]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/ssltestlib.c
Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
[thirdparty/openssl.git] / test / ssltestlib.c
CommitLineData
2cb4b5f6 1/*
33388b44 2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
2cb4b5f6 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
2cb4b5f6
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
d82dec40
MC
10#include <string.h>
11
176db6dc 12#include "internal/nelem.h"
e8d0819d 13#include "internal/cryptlib.h" /* for ossl_sleep() */
2cb4b5f6 14#include "ssltestlib.h"
8ed9a266 15#include "testutil.h"
61e96557
MC
16#include "e_os.h"
17
18#ifdef OPENSSL_SYS_UNIX
19# include <unistd.h>
e8d0819d
DDO
20# ifndef OPENSSL_NO_KTLS
21# include <netinet/in.h>
22# include <netinet/in.h>
23# include <arpa/inet.h>
24# include <sys/socket.h>
25# include <unistd.h>
26# include <fcntl.h>
5c8b7b4c 27# endif
61e96557 28#endif
2cb4b5f6 29
d9a2e90b
MC
30static int tls_dump_new(BIO *bi);
31static int tls_dump_free(BIO *a);
32static int tls_dump_read(BIO *b, char *out, int outl);
33static int tls_dump_write(BIO *b, const char *in, int inl);
34static long tls_dump_ctrl(BIO *b, int cmd, long num, void *ptr);
35static int tls_dump_gets(BIO *bp, char *buf, int size);
36static int tls_dump_puts(BIO *bp, const char *str);
37
38/* Choose a sufficiently large type likely to be unused for this custom BIO */
8ed9a266
RS
39#define BIO_TYPE_TLS_DUMP_FILTER (0x80 | BIO_TYPE_FILTER)
40#define BIO_TYPE_MEMPACKET_TEST 0x81
a77b4dba 41#define BIO_TYPE_ALWAYS_RETRY 0x82
d9a2e90b
MC
42
43static BIO_METHOD *method_tls_dump = NULL;
8ed9a266 44static BIO_METHOD *meth_mem = NULL;
a77b4dba 45static BIO_METHOD *meth_always_retry = NULL;
d9a2e90b
MC
46
47/* Note: Not thread safe! */
48const BIO_METHOD *bio_f_tls_dump_filter(void)
49{
50 if (method_tls_dump == NULL) {
51 method_tls_dump = BIO_meth_new(BIO_TYPE_TLS_DUMP_FILTER,
52 "TLS dump filter");
53 if ( method_tls_dump == NULL
54 || !BIO_meth_set_write(method_tls_dump, tls_dump_write)
55 || !BIO_meth_set_read(method_tls_dump, tls_dump_read)
56 || !BIO_meth_set_puts(method_tls_dump, tls_dump_puts)
57 || !BIO_meth_set_gets(method_tls_dump, tls_dump_gets)
58 || !BIO_meth_set_ctrl(method_tls_dump, tls_dump_ctrl)
59 || !BIO_meth_set_create(method_tls_dump, tls_dump_new)
60 || !BIO_meth_set_destroy(method_tls_dump, tls_dump_free))
61 return NULL;
62 }
63 return method_tls_dump;
64}
65
66void bio_f_tls_dump_filter_free(void)
67{
68 BIO_meth_free(method_tls_dump);
69}
70
71static int tls_dump_new(BIO *bio)
72{
73 BIO_set_init(bio, 1);
74 return 1;
75}
76
77static int tls_dump_free(BIO *bio)
78{
79 BIO_set_init(bio, 0);
80
81 return 1;
82}
83
84static void copy_flags(BIO *bio)
85{
86 int flags;
87 BIO *next = BIO_next(bio);
88
89 flags = BIO_test_flags(next, BIO_FLAGS_SHOULD_RETRY | BIO_FLAGS_RWS);
90 BIO_clear_flags(bio, BIO_FLAGS_SHOULD_RETRY | BIO_FLAGS_RWS);
91 BIO_set_flags(bio, flags);
92}
93
94#define RECORD_CONTENT_TYPE 0
95#define RECORD_VERSION_HI 1
96#define RECORD_VERSION_LO 2
97#define RECORD_EPOCH_HI 3
98#define RECORD_EPOCH_LO 4
99#define RECORD_SEQUENCE_START 5
100#define RECORD_SEQUENCE_END 10
101#define RECORD_LEN_HI 11
102#define RECORD_LEN_LO 12
103
104#define MSG_TYPE 0
105#define MSG_LEN_HI 1
106#define MSG_LEN_MID 2
107#define MSG_LEN_LO 3
108#define MSG_SEQ_HI 4
109#define MSG_SEQ_LO 5
110#define MSG_FRAG_OFF_HI 6
111#define MSG_FRAG_OFF_MID 7
112#define MSG_FRAG_OFF_LO 8
113#define MSG_FRAG_LEN_HI 9
114#define MSG_FRAG_LEN_MID 10
115#define MSG_FRAG_LEN_LO 11
116
117
118static void dump_data(const char *data, int len)
119{
120 int rem, i, content, reclen, msglen, fragoff, fraglen, epoch;
121 unsigned char *rec;
122
123 printf("---- START OF PACKET ----\n");
124
125 rem = len;
126 rec = (unsigned char *)data;
127
