2
0

clienthellotest.c 8.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257
  1. /*
  2. * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <string.h>
  10. #include <openssl/opensslconf.h>
  11. #include <openssl/bio.h>
  12. #include <openssl/crypto.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/ssl.h>
  15. #include <openssl/err.h>
  16. #include <time.h>
  17. #include "../ssl/packet_locl.h"
  18. #include "testutil.h"
  19. #define CLIENT_VERSION_LEN 2
  20. #define TOTAL_NUM_TESTS 4
  21. /*
  22. * Test that explicitly setting ticket data results in it appearing in the
  23. * ClientHello for a negotiated SSL/TLS version
  24. */
  25. #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
  26. /* Enable padding and make sure ClientHello is long enough to require it */
  27. #define TEST_ADD_PADDING 1
  28. /* Enable padding and make sure ClientHello is short enough to not need it */
  29. #define TEST_PADDING_NOT_NEEDED 2
  30. /*
  31. * Enable padding and add a PSK to the ClientHello (this will also ensure the
  32. * ClientHello is long enough to need padding)
  33. */
  34. #define TEST_ADD_PADDING_AND_PSK 3
  35. #define F5_WORKAROUND_MIN_MSG_LEN 0x7f
  36. #define F5_WORKAROUND_MAX_MSG_LEN 0x200
  37. static const char *sessionfile = NULL;
  38. /* Dummy ALPN protocols used to pad out the size of the ClientHello */
  39. static const char alpn_prots[] =
  40. "0123456789012345678901234567890123456789012345678901234567890123456789"
  41. "0123456789012345678901234567890123456789012345678901234567890123456789"
  42. "01234567890123456789";
  43. static int test_client_hello(int currtest)
  44. {
  45. SSL_CTX *ctx;
  46. SSL *con = NULL;
  47. BIO *rbio;
  48. BIO *wbio;
  49. long len;
  50. unsigned char *data;
  51. PACKET pkt, pkt2, pkt3;
  52. char *dummytick = "Hello World!";
  53. unsigned int type = 0;
  54. int testresult = 0;
  55. size_t msglen;
  56. BIO *sessbio = NULL;
  57. SSL_SESSION *sess = NULL;
  58. #ifdef OPENSSL_NO_TLS1_3
  59. if (currtest == TEST_ADD_PADDING_AND_PSK)
  60. return 1;
  61. #endif
  62. memset(&pkt, 0, sizeof(pkt));
  63. memset(&pkt2, 0, sizeof(pkt2));
  64. memset(&pkt3, 0, sizeof(pkt3));
  65. /*
  66. * For each test set up an SSL_CTX and SSL and see what ClientHello gets
  67. * produced when we try to connect
  68. */
  69. ctx = SSL_CTX_new(TLS_method());
  70. if (!TEST_ptr(ctx))
  71. goto end;
  72. if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, 0)))
  73. goto end;
  74. switch(currtest) {
  75. case TEST_SET_SESSION_TICK_DATA_VER_NEG:
  76. #if !defined(OPENSSL_NO_TLS1_3) && defined(OPENSSL_NO_TLS1_2)
  77. /* TLSv1.3 is enabled and TLSv1.2 is disabled so can't do this test */
  78. return 1;
  79. #else
  80. /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
  81. if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)))
  82. goto end;
  83. #endif
  84. break;
  85. case TEST_ADD_PADDING_AND_PSK:
  86. /*
  87. * In this case we're doing TLSv1.3 and we're sending a PSK so the
  88. * ClientHello is already going to be quite long. To avoid getting one
  89. * that is too long for this test we use a restricted ciphersuite list
  90. */
  91. if (!TEST_false(SSL_CTX_set_cipher_list(ctx, "")))
  92. goto end;
  93. ERR_clear_error();
  94. /* Fall through */
  95. case TEST_ADD_PADDING:
  96. case TEST_PADDING_NOT_NEEDED:
  97. SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING);
  98. /* Make sure we get a consistent size across TLS versions */
  99. SSL_CTX_clear_options(ctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
  100. /*
  101. * Add some dummy ALPN protocols so that the ClientHello is at least
  102. * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be
  103. * needed.
