]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/clienthellotest.c
Update copyright year
[thirdparty/openssl.git] / test / clienthellotest.c
1 /*
2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11
12 #include <openssl/opensslconf.h>
13 #include <openssl/bio.h>
14 #include <openssl/crypto.h>
15 #include <openssl/evp.h>
16 #include <openssl/ssl.h>
17 #include <openssl/err.h>
18 #include <time.h>
19
20 #include "../ssl/packet_locl.h"
21
22 #include "testutil.h"
23
24 #define CLIENT_VERSION_LEN 2
25
26 #define TOTAL_NUM_TESTS 4
27
28 /*
29 * Test that explicitly setting ticket data results in it appearing in the
30 * ClientHello for a negotiated SSL/TLS version
31 */
32 #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
33 /* Enable padding and make sure ClientHello is long enough to require it */
34 #define TEST_ADD_PADDING 1
35 /* Enable padding and make sure ClientHello is short enough to not need it */
36 #define TEST_PADDING_NOT_NEEDED 2
37 /*
38 * Enable padding and add a PSK to the ClientHello (this will also ensure the
39 * ClientHello is long enough to need padding)
40 */
41 #define TEST_ADD_PADDING_AND_PSK 3
42
43 #define F5_WORKAROUND_MIN_MSG_LEN 0x7f
44 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
45
46 static const char *sessionfile = NULL;
47 /* Dummy ALPN protocols used to pad out the size of the ClientHello */
48 static const char alpn_prots[] =
49 "0123456789012345678901234567890123456789012345678901234567890123456789"
50 "0123456789012345678901234567890123456789012345678901234567890123456789"
51 "01234567890123456789";
52
53 static int test_client_hello(int currtest)
54 {
55 SSL_CTX *ctx;
56 SSL *con = NULL;
57 BIO *rbio;
58 BIO *wbio;
59 long len;
60 unsigned char *data;
61 PACKET pkt = {0}, pkt2 = {0}, pkt3 = {0};
62 char *dummytick = "Hello World!";
63 unsigned int type = 0;
64 int testresult = 0;
65 size_t msglen;
66 BIO *sessbio = NULL;
67 SSL_SESSION *sess = NULL;
68
69 #ifdef OPENSSL_NO_TLS1_3
70 if (currtest == TEST_ADD_PADDING_AND_PSK)
71 return 1;
72 #endif
73
74 /*
75 * For each test set up an SSL_CTX and SSL and see what ClientHello gets
76 * produced when we try to connect
77 */
78 ctx = SSL_CTX_new(TLS_method());
79 if (!TEST_ptr(ctx))
80 goto end;
81
82 switch(currtest) {
83 case TEST_SET_SESSION_TICK_DATA_VER_NEG:
84 #if !defined(OPENSSL_NO_TLS1_3) && defined(OPENSSL_NO_TLS1_2)
85 /* TLSv1.3 is enabled and TLSv1.2 is disabled so can't do this test */
86 return 1;
87 #else
88 /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
89 if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)))
90 goto end;
91 #endif
92 break;
93
94 case TEST_ADD_PADDING_AND_PSK:
95 /*
96 * In this case we're doing TLSv1.3 and we're sending a PSK so the
97 * ClientHello is already going to be quite long. To avoid getting one
98 * that is too long for this test we use a restricted ciphersuite list
99 */
100 if (!TEST_true(SSL_CTX_set_cipher_list(ctx,
101 "TLS13-AES-128-GCM-SHA256")))
102 goto end;
103 /* Fall through */
104 case TEST_ADD_PADDING:
105 case TEST_PADDING_NOT_NEEDED:
106 SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING);
107 /* Make sure we get a consistent size across TLS versions */
108 SSL_CTX_clear_options(ctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
109 /*
110 * Add some dummy ALPN protocols so that the ClientHello is at least
111 * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be
112 * needed.
113 */
114 if (currtest == TEST_ADD_PADDING
115 && (!TEST_false(SSL_CTX_set_alpn_protos(ctx,
116 (unsigned char *)alpn_prots,
117 sizeof(alpn_prots) - 1))))
118 goto end;
119
120 break;
121
122 default:
123 goto end;
124 }
125
126 con = SSL_new(ctx);
127 if (!TEST_ptr(con))
128 goto end;
129
130 if (currtest == TEST_ADD_PADDING_AND_PSK) {
131 sessbio = BIO_new_file(sessionfile, "r");
132 if (!TEST_ptr(sessbio)) {
133 TEST_info("Unable to open session.pem");
134 goto end;
135 }
136 sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL);
137 if (!TEST_ptr(sess)) {
138 TEST_info("Unable to load SSL_SESSION");
139 goto end;
140 }
141 /*
142 * We reset the creation time so that we don't discard the session as
143 * too old.
144 */
145 if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL)))
146 || !TEST_true(SSL_set_session(con, sess)))
147 goto end;
148 }
149
150 rbio = BIO_new(BIO_s_mem());
151 wbio = BIO_new(BIO_s_mem());
152 if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
153 BIO_free(rbio);
154 BIO_free(wbio);
155 goto end;
156 }
157
158 SSL_set_bio(con, rbio, wbio);
159 SSL_set_connect_state(con);
160
161 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
162 if (!TEST_true(SSL_set_session_ticket_ext(con, dummytick,
163 strlen(dummytick))))
164 goto end;
165 }
166
167 if (!TEST_int_le(SSL_connect(con), 0)) {
168 /* This shouldn't succeed because we don't have a server! */
169 goto end;
170 }
171
172 len = BIO_get_mem_data(wbio, (char **)&data);
173 if (!TEST_true(PACKET_buf_init(&pkt, data, len))
174 /* Skip the record header */
175 || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
176 goto end;
177
178 msglen = PACKET_remaining(&pkt);
179
180 /* Skip the handshake message header */
181 if (!TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
182 /* Skip client version and random */
183 || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
184 + SSL3_RANDOM_SIZE))
185 /* Skip session id */
186 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
187 /* Skip ciphers */
188 || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
189 /* Skip compression */
190 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
191 /* Extensions len */
192 || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
193 goto end;
194
195 /* Loop through all extensions */
196 while (PACKET_remaining(&pkt2)) {
197
198 if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
199 || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
200 goto end;
201
202 if (type == TLSEXT_TYPE_session_ticket) {
203 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
204 if (TEST_true(PACKET_equal(&pkt3, dummytick,
205 strlen(dummytick)))) {
206 /* Ticket data is as we expected */
207 testresult = 1;
208 }
209 goto end;
210 }
211 }
212 if (type == TLSEXT_TYPE_padding) {
213 if (!TEST_false(currtest == TEST_PADDING_NOT_NEEDED))
214 goto end;
215 else if (TEST_true(currtest == TEST_ADD_PADDING
216 || currtest == TEST_ADD_PADDING_AND_PSK))
217 testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN);
218 }
219 }
220
221 if (currtest == TEST_PADDING_NOT_NEEDED)
222 testresult = 1;
223
224 end:
225 SSL_free(con);
226 SSL_CTX_free(ctx);
227 SSL_SESSION_free(sess);
228 BIO_free(sessbio);
229
230 return testresult;
231 }
232
233 int setup_tests(void)
234 {
235 if (!TEST_ptr(sessionfile = test_get_argument(0)))
236 return 0;
237
238 ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS);
239 return 1;
240 }