128 while (rem > 0) {
129 if (rem != len)
130 printf("*\n");
131 printf("*---- START OF RECORD ----\n");
132 if (rem < DTLS1_RT_HEADER_LENGTH) {
133 printf("*---- RECORD TRUNCATED ----\n");
134 break;
135 }
136 content = rec[RECORD_CONTENT_TYPE];
137 printf("** Record Content-type: %d\n", content);
138 printf("** Record Version: %02x%02x\n",
139 rec[RECORD_VERSION_HI], rec[RECORD_VERSION_LO]);
140 epoch = (rec[RECORD_EPOCH_HI] << 8) | rec[RECORD_EPOCH_LO];
141 printf("** Record Epoch: %d\n", epoch);
142 printf("** Record Sequence: ");
143 for (i = RECORD_SEQUENCE_START; i <= RECORD_SEQUENCE_END; i++)
144 printf("%02x", rec[i]);
145 reclen = (rec[RECORD_LEN_HI] << 8) | rec[RECORD_LEN_LO];
146 printf("\n** Record Length: %d\n", reclen);
147
148 /* Now look at message */
149 rec += DTLS1_RT_HEADER_LENGTH;
150 rem -= DTLS1_RT_HEADER_LENGTH;
151 if (content == SSL3_RT_HANDSHAKE) {
152 printf("**---- START OF HANDSHAKE MESSAGE FRAGMENT ----\n");
153 if (epoch > 0) {
154 printf("**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----\n");
155 } else if (rem < DTLS1_HM_HEADER_LENGTH
156 || reclen < DTLS1_HM_HEADER_LENGTH) {
157 printf("**---- HANDSHAKE MESSAGE FRAGMENT TRUNCATED ----\n");
158 } else {
159 printf("*** Message Type: %d\n", rec[MSG_TYPE]);
160 msglen = (rec[MSG_LEN_HI] << 16) | (rec[MSG_LEN_MID] << 8)
161 | rec[MSG_LEN_LO];
162 printf("*** Message Length: %d\n", msglen);
163 printf("*** Message sequence: %d\n",
164 (rec[MSG_SEQ_HI] << 8) | rec[MSG_SEQ_LO]);
165 fragoff = (rec[MSG_FRAG_OFF_HI] << 16)
166 | (rec[MSG_FRAG_OFF_MID] << 8)
167 | rec[MSG_FRAG_OFF_LO];
168 printf("*** Message Fragment offset: %d\n", fragoff);
169 fraglen = (rec[MSG_FRAG_LEN_HI] << 16)
170 | (rec[MSG_FRAG_LEN_MID] << 8)
171 | rec[MSG_FRAG_LEN_LO];
172 printf("*** Message Fragment len: %d\n", fraglen);
173 if (fragoff + fraglen > msglen)
174 printf("***---- HANDSHAKE MESSAGE FRAGMENT INVALID ----\n");
28b86f31 175 else if (reclen < fraglen)
d9a2e90b
MC
176 printf("**---- HANDSHAKE MESSAGE FRAGMENT TRUNCATED ----\n");
177 else
178 printf("**---- END OF HANDSHAKE MESSAGE FRAGMENT ----\n");
179 }
180 }
181 if (rem < reclen) {
182 printf("*---- RECORD TRUNCATED ----\n");
183 rem = 0;
184 } else {
185 rec += reclen;
186 rem -= reclen;
187 printf("*---- END OF RECORD ----\n");
188 }
189 }
190 printf("---- END OF PACKET ----\n\n");
191 fflush(stdout);
192}
193
194static int tls_dump_read(BIO *bio, char *out, int outl)
195{
196 int ret;
197 BIO *next = BIO_next(bio);
198
199 ret = BIO_read(next, out, outl);
200 copy_flags(bio);
201
202 if (ret > 0) {
203 dump_data(out, ret);
204 }
205
206 return ret;
207}
208
209static int tls_dump_write(BIO *bio, const char *in, int inl)
210{
211 int ret;
212 BIO *next = BIO_next(bio);
213
214 ret = BIO_write(next, in, inl);
215 copy_flags(bio);
216
217 return ret;
218}
219
220static long tls_dump_ctrl(BIO *bio, int cmd, long num, void *ptr)
221{
222 long ret;
223 BIO *next = BIO_next(bio);
224
225 if (next == NULL)
226 return 0;
227
228 switch (cmd) {
229 case BIO_CTRL_DUP:
230 ret = 0L;
231 break;
232 default:
233 ret = BIO_ctrl(next, cmd, num, ptr);
234 break;
235 }
236 return ret;
237}
238
239static int tls_dump_gets(BIO *bio, char *buf, int size)
240{
241 /* We don't support this - not needed anyway */
242 return -1;
243}
244
245static int tls_dump_puts(BIO *bio, const char *str)
246{
247 return tls_dump_write(bio, str, strlen(str));
248}
249
d82dec40 250
0556f2aa 251struct mempacket_st {
d82dec40
MC
252 unsigned char *data;
253 int len;
254 unsigned int num;
255 unsigned int type;
0556f2aa 256};
d82dec40 257
d82dec40
MC
258static void mempacket_free(MEMPACKET *pkt)
259{
260 if (pkt->data != NULL)
261 OPENSSL_free(pkt->data);
262 OPENSSL_free(pkt);
263}
264
265typedef struct mempacket_test_ctx_st {
266 STACK_OF(MEMPACKET) *pkts;
