]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/handshake_helper.c
Fix enable-sctp
[thirdparty/openssl.git] / test / handshake_helper.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11
12 #include <openssl/bio.h>
13 #include <openssl/x509_vfy.h>
14 #include <openssl/ssl.h>
15 #ifndef OPENSSL_NO_SRP
16 #include <openssl/srp.h>
17 #endif
18
19 #include "internal/sockets.h"
20 #include "internal/nelem.h"
21 #include "handshake_helper.h"
22 #include "testutil.h"
23
24 HANDSHAKE_RESULT *HANDSHAKE_RESULT_new()
25 {
26 HANDSHAKE_RESULT *ret;
27
28 TEST_ptr(ret = OPENSSL_zalloc(sizeof(*ret)));
29 return ret;
30 }
31
32 void HANDSHAKE_RESULT_free(HANDSHAKE_RESULT *result)
33 {
34 if (result == NULL)
35 return;
36 OPENSSL_free(result->client_npn_negotiated);
37 OPENSSL_free(result->server_npn_negotiated);
38 OPENSSL_free(result->client_alpn_negotiated);
39 OPENSSL_free(result->server_alpn_negotiated);
40 sk_X509_NAME_pop_free(result->server_ca_names, X509_NAME_free);
41 sk_X509_NAME_pop_free(result->client_ca_names, X509_NAME_free);
42 OPENSSL_free(result);
43 }
44
45 /*
46 * Since there appears to be no way to extract the sent/received alert
47 * from the SSL object directly, we use the info callback and stash
48 * the result in ex_data.
49 */
50 typedef struct handshake_ex_data_st {
51 int alert_sent;
52 int num_fatal_alerts_sent;
53 int alert_received;
54 int session_ticket_do_not_call;
55 ssl_servername_t servername;
56 } HANDSHAKE_EX_DATA;
57
58 typedef struct ctx_data_st {
59 unsigned char *npn_protocols;
60 size_t npn_protocols_len;
61 unsigned char *alpn_protocols;
62 size_t alpn_protocols_len;
63 char *srp_user;
64 char *srp_password;
65 } CTX_DATA;
66
67 /* |ctx_data| itself is stack-allocated. */
68 static void ctx_data_free_data(CTX_DATA *ctx_data)
69 {
70 OPENSSL_free(ctx_data->npn_protocols);
71 ctx_data->npn_protocols = NULL;
72 OPENSSL_free(ctx_data->alpn_protocols);
73 ctx_data->alpn_protocols = NULL;
74 OPENSSL_free(ctx_data->srp_user);
75 ctx_data->srp_user = NULL;
76 OPENSSL_free(ctx_data->srp_password);
77 ctx_data->srp_password = NULL;
78 }
79
80 static int ex_data_idx;
81
82 static void info_cb(const SSL *s, int where, int ret)
83 {
84 if (where & SSL_CB_ALERT) {
85 HANDSHAKE_EX_DATA *ex_data =
86 (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
87 if (where & SSL_CB_WRITE) {
88 ex_data->alert_sent = ret;
89 if (strcmp(SSL_alert_type_string(ret), "F") == 0
90 || strcmp(SSL_alert_desc_string(ret), "CN") == 0)
91 ex_data->num_fatal_alerts_sent++;
92 } else {
93 ex_data->alert_received = ret;
94 }
95 }
96 }
97
98 /* Select the appropriate server CTX.
99 * Returns SSL_TLSEXT_ERR_OK if a match was found.
100 * If |ignore| is 1, returns SSL_TLSEXT_ERR_NOACK on mismatch.
101 * Otherwise, returns SSL_TLSEXT_ERR_ALERT_FATAL on mismatch.
102 * An empty SNI extension also returns SSL_TSLEXT_ERR_NOACK.
