clienthellotest.c 8.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253
  1. /*
  2. * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <string.h>
  10. #include <openssl/opensslconf.h>
  11. #include <openssl/bio.h>
  12. #include <openssl/crypto.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/ssl.h>
  15. #include <openssl/err.h>
  16. #include <time.h>
  17. #include "../ssl/packet_locl.h"
  18. #include "testutil.h"
  19. #define CLIENT_VERSION_LEN 2
  20. #define TOTAL_NUM_TESTS 4
  21. /*
  22. * Test that explicitly setting ticket data results in it appearing in the
  23. * ClientHello for a negotiated SSL/TLS version
  24. */
  25. #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
  26. /* Enable padding and make sure ClientHello is long enough to require it */
  27. #define TEST_ADD_PADDING 1
  28. /* Enable padding and make sure ClientHello is short enough to not need it */
  29. #define TEST_PADDING_NOT_NEEDED 2
  30. /*
  31. * Enable padding and add a PSK to the ClientHello (this will also ensure the
  32. * ClientHello is long enough to need padding)
  33. */
  34. #define TEST_ADD_PADDING_AND_PSK 3
  35. #define F5_WORKAROUND_MIN_MSG_LEN 0x7f
  36. #define F5_WORKAROUND_MAX_MSG_LEN 0x200
  37. static const char *sessionfile = NULL;
  38. /* Dummy ALPN protocols used to pad out the size of the ClientHello */
  39. static const char alpn_prots[] =
  40. "0123456789012345678901234567890123456789012345678901234567890123456789"
  41. "0123456789012345678901234567890123456789012345678901234567890123456789"
  42. "01234567890123456789";
  43. static int test_client_hello(int currtest)
  44. {
  45. SSL_CTX *ctx;
  46. SSL *con = NULL;
  47. BIO *rbio;
  48. BIO *wbio;
  49. long len;
  50. unsigned char *data;
  51. PACKET pkt = {0}, pkt2 = {0}, pkt3 = {0};
  52. char *dummytick = "Hello World!";
  53. unsigned int type = 0;
  54. int testresult = 0;
  55. size_t msglen;
  56. BIO *sessbio = NULL;
  57. SSL_SESSION *sess = NULL;
  58. #ifdef OPENSSL_NO_TLS1_3
  59. if (currtest == TEST_ADD_PADDING_AND_PSK)
  60. return 1;
  61. #endif
  62. /*
  63. * For each test set up an SSL_CTX and SSL and see what ClientHello gets
  64. * produced when we try to connect
  65. */
  66. ctx = SSL_CTX_new(TLS_method());
  67. if (!TEST_ptr(ctx))
  68. goto end;
  69. if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, 0)))
  70. goto end;
  71. switch(currtest) {
  72. case TEST_SET_SESSION_TICK_DATA_VER_NEG:
  73. #if !defined(OPENSSL_NO_TLS1_3) && defined(OPENSSL_NO_TLS1_2)
  74. /* TLSv1.3 is enabled and TLSv1.2 is disabled so can't do this test */
  75. return 1;
  76. #else
  77. /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
  78. if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)))
  79. goto end;
  80. #endif
  81. break;
  82. case TEST_ADD_PADDING_AND_PSK:
  83. /*
  84. * In this case we're doing TLSv1.3 and we're sending a PSK so the
  85. * ClientHello is already going to be quite long. To avoid getting one
  86. * that is too long for this test we use a restricted ciphersuite list
  87. */
  88. if (!TEST_false(SSL_CTX_set_cipher_list(ctx, "")))
  89. goto end;
  90. ERR_clear_error();
  91. /* Fall through */
  92. case TEST_ADD_PADDING:
  93. case TEST_PADDING_NOT_NEEDED:
  94. SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING);
  95. /* Make sure we get a consistent size across TLS versions */
  96. SSL_CTX_clear_options(ctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
  97. /*
  98. * Add some dummy ALPN protocols so that the ClientHello is at least
  99. * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be
  100. * needed.