267 unsigned int epoch;
268 unsigned int currrec;
269 unsigned int currpkt;
270 unsigned int lastpkt;
61e96557 271 unsigned int injected;
d82dec40 272 unsigned int noinject;
61e96557
MC
273 unsigned int dropepoch;
274 int droprec;
f1358634 275 int duprec;
d82dec40
MC
276} MEMPACKET_TEST_CTX;
277
278static int mempacket_test_new(BIO *bi);
279static int mempacket_test_free(BIO *a);
280static int mempacket_test_read(BIO *b, char *out, int outl);
281static int mempacket_test_write(BIO *b, const char *in, int inl);
282static long mempacket_test_ctrl(BIO *b, int cmd, long num, void *ptr);
283static int mempacket_test_gets(BIO *bp, char *buf, int size);
284static int mempacket_test_puts(BIO *bp, const char *str);
285
286const BIO_METHOD *bio_s_mempacket_test(void)
287{
8ed9a266
RS
288 if (meth_mem == NULL) {
289 if (!TEST_ptr(meth_mem = BIO_meth_new(BIO_TYPE_MEMPACKET_TEST,
290 "Mem Packet Test"))
291 || !TEST_true(BIO_meth_set_write(meth_mem, mempacket_test_write))
292 || !TEST_true(BIO_meth_set_read(meth_mem, mempacket_test_read))
293 || !TEST_true(BIO_meth_set_puts(meth_mem, mempacket_test_puts))
294 || !TEST_true(BIO_meth_set_gets(meth_mem, mempacket_test_gets))
295 || !TEST_true(BIO_meth_set_ctrl(meth_mem, mempacket_test_ctrl))
296 || !TEST_true(BIO_meth_set_create(meth_mem, mempacket_test_new))
297 || !TEST_true(BIO_meth_set_destroy(meth_mem, mempacket_test_free)))
d82dec40
MC
298 return NULL;
299 }
8ed9a266 300 return meth_mem;
d82dec40
MC
301}
302
303void bio_s_mempacket_test_free(void)
304{
8ed9a266 305 BIO_meth_free(meth_mem);
d82dec40
MC
306}
307
308static int mempacket_test_new(BIO *bio)
309{
8ed9a266 310 MEMPACKET_TEST_CTX *ctx;
bd91e3c8 311
8ed9a266 312 if (!TEST_ptr(ctx = OPENSSL_zalloc(sizeof(*ctx))))
d82dec40 313 return 0;
8ed9a266 314 if (!TEST_ptr(ctx->pkts = sk_MEMPACKET_new_null())) {
d82dec40
MC
315 OPENSSL_free(ctx);
316 return 0;
317 }
61e96557
MC
318 ctx->dropepoch = 0;
319 ctx->droprec = -1;
d82dec40
MC
320 BIO_set_init(bio, 1);
321 BIO_set_data(bio, ctx);
322 return 1;
323}
324
325static int mempacket_test_free(BIO *bio)
326{
327 MEMPACKET_TEST_CTX *ctx = BIO_get_data(bio);
328
329 sk_MEMPACKET_pop_free(ctx->pkts, mempacket_free);
330 OPENSSL_free(ctx);
331 BIO_set_data(bio, NULL);
332 BIO_set_init(bio, 0);
d82dec40
MC
333 return 1;
334}
335
336/* Record Header values */
61e96557
MC
337#define EPOCH_HI 3
338#define EPOCH_LO 4
d82dec40
MC
339#define RECORD_SEQUENCE 10
340#define RECORD_LEN_HI 11
341#define RECORD_LEN_LO 12
342
343#define STANDARD_PACKET 0
344
345static int mempacket_test_read(BIO *bio, char *out, int outl)
346{
347 MEMPACKET_TEST_CTX *ctx = BIO_get_data(bio);
348 MEMPACKET *thispkt;
349 unsigned char *rec;
350 int rem;
351 unsigned int seq, offset, len, epoch;
352
353 BIO_clear_retry_flags(bio);
d82dec40
MC
354 thispkt = sk_MEMPACKET_value(ctx->pkts, 0);
355 if (thispkt == NULL || thispkt->num != ctx->currpkt) {
356 /* Probably run out of data */
357 BIO_set_retry_read(bio);
358 return -1;
359 }
1c288878 360 (void)sk_MEMPACKET_shift(ctx->pkts);
d82dec40
MC
361 ctx->currpkt++;
362
363 if (outl > thispkt->len)
364 outl = thispkt->len;
365
61e96557
MC
366 if (thispkt->type != INJECT_PACKET_IGNORE_REC_SEQ
367 && (ctx->injected || ctx->droprec >= 0)) {
d82dec40
MC
368 /*
369 * Overwrite the record sequence number. We strictly number them in
370 * the order received. Since we are actually a reliable transport
371 * we know that there won't be any re-ordering. We overwrite to deal
372 * with any packets that have been injected
373 */
61e96557 374 for (rem = thispkt->len, rec = thispkt->data; rem > 0; rem -= len) {
8ed9a266 375 if (rem < DTLS1_RT_HEADER_LENGTH)
d82dec40 376 return -1;
d82dec40
MC
377 epoch = (rec[EPOCH_HI] << 8) | rec[EPOCH_LO];
378 if (epoch != ctx->epoch) {