103 */
104 static int select_server_ctx(SSL *s, void *arg, int ignore)
105 {
106 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
107 HANDSHAKE_EX_DATA *ex_data =
108 (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
109
110 if (servername == NULL) {
111 ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
112 return SSL_TLSEXT_ERR_NOACK;
113 }
114
115 if (strcmp(servername, "server2") == 0) {
116 SSL_CTX *new_ctx = (SSL_CTX*)arg;
117 SSL_set_SSL_CTX(s, new_ctx);
118 /*
119 * Copy over all the SSL_CTX options - reasonable behavior
120 * allows testing of cases where the options between two
121 * contexts differ/conflict
122 */
123 SSL_clear_options(s, 0xFFFFFFFFL);
124 SSL_set_options(s, SSL_CTX_get_options(new_ctx));
125
126 ex_data->servername = SSL_TEST_SERVERNAME_SERVER2;
127 return SSL_TLSEXT_ERR_OK;
128 } else if (strcmp(servername, "server1") == 0) {
129 ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
130 return SSL_TLSEXT_ERR_OK;
131 } else if (ignore) {
132 ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
133 return SSL_TLSEXT_ERR_NOACK;
134 } else {
135 /* Don't set an explicit alert, to test library defaults. */
136 return SSL_TLSEXT_ERR_ALERT_FATAL;
137 }
138 }
139
140 static int early_select_server_ctx(SSL *s, void *arg, int ignore)
141 {
142 const char *servername;
143 const unsigned char *p;
144 size_t len, remaining;
145 HANDSHAKE_EX_DATA *ex_data =
146 (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
147
148 /*
149 * The server_name extension was given too much extensibility when it
150 * was written, so parsing the normal case is a bit complex.
151 */
152 if (!SSL_early_get0_ext(s, TLSEXT_TYPE_server_name, &p, &remaining) ||
153 remaining <= 2)
154 return 0;
155 /* Extract the length of the supplied list of names. */
156 len = (*(p++) << 1);
157 len += *(p++);
158 if (len + 2 != remaining)
159 return 0;
160 remaining = len;
161 /*
162 * The list in practice only has a single element, so we only consider
163 * the first one.
164 */
165 if (remaining == 0 || *p++ != TLSEXT_NAMETYPE_host_name)
166 return 0;
167 remaining--;
168 /* Now we can finally pull out the byte array with the actual hostname. */
169 if (remaining <= 2)
170 return 0;
171 len = (*(p++) << 1);
172 len += *(p++);
173 if (len + 2 > remaining)
174 return 0;
175 remaining = len;
176 servername = (const char *)p;
177
178 if (len == strlen("server2") && strncmp(servername, "server2", len) == 0) {
179 SSL_CTX *new_ctx = arg;
180 SSL_set_SSL_CTX(s, new_ctx);
181 /*
182 * Copy over all the SSL_CTX options - reasonable behavior
183 * allows testing of cases where the options between two
184 * contexts differ/conflict
185 */
186 SSL_clear_options(s, 0xFFFFFFFFL);
187 SSL_set_options(s, SSL_CTX_get_options(new_ctx));
188
189 ex_data->servername = SSL_TEST_SERVERNAME_SERVER2;
190 return 1;
191 } else if (len == strlen("server1") &&
192 strncmp(servername, "server1", len) == 0) {
193 ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
194 return 1;
195 } else if (ignore) {
196 ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
197 return 1;
198 }
199 return 0;
200 }
201 /*
202 * (RFC 6066):
203 * If the server understood the ClientHello extension but
204 * does not recognize the server name, the server SHOULD take one of two
205 * actions: either abort the handshake by sending a fatal-level
206 * unrecognized_name(112) alert or continue the handshake.
207 *
208 * This behaviour is up to the application to configure; we test both
209 * configurations to ensure the state machine propagates the result
210 * correctly.