  101. */
  102. if (currtest == TEST_ADD_PADDING) {
  103. if (!TEST_false(SSL_CTX_set_alpn_protos(ctx,
  104. (unsigned char *)alpn_prots,
  105. sizeof(alpn_prots) - 1)))
  106. goto end;
  107. /*
  108. * Otherwise we need to make sure we have a small enough message to
  109. * not need padding.
  110. */
  111. } else if (!TEST_true(SSL_CTX_set_cipher_list(ctx,
  112. "AES128-SHA"))
  113. || !TEST_true(SSL_CTX_set_ciphersuites(ctx,
  114. "TLS_AES_128_GCM_SHA256"))) {
  115. goto end;
  116. }
  117. break;
  118. default:
  119. goto end;
  120. }
  121. con = SSL_new(ctx);
  122. if (!TEST_ptr(con))
  123. goto end;
  124. if (currtest == TEST_ADD_PADDING_AND_PSK) {
  125. sessbio = BIO_new_file(sessionfile, "r");
  126. if (!TEST_ptr(sessbio)) {
  127. TEST_info("Unable to open session.pem");
  128. goto end;
  129. }
  130. sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL);
  131. if (!TEST_ptr(sess)) {
  132. TEST_info("Unable to load SSL_SESSION");
  133. goto end;
  134. }
  135. /*
  136. * We reset the creation time so that we don't discard the session as
  137. * too old.
  138. */
  139. if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL)))
  140. || !TEST_true(SSL_set_session(con, sess)))
  141. goto end;
  142. }
  143. rbio = BIO_new(BIO_s_mem());
  144. wbio = BIO_new(BIO_s_mem());
  145. if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
  146. BIO_free(rbio);
  147. BIO_free(wbio);
  148. goto end;
  149. }
  150. SSL_set_bio(con, rbio, wbio);
  151. SSL_set_connect_state(con);
  152. if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
  153. if (!TEST_true(SSL_set_session_ticket_ext(con, dummytick,
  154. strlen(dummytick))))
  155. goto end;
  156. }
  157. if (!TEST_int_le(SSL_connect(con), 0)) {
  158. /* This shouldn't succeed because we don't have a server! */
  159. goto end;
  160. }
  161. len = BIO_get_mem_data(wbio, (char **)&data);
  162. if (!TEST_true(PACKET_buf_init(&pkt, data, len))
  163. /* Skip the record header */
  164. || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
  165. goto end;
  166. msglen = PACKET_remaining(&pkt);
  167. /* Skip the handshake message header */
  168. if (!TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
  169. /* Skip client version and random */
  170. || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
  171. + SSL3_RANDOM_SIZE))
  172. /* Skip session id */
  173. || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
  174. /* Skip ciphers */
  175. || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
  176. /* Skip compression */
  177. || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
  178. /* Extensions len */
  179. || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
  180. goto end;
  181. /* Loop through all extensions */
  182. while (PACKET_remaining(&pkt2)) {
  183. if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
  184. || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
  185. goto end;
  186. if (type == TLSEXT_TYPE_session_ticket) {
  187. if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
  188. if (TEST_true(PACKET_equal(&pkt3, dummytick,
  189. strlen(dummytick)))) {
  190. /* Ticket data is as we expected */
  191. testresult = 1;
  192. }
  193. goto end;
  194. }
  195. }
  196. if (type == TLSEXT_TYPE_padding) {
  197. if (!TEST_false(currtest == TEST_PADDING_NOT_NEEDED))
  198. goto end;
  199. else if (TEST_true(currtest == TEST_ADD_PADDING
  200. || currtest == TEST_ADD_PADDING_AND_PSK))
  201. testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN);
  202. }
  203. }
  204. if (currtest == TEST_PADDING_NOT_NEEDED)
  205. testresult = 1;
  206. end:
  207. SSL_free(con);
  208. SSL_CTX_free(ctx);
  209. SSL_SESSION_free(sess);
  210. BIO_free(sessbio);
  211. return testresult;
  212. }
  213. OPT_TEST_DECLARE_USAGE("sessionfile\n")
  214. int setup_tests(void)
  215. {
  216. if (!TEST_ptr(sessionfile = test_get_argument(0)))
  217. return 0;
  218. ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS);
  219. return 1;
  220. }