379 ctx->epoch = epoch;
380 ctx->currrec = 0;
381 }
382 seq = ctx->currrec;
383 offset = 0;
384 do {
385 rec[RECORD_SEQUENCE - offset] = seq & 0xFF;
386 seq >>= 8;
387 offset++;
388 } while (seq > 0);
d82dec40
MC
389
390 len = ((rec[RECORD_LEN_HI] << 8) | rec[RECORD_LEN_LO])
391 + DTLS1_RT_HEADER_LENGTH;
61e96557
MC
392 if (rem < (int)len)
393 return -1;
394 if (ctx->droprec == (int)ctx->currrec && ctx->dropepoch == epoch) {
395 if (rem > (int)len)
396 memmove(rec, rec + len, rem - len);
397 outl -= len;
398 ctx->droprec = -1;
399 if (outl == 0)
400 BIO_set_retry_read(bio);
401 } else {
402 rec += len;
403 }
404
405 ctx->currrec++;
d82dec40
MC
406 }
407 }
408
409 memcpy(out, thispkt->data, outl);
d82dec40 410 mempacket_free(thispkt);
d82dec40
MC
411 return outl;
412}
413
414int mempacket_test_inject(BIO *bio, const char *in, int inl, int pktnum,
415 int type)
416{
417 MEMPACKET_TEST_CTX *ctx = BIO_get_data(bio);
f1358634 418 MEMPACKET *thispkt = NULL, *looppkt, *nextpkt, *allpkts[3];
760e2d60 419 int i, duprec;
f1358634
MC
420 const unsigned char *inu = (const unsigned char *)in;
421 size_t len = ((inu[RECORD_LEN_HI] << 8) | inu[RECORD_LEN_LO])
422 + DTLS1_RT_HEADER_LENGTH;
d82dec40
MC
423
424 if (ctx == NULL)
425 return -1;
426
f1358634
MC
427 if ((size_t)inl < len)
428 return -1;
429
430 if ((size_t)inl == len)
431 duprec = 0;
760e2d60
F
432 else
433 duprec = ctx->duprec > 0;
f1358634
MC
434
435 /* We don't support arbitrary injection when duplicating records */
436 if (duprec && pktnum != -1)
437 return -1;
438
d82dec40
MC
439 /* We only allow injection before we've started writing any data */
440 if (pktnum >= 0) {
441 if (ctx->noinject)
442 return -1;
61e96557 443 ctx->injected = 1;
d82dec40
MC
444 } else {
445 ctx->noinject = 1;
446 }
447
f1358634
MC
448 for (i = 0; i < (duprec ? 3 : 1); i++) {
449 if (!TEST_ptr(allpkts[i] = OPENSSL_malloc(sizeof(*thispkt))))
450 goto err;
451 thispkt = allpkts[i];
d82dec40 452
f1358634
MC
453 if (!TEST_ptr(thispkt->data = OPENSSL_malloc(inl)))
454 goto err;
455 /*
456 * If we are duplicating the packet, we duplicate it three times. The
457 * first two times we drop the first record if there are more than one.
458 * In this way we know that libssl will not be able to make progress
459 * until it receives the last packet, and hence will be forced to
460 * buffer these records.
461 */
462 if (duprec && i != 2) {
463 memcpy(thispkt->data, in + len, inl - len);
464 thispkt->len = inl - len;
465 } else {
466 memcpy(thispkt->data, in, inl);
467 thispkt->len = inl;
468 }
469 thispkt->num = (pktnum >= 0) ? (unsigned int)pktnum : ctx->lastpkt + i;
470 thispkt->type = type;
471 }
d82dec40
MC
472
473 for(i = 0; (looppkt = sk_MEMPACKET_value(ctx->pkts, i)) != NULL; i++) {
474 /* Check if we found the right place to insert this packet */
475 if (looppkt->num > thispkt->num) {
f1358634
MC
476 if (sk_MEMPACKET_insert(ctx->pkts, thispkt, i) == 0)
477 goto err;
d82dec40
MC
478 /* If we're doing up front injection then we're done */
479 if (pktnum >= 0)
480 return inl;
481 /*
482 * We need to do some accounting on lastpkt. We increment it first,
483 * but it might now equal the value of injected packets, so we need
484 * to skip over those
485 */
486 ctx->lastpkt++;
487 do {
488 i++;
489 nextpkt = sk_MEMPACKET_value(ctx->pkts, i);
490 if (nextpkt != NULL && nextpkt->num == ctx->lastpkt)
491 ctx->lastpkt++;
492 else
493 return inl;
494 } while(1);
28b86f31 495 } else if (looppkt->num == thispkt->num) {
d82dec40
MC
496 if (!ctx->noinject) {
497 /* We injected two packets with the same packet number! */
f1358634 498 goto err;
d82dec40
MC
499 }
500 ctx->lastpkt++;
501 thispkt->num++;
502 }
503 }
504 /*
505 * We didn't find any packets with a packet number equal to or greater than
506 * this one, so we just add it onto the end