211 */
212 static int servername_ignore_cb(SSL *s, int *ad, void *arg)
213 {
214 return select_server_ctx(s, arg, 1);
215 }
216
217 static int servername_reject_cb(SSL *s, int *ad, void *arg)
218 {
219 return select_server_ctx(s, arg, 0);
220 }
221
222 static int early_ignore_cb(SSL *s, int *al, void *arg)
223 {
224 if (!early_select_server_ctx(s, arg, 1)) {
225 *al = SSL_AD_UNRECOGNIZED_NAME;
226 return 0;
227 }
228 return 1;
229 }
230
231 static int early_reject_cb(SSL *s, int *al, void *arg)
232 {
233 if (!early_select_server_ctx(s, arg, 0)) {
234 *al = SSL_AD_UNRECOGNIZED_NAME;
235 return 0;
236 }
237 return 1;
238 }
239
240 static int early_nov12_cb(SSL *s, int *al, void *arg)
241 {
242 int ret;
243 unsigned int v;
244 const unsigned char *p;
245
246 v = SSL_early_get0_legacy_version(s);
247 if (v > TLS1_2_VERSION || v < SSL3_VERSION) {
248 *al = SSL_AD_PROTOCOL_VERSION;
249 return 0;
250 }
251 (void)SSL_early_get0_session_id(s, &p);
252 if (p == NULL ||
253 SSL_early_get0_random(s, &p) == 0 ||
254 SSL_early_get0_ciphers(s, &p) == 0 ||
255 SSL_early_get0_compression_methods(s, &p) == 0) {
256 *al = SSL_AD_INTERNAL_ERROR;
257 return 0;
258 }
259 ret = early_select_server_ctx(s, arg, 0);
260 SSL_set_max_proto_version(s, TLS1_1_VERSION);
261 if (!ret)
262 *al = SSL_AD_UNRECOGNIZED_NAME;
263 return ret;
264 }
265
266 static unsigned char dummy_ocsp_resp_good_val = 0xff;
267 static unsigned char dummy_ocsp_resp_bad_val = 0xfe;
268
269 static int server_ocsp_cb(SSL *s, void *arg)
270 {
271 unsigned char *resp;
272
273 resp = OPENSSL_malloc(1);
274 if (resp == NULL)
275 return SSL_TLSEXT_ERR_ALERT_FATAL;
276 /*
277 * For the purposes of testing we just send back a dummy OCSP response
278 */
279 *resp = *(unsigned char *)arg;
280 if (!SSL_set_tlsext_status_ocsp_resp(s, resp, 1))
281 return SSL_TLSEXT_ERR_ALERT_FATAL;
282
283 return SSL_TLSEXT_ERR_OK;
284 }
285
286 static int client_ocsp_cb(SSL *s, void *arg)
287 {
288 const unsigned char *resp;
289 int len;
290
291 len = SSL_get_tlsext_status_ocsp_resp(s, &resp);
292 if (len != 1 || *resp != dummy_ocsp_resp_good_val)
293 return 0;
294
295 return 1;
296 }
297
298 static int verify_reject_cb(X509_STORE_CTX *ctx, void *arg) {
299 X509_STORE_CTX_set_error(ctx, X509_V_ERR_APPLICATION_VERIFICATION);
300 return 0;
301 }
302
303 static int verify_accept_cb(X509_STORE_CTX *ctx, void *arg) {
304 return 1;
305 }
306
307 static int broken_session_ticket_cb(SSL *s, unsigned char *key_name, unsigned char *iv,
308 EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc)
309 {
310 return 0;
311 }
312
313 static int do_not_call_session_ticket_cb(SSL *s, unsigned char *key_name,
314 unsigned char *iv,
315 EVP_CIPHER_CTX *ctx,
316 HMAC_CTX *hctx, int enc)
317 {
318 HANDSHAKE_EX_DATA *ex_data =
319 (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
320 ex_data->session_ticket_do_not_call = 1;
321 return 0;
322 }
323
324 /* Parse the comma-separated list into TLS format. */
325 static int parse_protos(const char *protos, unsigned char **out, size_t *outlen)
326 {
327 size_t len, i, prefix;
328
329 len = strlen(protos);
330
331 /* Should never have reuse. */
332 if (!TEST_ptr_null(*out)
333 /* Test values are small, so we omit length limit checks. */
334 || !TEST_ptr(*out = OPENSSL_malloc(len + 1)))
335 return 0;
336 *outlen = len + 1;
337
338 /*
339 * foo => '3', 'f', 'o', 'o'
340 * foo,bar => '3', 'f', 'o', 'o', '3', 'b', 'a', 'r'
341 */
342 memcpy(*out + 1, protos, len);
343
344 prefix = 0;
345 i = prefix + 1;
346 while (i <= len) {
347 if ((*out)[i] == ',') {
348 if (!TEST_int_gt(i - 1, prefix))
349 goto err;
350 (*out)[prefix] = i - 1 - prefix;
351 prefix = i;
352 }
353 i++;
354 }
355 if (!TEST_int_gt(len, prefix))
356 goto err;
357 (*out)[prefix] = len - prefix;
358 return 1;
359
360 err:
361 OPENSSL_free(*out);
362 *out = NULL;
363 return 0;
364 }
365
366 #ifndef OPENSSL_NO_NEXTPROTONEG
367 /*
368 * The client SHOULD select the first protocol advertised by the server that it
369 * also supports. In the event that the client doesn't support any of server's
370 * protocols, or the server doesn't advertise any, it SHOULD select the first
371 * protocol that it supports.
