CTX_set_tlsext_servername_arg(sctx, sctx2)))
- goto end;
- /*
- * Connection should still succeed because the final SSL_CTX has the right
- * certificates configured.
- */
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL))
- || !TEST_true(create_ssl_connection(serverssl, clientssl,
- SSL_ERROR_NONE)))
- goto end;
- /* We should have had the SNI callback called exactly once */
- if (!TEST_int_eq(snicb, 1))
- goto end;
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx2);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- /*
- * Test that the lifetime hint of a TLSv1.3 ticket is no more than 1 week
- * 0 = TLSv1.2
- * 1 = TLSv1.3
- */
- static int test_ticket_lifetime(int idx)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- int version = TLS1_3_VERSION;
- #define ONE_WEEK_SEC (7 * 24 * 60 * 60)
- #define TWO_WEEK_SEC (2 * ONE_WEEK_SEC)
- if (idx == 0) {
- #ifdef OPENSSL_NO_TLS1_2
- return TEST_skip("TLS 1.2 is disabled.");
- #else
- version = TLS1_2_VERSION;
- #endif
- }
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), version, version,
- &sctx, &cctx, cert, privkey)))
- goto end;
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- /*
- * Set the timeout to be more than 1 week
- * make sure the returned value is the default
- */
- if (!TEST_long_eq(SSL_CTX_set_timeout(sctx, TWO_WEEK_SEC),
- SSL_get_default_timeout(serverssl)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- if (idx == 0) {
- /* TLSv1.2 uses the set value */
- if (!TEST_ulong_eq(SSL_SESSION_get_ticket_lifetime_hint(SSL_get_session(clientssl)), TWO_WEEK_SEC))
- goto end;
- } else {
- /* TLSv1.3 uses the limited value */
- if (!TEST_ulong_le(SSL_SESSION_get_ticket_lifetime_hint(SSL_get_session(clientssl)), ONE_WEEK_SEC))
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif
- /*
- * Test that setting an ALPN does not violate RFC
- */
- static int test_set_alpn(void)
- {
- SSL_CTX *ctx = NULL;
- SSL *ssl = NULL;
- int testresult = 0;
- unsigned char bad0[] = { 0x00, 'b', 'a', 'd' };
- unsigned char good[] = { 0x04, 'g', 'o', 'o', 'd' };
- unsigned char bad1[] = { 0x01, 'b', 'a', 'd' };
- unsigned char bad2[] = { 0x03, 'b', 'a', 'd', 0x00};
- unsigned char bad3[] = { 0x03, 'b', 'a', 'd', 0x01, 'b', 'a', 'd'};
- unsigned char bad4[] = { 0x03, 'b', 'a', 'd', 0x06, 'b', 'a', 'd'};
- /* Create an initial SSL_CTX with no certificate configured */
- ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- if (!TEST_ptr(ctx))
- goto end;
- /* the set_alpn functions return 0 (false) on success, non-zero (true) on failure */
- if (!TEST_false(SSL_CTX_set_alpn_protos(ctx, NULL, 2)))
- goto end;
- if (!TEST_false(SSL_CTX_set_alpn_protos(ctx, good, 0)))
- goto end;
- if (!TEST_false(SSL_CTX_set_alpn_protos(ctx, good, sizeof(good))))
- goto end;
- if (!TEST_true(SSL_CTX_set_alpn_protos(ctx, good, 1)))
- goto end;
- if (!TEST_true(SSL_CTX_set_alpn_protos(ctx, bad0, sizeof(bad0))))
- goto end;
- if (!TEST_true(SSL_CTX_set_alpn_protos(ctx, bad1, sizeof(bad1))))
- goto end;
- if (!TEST_true(SSL_CTX_set_alpn_protos(ctx, bad2, sizeof(bad2))))