507 */
f1358634
MC
508 for (i = 0; i < (duprec ? 3 : 1); i++) {
509 thispkt = allpkts[i];
510 if (!sk_MEMPACKET_push(ctx->pkts, thispkt))
511 goto err;
d82dec40 512
f1358634
MC
513 if (pktnum < 0)
514 ctx->lastpkt++;
515 }
d82dec40
MC
516
517 return inl;
f1358634
MC
518
519 err:
520 for (i = 0; i < (ctx->duprec > 0 ? 3 : 1); i++)
521 mempacket_free(allpkts[i]);
522 return -1;
d82dec40
MC
523}
524
525static int mempacket_test_write(BIO *bio, const char *in, int inl)
526{
527 return mempacket_test_inject(bio, in, inl, -1, STANDARD_PACKET);
528}
529
530static long mempacket_test_ctrl(BIO *bio, int cmd, long num, void *ptr)
531{
532 long ret = 1;
533 MEMPACKET_TEST_CTX *ctx = BIO_get_data(bio);
534 MEMPACKET *thispkt;
535
536 switch (cmd) {
537 case BIO_CTRL_EOF:
538 ret = (long)(sk_MEMPACKET_num(ctx->pkts) == 0);
539 break;
540 case BIO_CTRL_GET_CLOSE:
541 ret = BIO_get_shutdown(bio);
542 break;
543 case BIO_CTRL_SET_CLOSE:
544 BIO_set_shutdown(bio, (int)num);
545 break;
546 case BIO_CTRL_WPENDING:
547 ret = 0L;
548 break;
549 case BIO_CTRL_PENDING:
550 thispkt = sk_MEMPACKET_value(ctx->pkts, 0);
551 if (thispkt == NULL)
552 ret = 0;
553 else
554 ret = thispkt->len;
555 break;
556 case BIO_CTRL_FLUSH:
557 ret = 1;
558 break;
61e96557
MC
559 case MEMPACKET_CTRL_SET_DROP_EPOCH:
560 ctx->dropepoch = (unsigned int)num;
561 break;
562 case MEMPACKET_CTRL_SET_DROP_REC:
563 ctx->droprec = (int)num;
564 break;
565 case MEMPACKET_CTRL_GET_DROP_REC:
566 ret = ctx->droprec;
567 break;
f1358634
MC
568 case MEMPACKET_CTRL_SET_DUPLICATE_REC:
569 ctx->duprec = (int)num;
570 break;
d82dec40
MC
571 case BIO_CTRL_RESET:
572 case BIO_CTRL_DUP:
573 case BIO_CTRL_PUSH:
574 case BIO_CTRL_POP:
575 default:
576 ret = 0;
577 break;
578 }
579 return ret;
580}
581
582static int mempacket_test_gets(BIO *bio, char *buf, int size)
583{
584 /* We don't support this - not needed anyway */
585 return -1;
586}
587
588static int mempacket_test_puts(BIO *bio, const char *str)
589{
590 return mempacket_test_write(bio, str, strlen(str));
591}
592
a77b4dba
MC
593static int always_retry_new(BIO *bi);
594static int always_retry_free(BIO *a);
595static int always_retry_read(BIO *b, char *out, int outl);
596static int always_retry_write(BIO *b, const char *in, int inl);
597static long always_retry_ctrl(BIO *b, int cmd, long num, void *ptr);
598static int always_retry_gets(BIO *bp, char *buf, int size);
599static int always_retry_puts(BIO *bp, const char *str);
600
601const BIO_METHOD *bio_s_always_retry(void)
602{
603 if (meth_always_retry == NULL) {
604 if (!TEST_ptr(meth_always_retry = BIO_meth_new(BIO_TYPE_ALWAYS_RETRY,
605 "Always Retry"))
606 || !TEST_true(BIO_meth_set_write(meth_always_retry,
607 always_retry_write))
608 || !TEST_true(BIO_meth_set_read(meth_always_retry,
609 always_retry_read))
610 || !TEST_true(BIO_meth_set_puts(meth_always_retry,
611 always_retry_puts))
612 || !TEST_true(BIO_meth_set_gets(meth_always_retry,
613 always_retry_gets))
614 || !TEST_true(BIO_meth_set_ctrl(meth_always_retry,
615 always_retry_ctrl))
616 || !TEST_true(BIO_meth_set_create(meth_always_retry,
617 always_retry_new))
618 || !TEST_true(BIO_meth_set_destroy(meth_always_retry,
619 always_retry_free)))
620 return NULL;
621 }
622 return meth_always_retry;
623}
624
625void bio_s_always_retry_free(void)
626{
627 BIO_meth_free(meth_always_retry);
628}
629
630static int always_retry_new(BIO *bio)
631{
632 BIO_set_init(bio, 1);
633 return 1;
634}
635
636static int always_retry_free(BIO *bio)
637{
638 BIO_set_data(bio, NULL);
639 BIO_set_init(bio, 0);
640 return 1;
641}
642
643static int always_retry_read(BIO *bio, char *out, int outl)
644{
645 BIO_set_retry_read(bio);
646 return -1;
647}
648
649static int always_retry_write(BIO *bio, const char *in, int inl)
650{
651 BIO_set_retry_write(bio);