372 */
373 static int client_npn_cb(SSL *s, unsigned char **out, unsigned char *outlen,
374 const unsigned char *in, unsigned int inlen,
375 void *arg)
376 {
377 CTX_DATA *ctx_data = (CTX_DATA*)(arg);
378 int ret;
379
380 ret = SSL_select_next_proto(out, outlen, in, inlen,
381 ctx_data->npn_protocols,
382 ctx_data->npn_protocols_len);
383 /* Accept both OPENSSL_NPN_NEGOTIATED and OPENSSL_NPN_NO_OVERLAP. */
384 return TEST_true(ret == OPENSSL_NPN_NEGOTIATED || ret == OPENSSL_NPN_NO_OVERLAP)
385 ? SSL_TLSEXT_ERR_OK : SSL_TLSEXT_ERR_ALERT_FATAL;
386 }
387
388 static int server_npn_cb(SSL *s, const unsigned char **data,
389 unsigned int *len, void *arg)
390 {
391 CTX_DATA *ctx_data = (CTX_DATA*)(arg);
392 *data = ctx_data->npn_protocols;
393 *len = ctx_data->npn_protocols_len;
394 return SSL_TLSEXT_ERR_OK;
395 }
396 #endif
397
398 /*
399 * The server SHOULD select the most highly preferred protocol that it supports
400 * and that is also advertised by the client. In the event that the server
401 * supports no protocols that the client advertises, then the server SHALL
402 * respond with a fatal "no_application_protocol" alert.
403 */
404 static int server_alpn_cb(SSL *s, const unsigned char **out,
405 unsigned char *outlen, const unsigned char *in,
406 unsigned int inlen, void *arg)
407 {
408 CTX_DATA *ctx_data = (CTX_DATA*)(arg);
409 int ret;
410
411 /* SSL_select_next_proto isn't const-correct... */
412 unsigned char *tmp_out;
413
414 /*
415 * The result points either to |in| or to |ctx_data->alpn_protocols|.
416 * The callback is allowed to point to |in| or to a long-lived buffer,
417 * so we can return directly without storing a copy.
418 */
419 ret = SSL_select_next_proto(&tmp_out, outlen,
420 ctx_data->alpn_protocols,
421 ctx_data->alpn_protocols_len, in, inlen);
422
423 *out = tmp_out;
424 /* Unlike NPN, we don't tolerate a mismatch. */
425 return ret == OPENSSL_NPN_NEGOTIATED ? SSL_TLSEXT_ERR_OK
426 : SSL_TLSEXT_ERR_ALERT_FATAL;
427 }
428
429 #ifndef OPENSSL_NO_SRP
430 static char *client_srp_cb(SSL *s, void *arg)
431 {
432 CTX_DATA *ctx_data = (CTX_DATA*)(arg);
433 return OPENSSL_strdup(ctx_data->srp_password);
434 }
435
436 static int server_srp_cb(SSL *s, int *ad, void *arg)
437 {
438 CTX_DATA *ctx_data = (CTX_DATA*)(arg);
439 if (strcmp(ctx_data->srp_user, SSL_get_srp_username(s)) != 0)
440 return SSL3_AL_FATAL;
441 if (SSL_set_srp_server_param_pw(s, ctx_data->srp_user,
442 ctx_data->srp_password,
443 "2048" /* known group */) < 0) {
444 *ad = SSL_AD_INTERNAL_ERROR;
445 return SSL3_AL_FATAL;
446 }
447 return SSL_ERROR_NONE;
448 }
449 #endif /* !OPENSSL_NO_SRP */
450
451 /*
452 * Configure callbacks and other properties that can't be set directly
453 * in the server/client CONF.