  104. */
  105. if (currtest == TEST_ADD_PADDING) {
  106. if (!TEST_false(SSL_CTX_set_alpn_protos(ctx,
  107. (unsigned char *)alpn_prots,
  108. sizeof(alpn_prots) - 1)))
  109. goto end;
  110. /*
  111. * Otherwise we need to make sure we have a small enough message to
  112. * not need padding.
  113. */
  114. } else if (!TEST_true(SSL_CTX_set_cipher_list(ctx,
  115. "AES128-SHA"))
  116. || !TEST_true(SSL_CTX_set_ciphersuites(ctx,
  117. "TLS_AES_128_GCM_SHA256"))) {
  118. goto end;
  119. }
  120. break;
  121. default:
  122. goto end;
  123. }
  124. con = SSL_new(ctx);
  125. if (!TEST_ptr(con))
  126. goto end;
  127. if (currtest == TEST_ADD_PADDING_AND_PSK) {
  128. sessbio = BIO_new_file(sessionfile, "r");
  129. if (!TEST_ptr(sessbio)) {
  130. TEST_info("Unable to open session.pem");
  131. goto end;
  132. }
  133. sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL);
  134. if (!TEST_ptr(sess)) {
  135. TEST_info("Unable to load SSL_SESSION");
  136. goto end;
  137. }
  138. /*
  139. * We reset the creation time so that we don't discard the session as
  140. * too old.
  141. */
  142. if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL)))
  143. || !TEST_true(SSL_set_session(con, sess)))
  144. goto end;
  145. }
  146. rbio = BIO_new(BIO_s_mem());
  147. wbio = BIO_new(BIO_s_mem());
  148. if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
  149. BIO_free(rbio);
  150. BIO_free(wbio);
  151. goto end;
  152. }
  153. SSL_set_bio(con, rbio, wbio);
  154. SSL_set_connect_state(con);
  155. if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
  156. if (!TEST_true(SSL_set_session_ticket_ext(con, dummytick,
  157. strlen(dummytick))))
  158. goto end;
  159. }
  160. if (!TEST_int_le(SSL_connect(con), 0)) {
  161. /* This shouldn't succeed because we don't have a server! */
  162. goto end;
  163. }
  164. len = BIO_get_mem_data(wbio, (char **)&data);
  165. if (!TEST_true(PACKET_buf_init(&pkt, data, len))
  166. /* Skip the record header */
  167. || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
  168. goto end;
  169. msglen = PACKET_remaining(&pkt);
  170. /* Skip the handshake message header */
  171. if (!TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
  172. /* Skip client version and random */
  173. || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
  174. + SSL3_RANDOM_SIZE))
  175. /* Skip session id */
  176. || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
  177. /* Skip ciphers */
  178. || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
  179. /* Skip compression */
  180. || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
  181. /* Extensions len */
  182. || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
  183. goto end;
  184. /* Loop through all extensions */
  185. while (PACKET_remaining(&pkt2)) {
  186. if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
  187. || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
  188. goto end;
  189. if (type == TLSEXT_TYPE_session_ticket) {
  190. if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
  191. if (TEST_true(PACKET_equal(&pkt3, dummytick,
  192. strlen(dummytick)))) {
  193. /* Ticket data is as we expected */
  194. testresult = 1;
  195. }
  196. goto end;
  197. }
  198. }
  199. if (type == TLSEXT_TYPE_padding) {
  200. if (!TEST_false(currtest == TEST_PADDING_NOT_NEEDED))
  201. goto end;
  202. else if (TEST_true(currtest == TEST_ADD_PADDING
  203. || currtest == TEST_ADD_PADDING_AND_PSK))
  204. testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN);
  205. }
  206. }
  207. if (currtest == TEST_PADDING_NOT_NEEDED)
  208. testresult = 1;
  209. end:
  210. SSL_free(con);
  211. SSL_CTX_free(ctx);
  212. SSL_SESSION_free(sess);
  213. BIO_free(sessbio);
  214. return testresult;
  215. }
  216. OPT_TEST_DECLARE_USAGE("sessionfile\n")
  217. int setup_tests(void)
  218. {
  219. if (!TEST_ptr(sessionfile = test_get_argument(0)))
  220. return 0;
  221. ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS);
  222. return 1;
  223. }