652 return -1;
653}
654
655static long always_retry_ctrl(BIO *bio, int cmd, long num, void *ptr)
656{
657 long ret = 1;
658
659 switch (cmd) {
660 case BIO_CTRL_FLUSH:
661 BIO_set_retry_write(bio);
662 /* fall through */
663 case BIO_CTRL_EOF:
664 case BIO_CTRL_RESET:
665 case BIO_CTRL_DUP:
666 case BIO_CTRL_PUSH:
667 case BIO_CTRL_POP:
668 default:
669 ret = 0;
670 break;
671 }
672 return ret;
673}
674
675static int always_retry_gets(BIO *bio, char *buf, int size)
676{
677 BIO_set_retry_read(bio);
678 return -1;
679}
680
681static int always_retry_puts(BIO *bio, const char *str)
682{
683 BIO_set_retry_write(bio);
684 return -1;
685}
686
b4250010 687int create_ssl_ctx_pair(OSSL_LIB_CTX *libctx, const SSL_METHOD *sm,
5e30f2fd 688const SSL_METHOD *cm,
7d7f6834 689 int min_proto_version, int max_proto_version,
2cb4b5f6
MC
690 SSL_CTX **sctx, SSL_CTX **cctx, char *certfile,
691 char *privkeyfile)
692{
693 SSL_CTX *serverctx = NULL;
694 SSL_CTX *clientctx = NULL;
695
9aa78c36
MC
696 if (*sctx != NULL)
697 serverctx = *sctx;
d8652be0 698 else if (!TEST_ptr(serverctx = SSL_CTX_new_ex(libctx, NULL, sm)))
2cb4b5f6 699 goto err;
2cb4b5f6 700
9aa78c36
MC
701 if (cctx != NULL) {
702 if (*cctx != NULL)
703 clientctx = *cctx;
d8652be0 704 else if (!TEST_ptr(clientctx = SSL_CTX_new_ex(libctx, NULL, cm)))
9aa78c36
MC
705 goto err;
706 }
707
7d7f6834
RL
708 if ((min_proto_version > 0
709 && !TEST_true(SSL_CTX_set_min_proto_version(serverctx,
710 min_proto_version)))
711 || (max_proto_version > 0
712 && !TEST_true(SSL_CTX_set_max_proto_version(serverctx,
713 max_proto_version))))
714 goto err;
715 if (clientctx != NULL
716 && ((min_proto_version > 0
6021d8ec 717 && !TEST_true(SSL_CTX_set_min_proto_version(clientctx,
7d7f6834
RL
718 min_proto_version)))
719 || (max_proto_version > 0
6021d8ec 720 && !TEST_true(SSL_CTX_set_max_proto_version(clientctx,
7d7f6834
RL
721 max_proto_version)))))
722 goto err;
723
0d8da779
MC
724 if (certfile != NULL && privkeyfile != NULL) {
725 if (!TEST_int_eq(SSL_CTX_use_certificate_file(serverctx, certfile,
726 SSL_FILETYPE_PEM), 1)
727 || !TEST_int_eq(SSL_CTX_use_PrivateKey_file(serverctx,
728 privkeyfile,
729 SSL_FILETYPE_PEM), 1)
730 || !TEST_int_eq(SSL_CTX_check_private_key(serverctx), 1))
731 goto err;
732 }
2cb4b5f6 733
c5a56992
AP
734#ifndef OPENSSL_NO_DH
735 SSL_CTX_set_dh_auto(serverctx, 1);
736#endif
737
2cb4b5f6 738 *sctx = serverctx;
bb01ef3f
MC
739 if (cctx != NULL)
740 *cctx = clientctx;
2cb4b5f6 741 return 1;
8ed9a266 742
2cb4b5f6 743 err:
0d52ede7
MC
744 if (*sctx == NULL)
745 SSL_CTX_free(serverctx);
746 if (cctx != NULL && *cctx == NULL)
747 SSL_CTX_free(clientctx);
2cb4b5f6
MC
748 return 0;
749}
750
9970290e 751#define MAXLOOPS 1000000
2cb4b5f6 752
5e9072ed 753#if !defined(OPENSSL_NO_KTLS) && !defined(OPENSSL_NO_SOCK)
fe5d9450
BP
754static int set_nb(int fd)
755{
756 int flags;
757
758 flags = fcntl(fd,F_GETFL,0);
759 if (flags == -1)
760 return flags;
761 flags = fcntl(fd, F_SETFL, flags | O_NONBLOCK);
762 return flags;
763}
764
765int create_test_sockets(int *cfd, int *sfd)
766{
767 struct sockaddr_in sin;
768 const char *host = "127.0.0.1";
769 int cfd_connected = 0, ret = 0;
770 socklen_t slen = sizeof(sin);
771 int afd = -1;
772
773 *cfd = -1;
774 *sfd = -1;
775
776 memset ((char *) &sin, 0, sizeof(sin));
777 sin.sin_family = AF_INET;
778 sin.sin_addr.s_addr = inet_addr(host);
779
780 afd = socket(AF_INET, SOCK_STREAM, 0);
781 if (afd < 0)
782 return 0;
783
784 if (bind(afd, (struct sockaddr*)&sin, sizeof(sin)) < 0)
785 goto out;
786
787 if (getsockname(afd, (struct sockaddr*)&sin, &slen) < 0)
788 goto out;
789
790 if (listen(afd, 1) < 0)
791 goto out;
792
793 *cfd = socket(AF_INET, SOCK_STREAM, 0);
794 if (*cfd < 0)
795 goto out;
796
797 if (set_nb(afd) == -1)
798 goto out;
799