454 */
455 static int configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
456 SSL_CTX *client_ctx,
457 const SSL_TEST_CTX *test,
458 const SSL_TEST_EXTRA_CONF *extra,
459 CTX_DATA *server_ctx_data,
460 CTX_DATA *server2_ctx_data,
461 CTX_DATA *client_ctx_data)
462 {
463 unsigned char *ticket_keys;
464 size_t ticket_key_len;
465
466 if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server_ctx,
467 test->max_fragment_size), 1))
468 goto err;
469 if (server2_ctx != NULL) {
470 if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server2_ctx,
471 test->max_fragment_size),
472 1))
473 goto err;
474 }
475 if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(client_ctx,
476 test->max_fragment_size), 1))
477 goto err;
478
479 switch (extra->client.verify_callback) {
480 case SSL_TEST_VERIFY_ACCEPT_ALL:
481 SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb, NULL);
482 break;
483 case SSL_TEST_VERIFY_REJECT_ALL:
484 SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb, NULL);
485 break;
486 case SSL_TEST_VERIFY_NONE:
487 break;
488 }
489
490 /*
491 * Link the two contexts for SNI purposes.
492 * Also do early callbacks here, as setting both early and SNI is bad.
493 */
494 switch (extra->server.servername_callback) {
495 case SSL_TEST_SERVERNAME_IGNORE_MISMATCH:
496 SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_ignore_cb);
497 SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx);
498 break;
499 case SSL_TEST_SERVERNAME_REJECT_MISMATCH:
500 SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_reject_cb);
501 SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx);
502 break;
503 case SSL_TEST_SERVERNAME_CB_NONE:
504 break;
505 case SSL_TEST_SERVERNAME_EARLY_IGNORE_MISMATCH:
506 SSL_CTX_set_early_cb(server_ctx, early_ignore_cb, server2_ctx);
507 break;
508 case SSL_TEST_SERVERNAME_EARLY_REJECT_MISMATCH:
509 SSL_CTX_set_early_cb(server_ctx, early_reject_cb, server2_ctx);
510 break;
511 case SSL_TEST_SERVERNAME_EARLY_NO_V12:
512 SSL_CTX_set_early_cb(server_ctx, early_nov12_cb, server2_ctx);
513 }
514
515 if (extra->server.cert_status != SSL_TEST_CERT_STATUS_NONE) {
516 SSL_CTX_set_tlsext_status_type(client_ctx, TLSEXT_STATUSTYPE_ocsp);
517 SSL_CTX_set_tlsext_status_cb(client_ctx, client_ocsp_cb);
518 SSL_CTX_set_tlsext_status_arg(client_ctx, NULL);
519 SSL_CTX_set_tlsext_status_cb(server_ctx, server_ocsp_cb);
520 SSL_CTX_set_tlsext_status_arg(server_ctx,
521 ((extra->server.cert_status == SSL_TEST_CERT_STATUS_GOOD_RESPONSE)
522 ? &dummy_ocsp_resp_good_val : &dummy_ocsp_resp_bad_val));
523 }
524
525 /*
526 * The initial_ctx/session_ctx always handles the encrypt/decrypt of the
527 * session ticket. This ticket_key callback is assigned to the second
528 * session (assigned via SNI), and should never be invoked
529 */
530 if (server2_ctx != NULL)
531 SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx,
532 do_not_call_session_ticket_cb);
533
534 if (extra->server.broken_session_ticket) {
535 SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_cb);
536 }
537 #ifndef OPENSSL_NO_NEXTPROTONEG
538 if (extra->server.npn_protocols != NULL) {
539 if (!TEST_true(parse_protos(extra->server.npn_protocols,
540 &server_ctx_data->npn_protocols,
541 &server_ctx_data->npn_protocols_len)))