- goto end;
- if (!TEST_true(SSL_CTX_set_alpn_protos(ctx, bad3, sizeof(bad3))))
- goto end;
- if (!TEST_true(SSL_CTX_set_alpn_protos(ctx, bad4, sizeof(bad4))))
- goto end;
- ssl = SSL_new(ctx);
- if (!TEST_ptr(ssl))
- goto end;
- if (!TEST_false(SSL_set_alpn_protos(ssl, NULL, 2)))
- goto end;
- if (!TEST_false(SSL_set_alpn_protos(ssl, good, 0)))
- goto end;
- if (!TEST_false(SSL_set_alpn_protos(ssl, good, sizeof(good))))
- goto end;
- if (!TEST_true(SSL_set_alpn_protos(ssl, good, 1)))
- goto end;
- if (!TEST_true(SSL_set_alpn_protos(ssl, bad0, sizeof(bad0))))
- goto end;
- if (!TEST_true(SSL_set_alpn_protos(ssl, bad1, sizeof(bad1))))
- goto end;
- if (!TEST_true(SSL_set_alpn_protos(ssl, bad2, sizeof(bad2))))
- goto end;
- if (!TEST_true(SSL_set_alpn_protos(ssl, bad3, sizeof(bad3))))
- goto end;
- if (!TEST_true(SSL_set_alpn_protos(ssl, bad4, sizeof(bad4))))
- goto end;
- testresult = 1;
- end:
- SSL_free(ssl);
- SSL_CTX_free(ctx);
- return testresult;
- }
- /*
- * Test SSL_CTX_set1_verify/chain_cert_store and SSL_CTX_get_verify/chain_cert_store.
- */
- static int test_set_verify_cert_store_ssl_ctx(void)
- {
- SSL_CTX *ctx = NULL;
- int testresult = 0;
- X509_STORE *store = NULL, *new_store = NULL,
- *cstore = NULL, *new_cstore = NULL;
- /* Create an initial SSL_CTX. */
- ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- if (!TEST_ptr(ctx))
- goto end;
- /* Retrieve verify store pointer. */
- if (!TEST_true(SSL_CTX_get0_verify_cert_store(ctx, &store)))
- goto end;
- /* Retrieve chain store pointer. */
- if (!TEST_true(SSL_CTX_get0_chain_cert_store(ctx, &cstore)))
- goto end;
- /* We haven't set any yet, so this should be NULL. */
- if (!TEST_ptr_null(store) || !TEST_ptr_null(cstore))
- goto end;
- /* Create stores. We use separate stores so pointers are different. */
- new_store = X509_STORE_new();
- if (!TEST_ptr(new_store))
- goto end;
- new_cstore = X509_STORE_new();
- if (!TEST_ptr(new_cstore))
- goto end;
- /* Set stores. */
- if (!TEST_true(SSL_CTX_set1_verify_cert_store(ctx, new_store)))
- goto end;
- if (!TEST_true(SSL_CTX_set1_chain_cert_store(ctx, new_cstore)))
- goto end;
- /* Should be able to retrieve the same pointer. */
- if (!TEST_true(SSL_CTX_get0_verify_cert_store(ctx, &store)))
- goto end;
- if (!TEST_true(SSL_CTX_get0_chain_cert_store(ctx, &cstore)))
- goto end;
- if (!TEST_ptr_eq(store, new_store) || !TEST_ptr_eq(cstore, new_cstore))
- goto end;
- /* Should be able to unset again. */
- if (!TEST_true(SSL_CTX_set1_verify_cert_store(ctx, NULL)))
- goto end;
- if (!TEST_true(SSL_CTX_set1_chain_cert_store(ctx, NULL)))
- goto end;
- /* Should now be NULL. */
- if (!TEST_true(SSL_CTX_get0_verify_cert_store(ctx, &store)))
- goto end;
- if (!TEST_true(SSL_CTX_get0_chain_cert_store(ctx, &cstore)))
- goto end;
- if (!TEST_ptr_null(store) || !TEST_ptr_null(cstore))
- goto end;
- testresult = 1;
- end:
- X509_STORE_free(new_store);
- X509_STORE_free(new_cstore);
- SSL_CTX_free(ctx);
- return testresult;
- }
- /*
- * Test SSL_set1_verify/chain_cert_store and SSL_get_verify/chain_cert_store.