800 while (*sfd == -1 || !cfd_connected ) {
801 *sfd = accept(afd, NULL, 0);
802 if (*sfd == -1 && errno != EAGAIN)
803 goto out;
804
805 if (!cfd_connected && connect(*cfd, (struct sockaddr*)&sin, sizeof(sin)) < 0)
806 goto out;
807 else
808 cfd_connected = 1;
809 }
810
811 if (set_nb(*cfd) == -1 || set_nb(*sfd) == -1)
812 goto out;
813 ret = 1;
814 goto success;
815
816out:
817 if (*cfd != -1)
818 close(*cfd);
819 if (*sfd != -1)
820 close(*sfd);
821success:
822 if (afd != -1)
823 close(afd);
824 return ret;
825}
fe5d9450
BP
826
827int create_ssl_objects2(SSL_CTX *serverctx, SSL_CTX *clientctx, SSL **sssl,
828 SSL **cssl, int sfd, int cfd)
829{
830 SSL *serverssl = NULL, *clientssl = NULL;
831 BIO *s_to_c_bio = NULL, *c_to_s_bio = NULL;
832
833 if (*sssl != NULL)
834 serverssl = *sssl;
835 else if (!TEST_ptr(serverssl = SSL_new(serverctx)))
836 goto error;
837 if (*cssl != NULL)
838 clientssl = *cssl;
839 else if (!TEST_ptr(clientssl = SSL_new(clientctx)))
840 goto error;
841
842 if (!TEST_ptr(s_to_c_bio = BIO_new_socket(sfd, BIO_NOCLOSE))
843 || !TEST_ptr(c_to_s_bio = BIO_new_socket(cfd, BIO_NOCLOSE)))
844 goto error;
845
846 SSL_set_bio(clientssl, c_to_s_bio, c_to_s_bio);
847 SSL_set_bio(serverssl, s_to_c_bio, s_to_c_bio);
848 *sssl = serverssl;
849 *cssl = clientssl;
850 return 1;
851
852 error:
853 SSL_free(serverssl);
854 SSL_free(clientssl);
855 BIO_free(s_to_c_bio);
856 BIO_free(c_to_s_bio);
857 return 0;
858}
5e9072ed 859#endif
fe5d9450 860
2cb4b5f6
MC
861/*
862 * NOTE: Transfers control of the BIOs - this function will free them on error
863 */
b4982125 864int create_ssl_objects(SSL_CTX *serverctx, SSL_CTX *clientctx, SSL **sssl,
2cb4b5f6
MC
865 SSL **cssl, BIO *s_to_c_fbio, BIO *c_to_s_fbio)
866{
8ed9a266 867 SSL *serverssl = NULL, *clientssl = NULL;
2cb4b5f6
MC
868 BIO *s_to_c_bio = NULL, *c_to_s_bio = NULL;
869
8ed9a266 870 if (*sssl != NULL)
eaa776da 871 serverssl = *sssl;
8ed9a266
RS
872 else if (!TEST_ptr(serverssl = SSL_new(serverctx)))
873 goto error;
874 if (*cssl != NULL)
eaa776da 875 clientssl = *cssl;
8ed9a266 876 else if (!TEST_ptr(clientssl = SSL_new(clientctx)))
2cb4b5f6 877 goto error;
2cb4b5f6 878
b4982125 879 if (SSL_is_dtls(clientssl)) {
8ed9a266
RS
880 if (!TEST_ptr(s_to_c_bio = BIO_new(bio_s_mempacket_test()))
881 || !TEST_ptr(c_to_s_bio = BIO_new(bio_s_mempacket_test())))
882 goto error;
b4982125 883 } else {
8ed9a266
RS
884 if (!TEST_ptr(s_to_c_bio = BIO_new(BIO_s_mem()))
885 || !TEST_ptr(c_to_s_bio = BIO_new(BIO_s_mem())))
886 goto error;
2cb4b5f6
MC
887 }
888
8ed9a266
RS
889 if (s_to_c_fbio != NULL
890 && !TEST_ptr(s_to_c_bio = BIO_push(s_to_c_fbio, s_to_c_bio)))
891 goto error;
892 if (c_to_s_fbio != NULL
893 && !TEST_ptr(c_to_s_bio = BIO_push(c_to_s_fbio, c_to_s_bio)))
2cb4b5f6 894 goto error;
2cb4b5f6
MC
895
896 /* Set Non-blocking IO behaviour */
897 BIO_set_mem_eof_return(s_to_c_bio, -1);
898 BIO_set_mem_eof_return(c_to_s_bio, -1);
899
900 /* Up ref these as we are passing them to two SSL objects */
8ed9a266 901 SSL_set_bio(serverssl, c_to_s_bio, s_to_c_bio);
2cb4b5f6
MC
902 BIO_up_ref(s_to_c_bio);
903 BIO_up_ref(c_to_s_bio);
2cb4b5f6 904 SSL_set_bio(clientssl, s_to_c_bio, c_to_s_bio);
b4982125
MC
905 *sssl = serverssl;
906 *cssl = clientssl;
b4982125
MC
907 return 1;
908
909 error:
910 SSL_free(serverssl);
911 SSL_free(clientssl);
912 BIO_free(s_to_c_bio);
913 BIO_free(c_to_s_bio);
914 BIO_free(s_to_c_fbio);
915 BIO_free(c_to_s_fbio);
916
917 return 0;
918}
919
c748834f 920/*
743d9c16 921 * Create an SSL connection, but does not read any post-handshake
c748834f 922 * NewSessionTicket messages.
80c455d5
MC
923 * If |read| is set and we're using DTLS then we will attempt to SSL_read on
924 * the connection once we've completed one half of it, to ensure any retransmits
925 * get triggered.