542 goto err;
543 SSL_CTX_set_npn_advertised_cb(server_ctx, server_npn_cb,
544 server_ctx_data);
545 }
546 if (extra->server2.npn_protocols != NULL) {
547 if (!TEST_true(parse_protos(extra->server2.npn_protocols,
548 &server2_ctx_data->npn_protocols,
549 &server2_ctx_data->npn_protocols_len))
550 || !TEST_ptr(server2_ctx))
551 goto err;
552 SSL_CTX_set_npn_advertised_cb(server2_ctx, server_npn_cb,
553 server2_ctx_data);
554 }
555 if (extra->client.npn_protocols != NULL) {
556 if (!TEST_true(parse_protos(extra->client.npn_protocols,
557 &client_ctx_data->npn_protocols,
558 &client_ctx_data->npn_protocols_len)))
559 goto err;
560 SSL_CTX_set_next_proto_select_cb(client_ctx, client_npn_cb,
561 client_ctx_data);
562 }
563 #endif
564 if (extra->server.alpn_protocols != NULL) {
565 if (!TEST_true(parse_protos(extra->server.alpn_protocols,
566 &server_ctx_data->alpn_protocols,
567 &server_ctx_data->alpn_protocols_len)))
568 goto err;
569 SSL_CTX_set_alpn_select_cb(server_ctx, server_alpn_cb, server_ctx_data);
570 }
571 if (extra->server2.alpn_protocols != NULL) {
572 if (!TEST_ptr(server2_ctx)
573 || !TEST_true(parse_protos(extra->server2.alpn_protocols,
574 &server2_ctx_data->alpn_protocols,
575 &server2_ctx_data->alpn_protocols_len
576 )))
577 goto err;
578 SSL_CTX_set_alpn_select_cb(server2_ctx, server_alpn_cb,
579 server2_ctx_data);
580 }
581 if (extra->client.alpn_protocols != NULL) {
582 unsigned char *alpn_protos = NULL;
583 size_t alpn_protos_len;
584 if (!TEST_true(parse_protos(extra->client.alpn_protocols,
585 &alpn_protos, &alpn_protos_len))
586 /* Reversed return value convention... */
587 || !TEST_int_eq(SSL_CTX_set_alpn_protos(client_ctx, alpn_protos,
588 alpn_protos_len), 0))
589 goto err;
590 OPENSSL_free(alpn_protos);
591 }
592
593 /*
594 * Use fixed session ticket keys so that we can decrypt a ticket created with
595 * one CTX in another CTX. Don't address server2 for the moment.
596 */
597 ticket_key_len = SSL_CTX_set_tlsext_ticket_keys(server_ctx, NULL, 0);
598 if (!TEST_ptr(ticket_keys = OPENSSL_zalloc(ticket_key_len))
599 || !TEST_int_eq(SSL_CTX_set_tlsext_ticket_keys(server_ctx,
600 ticket_keys,
601 ticket_key_len), 1)) {
602 OPENSSL_free(ticket_keys);
603 goto err;
604 }
605 OPENSSL_free(ticket_keys);
606
607 /* The default log list includes EC keys, so CT can't work without EC. */
608 #if !defined(OPENSSL_NO_CT) && !defined(OPENSSL_NO_EC)
609 if (!TEST_true(SSL_CTX_set_default_ctlog_list_file(client_ctx)))
610 goto err;
611 switch (extra->client.ct_validation) {
612 case SSL_TEST_CT_VALIDATION_PERMISSIVE:
613 if (!TEST_true(SSL_CTX_enable_ct(client_ctx,
614 SSL_CT_VALIDATION_PERMISSIVE)))
615 goto err;
616 break;
617 case SSL_TEST_CT_VALIDATION_STRICT:
618 if (!TEST_true(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_STRICT)))
619 goto err;
620 break;
621 case SSL_TEST_CT_VALIDATION_NONE:
622 break;
623 }
624 #endif
625 #ifndef OPENSSL_NO_SRP
626 if (extra->server.srp_user != NULL) {
627 SSL_CTX_set_srp_username_callback(server_ctx, server_srp_cb);
628 server_ctx_data->srp_user = OPENSSL_strdup(extra->server.srp_user);
629 server_ctx_data->srp_password = OPENSSL_strdup(extra->server.srp_password);
630 SSL_CTX_set_srp_cb_arg(server_ctx, server_ctx_data);
631 }