- */
- static int test_set_verify_cert_store_ssl(void)
- {
- SSL_CTX *ctx = NULL;
- SSL *ssl = NULL;
- int testresult = 0;
- X509_STORE *store = NULL, *new_store = NULL,
- *cstore = NULL, *new_cstore = NULL;
- /* Create an initial SSL_CTX. */
- ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- if (!TEST_ptr(ctx))
- goto end;
- /* Create an SSL object. */
- ssl = SSL_new(ctx);
- if (!TEST_ptr(ssl))
- goto end;
- /* Retrieve verify store pointer. */
- if (!TEST_true(SSL_get0_verify_cert_store(ssl, &store)))
- goto end;
- /* Retrieve chain store pointer. */
- if (!TEST_true(SSL_get0_chain_cert_store(ssl, &cstore)))
- goto end;
- /* We haven't set any yet, so this should be NULL. */
- if (!TEST_ptr_null(store) || !TEST_ptr_null(cstore))
- goto end;
- /* Create stores. We use separate stores so pointers are different. */
- new_store = X509_STORE_new();
- if (!TEST_ptr(new_store))
- goto end;
- new_cstore = X509_STORE_new();
- if (!TEST_ptr(new_cstore))
- goto end;
- /* Set stores. */
- if (!TEST_true(SSL_set1_verify_cert_store(ssl, new_store)))
- goto end;
- if (!TEST_true(SSL_set1_chain_cert_store(ssl, new_cstore)))
- goto end;
- /* Should be able to retrieve the same pointer. */
- if (!TEST_true(SSL_get0_verify_cert_store(ssl, &store)))
- goto end;
- if (!TEST_true(SSL_get0_chain_cert_store(ssl, &cstore)))
- goto end;
- if (!TEST_ptr_eq(store, new_store) || !TEST_ptr_eq(cstore, new_cstore))
- goto end;
- /* Should be able to unset again. */
- if (!TEST_true(SSL_set1_verify_cert_store(ssl, NULL)))
- goto end;
- if (!TEST_true(SSL_set1_chain_cert_store(ssl, NULL)))
- goto end;
- /* Should now be NULL. */
- if (!TEST_true(SSL_get0_verify_cert_store(ssl, &store)))
- goto end;
- if (!TEST_true(SSL_get0_chain_cert_store(ssl, &cstore)))
- goto end;
- if (!TEST_ptr_null(store) || !TEST_ptr_null(cstore))
- goto end;
- testresult = 1;
- end:
- X509_STORE_free(new_store);
- X509_STORE_free(new_cstore);
- SSL_free(ssl);
- SSL_CTX_free(ctx);
- return testresult;
- }
- static int test_inherit_verify_param(void)
- {
- int testresult = 0;
- SSL_CTX *ctx = NULL;
- X509_VERIFY_PARAM *cp = NULL;
- SSL *ssl = NULL;
- X509_VERIFY_PARAM *sp = NULL;
- int hostflags = X509_CHECK_FLAG_NEVER_CHECK_SUBJECT;
- ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
- if (!TEST_ptr(ctx))
- goto end;
- cp = SSL_CTX_get0_param(ctx);
- if (!TEST_ptr(cp))
- goto end;
- if (!TEST_int_eq(X509_VERIFY_PARAM_get_hostflags(cp), 0))
- goto end;
- X509_VERIFY_PARAM_set_hostflags(cp, hostflags);
- ssl = SSL_new(ctx);
- if (!TEST_ptr(ssl))
- goto end;
- sp = SSL_get0_param(ssl);
- if (!TEST_ptr(sp))
- goto end;
- if (!TEST_int_eq(X509_VERIFY_PARAM_get_hostflags(sp), hostflags))
- goto end;
- testresult = 1;
- end:
- SSL_free(ssl);
- SSL_CTX_free(ctx);
- return testresult;
- }
- static int test_load_dhfile(void)
- {
- #ifndef OPENSSL_NO_DH
- int testresult = 0;
- SSL_CTX *ctx = NULL;
- SSL_CONF_CTX *cctx = NULL;
- if (dhfile == NULL)
- return 1;
- if (!TEST_ptr(ctx = SSL_CTX_new_ex(libctx, NULL, TLS_client_method()))
- || !TEST_ptr(cctx = SSL_CONF_CTX_new()))
- goto end;
- SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
- SSL_CONF_CTX_set_flags(cctx,
- SSL_CONF_FLAG_CERTIFICATE
- | SSL_CONF_FLAG_SERVER
- | SSL_CONF_FLAG_FILE);
- if (!TEST_int_eq(SSL_CONF_cmd(cctx, "DHParameters", dhfile), 2))
- goto end;
- testresult = 1;