743d9c16
MC
926 * We stop the connection attempt (and return a failure value) if either peer
927 * has SSL_get_error() return the value in the |want| parameter. The connection
928 * attempt could be restarted by a subsequent call to this function.
c748834f 929 */
80c455d5
MC
930int create_bare_ssl_connection(SSL *serverssl, SSL *clientssl, int want,
931 int read)
b4982125 932{
c748834f 933 int retc = -1, rets = -1, err, abortctr = 0;
b4982125 934 int clienterr = 0, servererr = 0;
61e96557 935 int isdtls = SSL_is_dtls(serverssl);
b4982125 936
2cb4b5f6
MC
937 do {
938 err = SSL_ERROR_WANT_WRITE;
eaa776da 939 while (!clienterr && retc <= 0 && err == SSL_ERROR_WANT_WRITE) {
2cb4b5f6
MC
940 retc = SSL_connect(clientssl);
941 if (retc <= 0)
942 err = SSL_get_error(clientssl, retc);
943 }
944
eaa776da 945 if (!clienterr && retc <= 0 && err != SSL_ERROR_WANT_READ) {
8ed9a266 946 TEST_info("SSL_connect() failed %d, %d", retc, err);
e737adb4
MC
947 if (want != SSL_ERROR_SSL)
948 TEST_openssl_errors();
eaa776da 949 clienterr = 1;
2cb4b5f6 950 }
8e2236ef
BK
951 if (want != SSL_ERROR_NONE && err == want)
952 return 0;
2cb4b5f6
MC
953
954 err = SSL_ERROR_WANT_WRITE;
eaa776da 955 while (!servererr && rets <= 0 && err == SSL_ERROR_WANT_WRITE) {
2cb4b5f6
MC
956 rets = SSL_accept(serverssl);
957 if (rets <= 0)
958 err = SSL_get_error(serverssl, rets);
959 }
960
cd6fe29f
MC
961 if (!servererr && rets <= 0
962 && err != SSL_ERROR_WANT_READ
963 && err != SSL_ERROR_WANT_X509_LOOKUP) {
8ed9a266 964 TEST_info("SSL_accept() failed %d, %d", rets, err);
e737adb4
MC
965 if (want != SSL_ERROR_SSL)
966 TEST_openssl_errors();
eaa776da 967 servererr = 1;
2cb4b5f6 968 }
8e2236ef
BK
969 if (want != SSL_ERROR_NONE && err == want)
970 return 0;
eaa776da 971 if (clienterr && servererr)
b4982125 972 return 0;
80c455d5
MC
973 if (isdtls && read) {
974 unsigned char buf[20];
975
976 /* Trigger any retransmits that may be appropriate */
977 if (rets > 0 && retc <= 0) {
978 if (SSL_read(serverssl, buf, sizeof(buf)) > 0) {
979 /* We don't expect this to succeed! */
980 TEST_info("Unexpected SSL_read() success!");
981 return 0;
982 }
983 }
984 if (retc > 0 && rets <= 0) {
985 if (SSL_read(clientssl, buf, sizeof(buf)) > 0) {
986 /* We don't expect this to succeed! */
987 TEST_info("Unexpected SSL_read() success!");
988 return 0;
989 }
990 }
61e96557 991 }
2cb4b5f6 992 if (++abortctr == MAXLOOPS) {
8ed9a266 993 TEST_info("No progress made");
b4982125 994 return 0;
2cb4b5f6 995 }
61e96557
MC
996 if (isdtls && abortctr <= 50 && (abortctr % 10) == 0) {
997 /*
998 * It looks like we're just spinning. Pause for a short period to
999 * give the DTLS timer a chance to do something. We only do this for
1000 * the first few times to prevent hangs.
1001 */
1002 ossl_sleep(50);
1003 }
2cb4b5f6
MC
1004 } while (retc <=0 || rets <= 0);
1005
c748834f
MC
1006 return 1;
1007}
1008
1009/*
1010 * Create an SSL connection including any post handshake NewSessionTicket
1011 * messages.
1012 */
1013int create_ssl_connection(SSL *serverssl, SSL *clientssl, int want)
1014{
1015 int i;
1016 unsigned char buf;
1017 size_t readbytes;
1018
80c455d5 1019 if (!create_bare_ssl_connection(serverssl, clientssl, want, 1))
c748834f
MC
1020 return 0;
1021
59db06f1
MC
1022 /*
1023 * We attempt to read some data on the client side which we expect to fail.
1024 * This will ensure we have received the NewSessionTicket in TLSv1.3 where
c2969ff6 1025 * appropriate. We do this twice because there are 2 NewSessionTickets.
59db06f1 1026 */
36ff232c
MC
1027 for (i = 0; i < 2; i++) {
1028 if (SSL_read_ex(clientssl, &buf, sizeof(buf), &readbytes) > 0) {
1029 if (!TEST_ulong_eq(readbytes, 0))
1030 return 0;
1031 } else if (!TEST_int_eq(SSL_get_error(clientssl, 0),
1032 SSL_ERROR_WANT_READ)) {
59db06f1 1033 return 0;
36ff232c 1034 }
59db06f1
MC
1035 }
1036
2cb4b5f6 1037 return 1;
2cb4b5f6 1038}
ca8c71ba
MC
1039
1040void shutdown_ssl_connection(SSL *serverssl, SSL *clientssl)
1041{
1042 SSL_shutdown(clientssl);
1043 SSL_shutdown(serverssl);
1044 SSL_free(serverssl);
1045 SSL_free(clientssl);
1046}