632 if (extra->server2.srp_user != NULL) {
633 if (!TEST_ptr(server2_ctx))
634 goto err;
635 SSL_CTX_set_srp_username_callback(server2_ctx, server_srp_cb);
636 server2_ctx_data->srp_user = OPENSSL_strdup(extra->server2.srp_user);
637 server2_ctx_data->srp_password = OPENSSL_strdup(extra->server2.srp_password);
638 SSL_CTX_set_srp_cb_arg(server2_ctx, server2_ctx_data);
639 }
640 if (extra->client.srp_user != NULL) {
641 if (!TEST_true(SSL_CTX_set_srp_username(client_ctx,
642 extra->client.srp_user)))
643 goto err;
644 SSL_CTX_set_srp_client_pwd_callback(client_ctx, client_srp_cb);
645 client_ctx_data->srp_password = OPENSSL_strdup(extra->client.srp_password);
646 SSL_CTX_set_srp_cb_arg(client_ctx, client_ctx_data);
647 }
648 #endif /* !OPENSSL_NO_SRP */
649 return 1;
650 err:
651 return 0;
652 }
653
654 /* Configure per-SSL callbacks and other properties. */
655 static void configure_handshake_ssl(SSL *server, SSL *client,
656 const SSL_TEST_EXTRA_CONF *extra)
657 {
658 if (extra->client.servername != SSL_TEST_SERVERNAME_NONE)
659 SSL_set_tlsext_host_name(client,
660 ssl_servername_name(extra->client.servername));
661 }
662
663 /* The status for each connection phase. */
664 typedef enum {
665 PEER_SUCCESS,
666 PEER_RETRY,
667 PEER_ERROR,
668 PEER_WAITING,
669 PEER_TEST_FAILURE
670 } peer_status_t;
671
672 /* An SSL object and associated read-write buffers. */
673 typedef struct peer_st {
674 SSL *ssl;
675 /* Buffer lengths are int to match the SSL read/write API. */
676 unsigned char *write_buf;
677 int write_buf_len;
678 unsigned char *read_buf;
679 int read_buf_len;
680 int bytes_to_write;
681 int bytes_to_read;
682 peer_status_t status;
683 } PEER;
684
685 static int create_peer(PEER *peer, SSL_CTX *ctx)
686 {
687 static const int peer_buffer_size = 64 * 1024;
688 SSL *ssl = NULL;
689 unsigned char *read_buf = NULL, *write_buf = NULL;
690
691 if (!TEST_ptr(ssl = SSL_new(ctx))
692 || !TEST_ptr(write_buf = OPENSSL_zalloc(peer_buffer_size))
693 || !TEST_ptr(read_buf = OPENSSL_zalloc(peer_buffer_size)))
694 goto err;
695
696 peer->ssl = ssl;
697 peer->write_buf = write_buf;
698 peer->read_buf = read_buf;
699 peer->write_buf_len = peer->read_buf_len = peer_buffer_size;
700 return 1;
701 err:
702 SSL_free(ssl);
703 OPENSSL_free(write_buf);
704 OPENSSL_free(read_buf);
705 return 0;
706 }
707
708 static void peer_free_data(PEER *peer)
709 {
710 SSL_free(peer->ssl);
711 OPENSSL_free(peer->write_buf);
712 OPENSSL_free(peer->read_buf);
713 }
714
715 /*
716 * Note that we could do the handshake transparently under an SSL_write,
717 * but separating the steps is more helpful for debugging test failures.
718 */
719 static void do_handshake_step(PEER *peer)
720 {
721 if (!TEST_int_eq(peer->status, PEER_RETRY)) {
722 peer->status = PEER_TEST_FAILURE;
723 } else {
724 int ret = SSL_do_handshake(peer->ssl);
725
726 if (ret == 1) {
727 peer->status = PEER_SUCCESS;
728 } else if (ret == 0) {
729 peer->status = PEER_ERROR;
730 } else {
731 int error = SSL_get_error(peer->ssl, ret);
732 /* Memory bios should never block with SSL_ERROR_WANT_WRITE. */
733 if (error != SSL_ERROR_WANT_READ)
734 peer->status = PEER_ERROR;
735 }
736 }
737 }
738
739 /*-
740 * Send/receive some application data. The read-write sequence is
741 * