]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/clienthellotest.c
Split configuration of TLSv1.3 ciphers from older ciphers
[thirdparty/openssl.git] / test / clienthellotest.c
1 /*
2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11
12 #include <openssl/opensslconf.h>
13 #include <openssl/bio.h>
14 #include <openssl/crypto.h>
15 #include <openssl/evp.h>
16 #include <openssl/ssl.h>
17 #include <openssl/err.h>
18 #include <time.h>
19
20 #include "../ssl/packet_locl.h"
21
22 #include "testutil.h"
23
24 #define CLIENT_VERSION_LEN 2
25
26 #define TOTAL_NUM_TESTS 4
27
28 /*
29 * Test that explicitly setting ticket data results in it appearing in the
30 * ClientHello for a negotiated SSL/TLS version
31 */
32 #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
33 /* Enable padding and make sure ClientHello is long enough to require it */
34 #define TEST_ADD_PADDING 1
35 /* Enable padding and make sure ClientHello is short enough to not need it */
36 #define TEST_PADDING_NOT_NEEDED 2
37 /*
38 * Enable padding and add a PSK to the ClientHello (this will also ensure the
39 * ClientHello is long enough to need padding)
40 */
41 #define TEST_ADD_PADDING_AND_PSK 3
42
43 #define F5_WORKAROUND_MIN_MSG_LEN 0x7f
44 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
45
46 static const char *sessionfile = NULL;
47 /* Dummy ALPN protocols used to pad out the size of the ClientHello */
48 static const char alpn_prots[] =
49 "0123456789012345678901234567890123456789012345678901234567890123456789"
50 "0123456789012345678901234567890123456789012345678901234567890123456789"
51 "01234567890123456789";
52
53 static int test_client_hello(int currtest)
54 {
55 SSL_CTX *ctx;
56 SSL *con = NULL;
57 BIO *rbio;
58 BIO *wbio;
59 long len;
60 unsigned char *data;
61 PACKET pkt = {0}, pkt2 = {0}, pkt3 = {0};
62 char *dummytick = "Hello World!";
63 unsigned int type = 0;
64 int testresult = 0;
65 size_t msglen;
66 BIO *sessbio = NULL;
67 SSL_SESSION *sess = NULL;
68
69 #ifdef OPENSSL_NO_TLS1_3
70 if (currtest == TEST_ADD_PADDING_AND_PSK)
71 return 1;
72 #endif
73
74 /*
75 * For each test set up an SSL_CTX and SSL and see what ClientHello gets
76 * produced when we try to connect
77 */
78 ctx = SSL_CTX_new(TLS_method());
79 if (!TEST_ptr(ctx))
80 goto end;
81
82 switch(currtest) {
83 case TEST_SET_SESSION_TICK_DATA_VER_NEG:
84 #if !defined(OPENSSL_NO_TLS1_3) && defined(OPENSSL_NO_TLS1_2)
85 /* TLSv1.3 is enabled and TLSv1.2 is disabled so can't do this test */
86 return 1;
87 #else
88 /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
89 if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)))
90 goto end;
91 #endif
92 break;
93
94 case TEST_ADD_PADDING_AND_PSK:
95 /*
96 * In this case we're doing TLSv1.3 and we're sending a PSK so the
97 * ClientHello is already going to be quite long. To avoid getting one
98 * that is too long for this test we use a restricted ciphersuite list
99 */
100 if (!TEST_true(SSL_CTX_set_cipher_list(ctx, "")))
101 goto end;
102 /* Fall through */
103 case TEST_ADD_PADDING:
104 case TEST_PADDING_NOT_NEEDED:
105 SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING);
106 /* Make sure we get a consistent size across TLS versions */
107 SSL_CTX_clear_options(ctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
108 /*
109 * Add some dummy ALPN protocols so that the ClientHello is at least
110 * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be
111 * needed.
112 */
113 if (currtest == TEST_ADD_PADDING) {
114 if (!TEST_false(SSL_CTX_set_alpn_protos(ctx,
115 (unsigned char *)alpn_prots,
116 sizeof(alpn_prots) - 1)))
117 goto end;
118 /*
119 * Otherwise we need to make sure we have a small enough message to
120 * not need padding.
121 */
122 } else if (!TEST_true(SSL_CTX_set_cipher_list(ctx,
123 "AES128-SHA:TLS13-AES-128-GCM-SHA256"))) {
124 goto end;
125 }
126 break;
127
128 default:
129 goto end;
130 }
131
132 con = SSL_new(ctx);
133 if (!TEST_ptr(con))
134 goto end;
135
136 if (currtest == TEST_ADD_PADDING_AND_PSK) {
137 sessbio = BIO_new_file(sessionfile, "r");
138 if (!TEST_ptr(sessbio)) {
139 TEST_info("Unable to open session.pem");
140 goto end;
141 }
142 sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL);
143 if (!TEST_ptr(sess)) {
144 TEST_info("Unable to load SSL_SESSION");
145 goto end;
146 }
147 /*
148 * We reset the creation time so that we don't discard the session as
149 * too old.
150 */
151 if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL)))
152 || !TEST_true(SSL_set_session(con, sess)))
153 goto end;
154 }
155
156 rbio = BIO_new(BIO_s_mem());
157 wbio = BIO_new(BIO_s_mem());
158 if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
159 BIO_free(rbio);
160 BIO_free(wbio);
161 goto end;
162 }
163
164 SSL_set_bio(con, rbio, wbio);
165 SSL_set_connect_state(con);
166
167 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
168 if (!TEST_true(SSL_set_session_ticket_ext(con, dummytick,
169 strlen(dummytick))))
170 goto end;
171 }
172
173 if (!TEST_int_le(SSL_connect(con), 0)) {
174 /* This shouldn't succeed because we don't have a server! */
175 goto end;
176 }
177
178 len = BIO_get_mem_data(wbio, (char **)&data);
179 if (!TEST_true(PACKET_buf_init(&pkt, data, len))
180 /* Skip the record header */
181 || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
182 goto end;
183
184 msglen = PACKET_remaining(&pkt);
185
186 /* Skip the handshake message header */
187 if (!TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
188 /* Skip client version and random */
189 || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
190 + SSL3_RANDOM_SIZE))
191 /* Skip session id */
192 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
193 /* Skip ciphers */
194 || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
195 /* Skip compression */
196 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
197 /* Extensions len */
198 || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
199 goto end;
200
201 /* Loop through all extensions */
202 while (PACKET_remaining(&pkt2)) {
203
204 if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
205 || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
206 goto end;
207
208 if (type == TLSEXT_TYPE_session_ticket) {
209 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
210 if (TEST_true(PACKET_equal(&pkt3, dummytick,
211 strlen(dummytick)))) {
212 /* Ticket data is as we expected */
213 testresult = 1;
214 }
215 goto end;
216 }
217 }
218 if (type == TLSEXT_TYPE_padding) {
219 if (!TEST_false(currtest == TEST_PADDING_NOT_NEEDED))
220 goto end;
221 else if (TEST_true(currtest == TEST_ADD_PADDING
222 || currtest == TEST_ADD_PADDING_AND_PSK))
223 testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN);
224 }
225 }
226
227 if (currtest == TEST_PADDING_NOT_NEEDED)
228 testresult = 1;
229
230 end:
231 SSL_free(con);
232 SSL_CTX_free(ctx);
233 SSL_SESSION_free(sess);
234 BIO_free(sessbio);
235
236 return testresult;
237 }
238
239 int setup_tests(void)
240 {
241 if (!TEST_ptr(sessionfile = test_get_argument(0)))
242 return 0;
243
244 ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS);
245 return 1;
246 }