- end:
- SSL_CONF_CTX_free(cctx);
- SSL_CTX_free(ctx);
- return testresult;
- #else
- return TEST_skip("DH not supported by this build");
- #endif
- }
- #ifndef OSSL_NO_USABLE_TLS1_3
- /* Test that read_ahead works across a key change */
- static int test_read_ahead_key_change(void)
- {
- SSL_CTX *cctx = NULL, *sctx = NULL;
- SSL *clientssl = NULL, *serverssl = NULL;
- int testresult = 0;
- char *msg = "Hello World";
- size_t written, readbytes;
- char buf[80];
- int i;
- if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
- TLS_client_method(), TLS1_3_VERSION, 0,
- &sctx, &cctx, cert, privkey)))
- goto end;
- SSL_CTX_set_read_ahead(sctx, 1);
- if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
- &clientssl, NULL, NULL)))
- goto end;
- if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)))
- goto end;
- /* Write some data, send a key update, write more data */
- if (!TEST_true(SSL_write_ex(clientssl, msg, strlen(msg), &written))
- || !TEST_size_t_eq(written, strlen(msg)))
- goto end;
- if (!TEST_true(SSL_key_update(clientssl, SSL_KEY_UPDATE_NOT_REQUESTED)))
- goto end;
- if (!TEST_true(SSL_write_ex(clientssl, msg, strlen(msg), &written))
- || !TEST_size_t_eq(written, strlen(msg)))
- goto end;
- /*
- * Since read_ahead is on the first read below should read the record with
- * the first app data, the second record with the key update message, and
- * the third record with the app data all in one go. We should be able to
- * still process the read_ahead data correctly even though it crosses
- * epochs
- */
- for (i = 0; i < 2; i++) {
- if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf) - 1,
- &readbytes)))
- goto end;
- buf[readbytes] = '\0';
- if (!TEST_str_eq(buf, msg))
- goto end;
- }
- testresult = 1;
- end:
- SSL_free(serverssl);
- SSL_free(clientssl);
- SSL_CTX_free(sctx);
- SSL_CTX_free(cctx);
- return testresult;
- }
- #endif /* OSSL_NO_USABLE_TLS1_3 */
- OPT_TEST_DECLARE_USAGE("certfile privkeyfile srpvfile tmpfile provider config dhfile\n")
- int setup_tests(void)
- {
- char *modulename;
- char *configfile;
- libctx = OSSL_LIB_CTX_new();
- if (!TEST_ptr(libctx))
- return 0;
- defctxnull = OSSL_PROVIDER_load(NULL, "null");
- /*
- * Verify that the default and fips providers in the default libctx are not
- * available
- */
- if (!TEST_false(OSSL_PROVIDER_available(NULL, "default"))
- || !TEST_false(OSSL_PROVIDER_available(NULL, "fips")))
- return 0;
- if (!test_skip_common_options()) {
- TEST_error("Error parsing test options\n");
- return 0;
- }
- if (!TEST_ptr(certsdir = test_get_argument(0))
- || !TEST_ptr(srpvfile = test_get_argument(1))
- || !TEST_ptr(tmpfilename = test_get_argument(2))
- || !TEST_ptr(modulename = test_get_argument(3))
- || !TEST_ptr(configfile = test_get_argument(4))
- || !TEST_ptr(dhfile = test_get_argument(5)))
- return 0;
- if (!TEST_true(OSSL_LIB_CTX_load_config(libctx, configfile)))
- return 0;
- /* Check we have the expected provider available */
- if (!TEST_true(OSSL_PROVIDER_available(libctx, modulename)))
- return 0;
- /* Check the default provider is not available */
- if (strcmp(modulename, "default") != 0
- && !TEST_false(OSSL_PROVIDER_available(libctx, "default")))
- return 0;
- if (strcmp(modulename, "fips") == 0)
- is_fips = 1;
- /*
- * We add, but don't load the test "tls-provider". We'll load it when we
- * need it.
- */
- if (!TEST_true(OSSL_PROVIDER_add_builtin(libctx, "tls-provider",
- tls_provider_init)))
- return 0;
- if (getenv("OPENSSL_TEST_GETCOUNTS") != NULL) {
- #ifdef OPENSSL_NO_CRYPTO_MDEBUG
- TEST_error("not supported in this build");
- return 0;
- #else
- int i, mcount, rcount, fcount;
- for (i = 0; i < 4; i++)
- test_export_key_mat(i);
- CRYPTO_get_alloc_counts(&mcount, &rcount, &fcount);
- test_printf_stdout("malloc %d realloc %d free %d\n",
- mcount, rcount, fcount);
- return 1;
- #endif
- }
- cert = test_mk_file_path(certsdir, "servercert.pem");
- if (cert == NULL)
- goto err;
- privkey = test_mk_file_path(certsdir, "serverkey.pem");
- if (privkey == NULL)
- goto err;
- cert2 = test_mk_file_path(certsdir, "server-ecdsa-cert.pem");
- if (cert2 == NULL)
- goto err;
- privkey2 = test_mk_file_path(certsdir, "server-ecdsa-key.pem");
- if (privkey2 == NULL)
- goto err;
- cert1024 = test_mk_file_path(certsdir, "ee-cert-1024.pem");
- if (cert1024 == NULL)
- goto err;
- privkey1024 = test_mk_file_path(certsdir, "ee-key-1024.pem");
- if (privkey1024 == NULL)
- goto err;
- cert3072 = test_mk_file_path(certsdir, "ee-cert-3072.pem");
- if (cert3072 == NULL)
- goto err;
- privkey3072 = test_mk_file_path(certsdir, "ee-key-3072.pem");
- if (privkey3072 == NULL)
- goto err;
- cert4096 = test_mk_file_path(certsdir, "ee-cert-4096.pem");
- if (cert4096 == NULL)
- goto err;
- privkey4096 = test_mk_file_path(certsdir, "ee-key-4096.pem");
- if (privkey4096 == NULL)
- goto err;
- cert8192 = test_mk_file_path(certsdir, "ee-cert-8192.pem");
- if (cert8192 == NULL)
- goto err;
- privkey8192 = test_mk_file_path(certsdir, "ee-key-8192.pem");
- if (privkey8192 == NULL)
- goto err;
- #if !defined(OPENSSL_NO_KTLS) && !defined(OPENSSL_NO_SOCK)
- # if !defined(OPENSSL_NO_TLS1_2) || !defined(OSSL_NO_USABLE_TLS1_3)
- ADD_ALL_TESTS(test_ktls, NUM_KTLS_TEST_CIPHERS * 4);
- ADD_ALL_TESTS(test_ktls_sendfile, NUM_KTLS_TEST_CIPHERS);
- # endif
- #endif
- ADD_TEST(test_large_message_tls);
- ADD_TEST(test_large_message_tls_read_ahead);
- #ifndef OPENSSL_NO_DTLS
- ADD_TEST(test_large_message_dtls);
- #endif
- ADD_TEST(test_cleanse_plaintext);
- #ifndef OPENSSL_NO_OCSP
- ADD_TEST(test_tlsext_status_type);
- #endif
- ADD_TEST(test_session_with_only_int_cache);
- ADD_TEST(test_session_with_only_ext_cache);
- ADD_TEST(test_session_with_both_cache);
- ADD_TEST(test_session_wo_ca_names);
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_ALL_TESTS(test_stateful_tickets, 3);
- ADD_ALL_TESTS(test_stateless_tickets, 3);
- ADD_TEST(test_psk_tickets);
- ADD_ALL_TESTS(test_extra_tickets, 6);
- #endif
- ADD_ALL_TESTS(test_ssl_set_bio, TOTAL_SSL_SET_BIO_TESTS);
- ADD_TEST(test_ssl_bio_pop_next_bio);
- ADD_TEST(test_ssl_bio_pop_ssl_bio);
- ADD_TEST(test_ssl_bio_change_rbio);
- ADD_TEST(test_ssl_bio_change_wbio);
- #if !defined(OPENSSL_NO_TLS1_2) || defined(OSSL_NO_USABLE_TLS1_3)
- ADD_ALL_TESTS(test_set_sigalgs, OSSL_NELEM(testsigalgs) * 2);
- ADD_TEST(test_keylog);
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_TEST(test_keylog_no_master_key);
- #endif
- ADD_TEST(test_client_cert_verify_cb);
- ADD_TEST(test_ssl_build_cert_chain);
- ADD_TEST(test_ssl_ctx_build_cert_chain);
- #ifndef OPENSSL_NO_TLS1_2
- ADD_TEST(test_client_hello_cb);
- ADD_TEST(test_no_ems);
- ADD_TEST(test_ccs_change_cipher);
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_ALL_TESTS(test_early_data_read_write, 3);
- /*
- * We don't do replay tests for external PSK. Replay protection isn't used
- * in that scenario.
- */
- ADD_ALL_TESTS(test_early_data_replay, 2);
- ADD_ALL_TESTS(test_early_data_skip, 3);
- ADD_ALL_TESTS(test_early_data_skip_hrr, 3);
- ADD_ALL_TESTS(test_early_data_skip_hrr_fail, 3);
- ADD_ALL_TESTS(test_early_data_skip_abort, 3);
- ADD_ALL_TESTS(test_early_data_not_sent, 3);
- ADD_ALL_TESTS(test_early_data_psk, 8);
- ADD_ALL_TESTS(test_early_data_psk_with_all_ciphers, 5);
- ADD_ALL_TESTS(test_early_data_not_expected, 3);
- # ifndef OPENSSL_NO_TLS1_2
- ADD_ALL_TESTS(test_early_data_tls1_2, 3);
- # endif
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_ALL_TESTS(test_set_ciphersuite, 10);
- ADD_TEST(test_ciphersuite_change);
- ADD_ALL_TESTS(test_tls13_ciphersuite, 4);
- # ifdef OPENSSL_NO_PSK
- ADD_ALL_TESTS(test_tls13_psk, 1);
- # else
- ADD_ALL_TESTS(test_tls13_psk, 4);
- # endif /* OPENSSL_NO_PSK */
- # ifndef OPENSSL_NO_TLS1_2
- /* Test with both TLSv1.3 and 1.2 versions */
- ADD_ALL_TESTS(test_key_exchange, 14);
- # if !defined(OPENSSL_NO_EC) && !defined(OPENSSL_NO_DH)
- ADD_ALL_TESTS(test_negotiated_group,
- 4 * (OSSL_NELEM(ecdhe_kexch_groups)
- + OSSL_NELEM(ffdhe_kexch_groups)));
- # endif
- # else
- /* Test with only TLSv1.3 versions */
- ADD_ALL_TESTS(test_key_exchange, 12);
- # endif
- ADD_ALL_TESTS(test_custom_exts, 6);
- ADD_TEST(test_stateless);
- ADD_TEST(test_pha_key_update);
- #else
- ADD_ALL_TESTS(test_custom_exts, 3);
- #endif
- ADD_ALL_TESTS(test_export_key_mat, 6);
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_ALL_TESTS(test_export_key_mat_early, 3);
- ADD_TEST(test_key_update);
- ADD_ALL_TESTS(test_key_update_peer_in_write, 2);
- ADD_ALL_TESTS(test_key_update_peer_in_read, 2);
- ADD_ALL_TESTS(test_key_update_local_in_write, 2);
- ADD_ALL_TESTS(test_key_update_local_in_read, 2);
- #endif
- ADD_ALL_TESTS(test_ssl_clear, 2);
- ADD_ALL_TESTS(test_max_fragment_len_ext, OSSL_NELEM(max_fragment_len_test));
- #if !defined(OPENSSL_NO_SRP) && !defined(OPENSSL_NO_TLS1_2)
- ADD_ALL_TESTS(test_srp, 6);
- #endif
- ADD_ALL_TESTS(test_info_callback, 6);
- ADD_ALL_TESTS(test_ssl_pending, 2);
- ADD_ALL_TESTS(test_ssl_get_shared_ciphers, OSSL_NELEM(shared_ciphers_data));
- ADD_ALL_TESTS(test_ticket_callbacks, 16);
- ADD_ALL_TESTS(test_shutdown, 7);
- ADD_ALL_TESTS(test_incorrect_shutdown, 2);
- ADD_ALL_TESTS(test_cert_cb, 6);
- ADD_ALL_TESTS(test_client_cert_cb, 2);
- ADD_ALL_TESTS(test_ca_names, 3);
- #ifndef OPENSSL_NO_TLS1_2
- ADD_ALL_TESTS(test_multiblock_write, OSSL_NELEM(multiblock_cipherlist_data));
- #endif
- ADD_ALL_TESTS(test_servername, 10);
- #if !defined(OPENSSL_NO_EC) \
- && (!defined(OSSL_NO_USABLE_TLS1_3) || !defined(OPENSSL_NO_TLS1_2))
- ADD_ALL_TESTS(test_sigalgs_available, 6);
- #endif
- #ifndef OPENSSL_NO_TLS1_3
- ADD_ALL_TESTS(test_pluggable_group, 2);
- #endif
- #ifndef OPENSSL_NO_TLS1_2
- ADD_TEST(test_ssl_dup);
- # ifndef OPENSSL_NO_DH
- ADD_ALL_TESTS(test_set_tmp_dh, 11);
- ADD_ALL_TESTS(test_dh_auto, 7);
- # endif
- #endif
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_TEST(test_sni_tls13);
- ADD_ALL_TESTS(test_ticket_lifetime, 2);
- #endif
- ADD_TEST(test_inherit_verify_param);
- ADD_TEST(test_set_alpn);
- ADD_TEST(test_set_verify_cert_store_ssl_ctx);
- ADD_TEST(test_set_verify_cert_store_ssl);
- ADD_ALL_TESTS(test_session_timeout, 1);
- ADD_TEST(test_load_dhfile);
- #ifndef OSSL_NO_USABLE_TLS1_3
- ADD_TEST(test_read_ahead_key_change);
- #endif
- #if !defined(OPENSSL_NO_TLS1_2) && !defined(OSSL_NO_USABLE_TLS1_3)
- ADD_ALL_TESTS(test_serverinfo_custom, 4);
- #endif
- return 1;
- err:
- OPENSSL_free(cert);
- OPENSSL_free(privkey);
- OPENSSL_free(cert2);
- OPENSSL_free(privkey2);
- return 0;
- }
- void cleanup_tests(void)
- {
- # if !defined(OPENSSL_NO_TLS1_2) && !defined(OPENSSL_NO_DH)
- EVP_PKEY_free(tmp_dh_params);
- #endif
- OPENSSL_free(cert);
- OPENSSL_free(privkey);
- OPENSSL_free(cert2);
- OPENSSL_free(privkey2);
- OPENSSL_free(cert1024);
- OPENSSL_free(privkey1024);
- OPENSSL_free(cert3072);
- OPENSSL_free(privkey3072);
- OPENSSL_free(cert4096);
- OPENSSL_free(privkey4096);
- OPENSSL_free(cert8192);
- OPENSSL_free(privkey8192);
- bio_s_mempacket_test_free();
- bio_s_always_retry_free();
- OSSL_PROVIDER_unload(defctxnull);
- OSSL_LIB_CTX_free(libctx);
- }
|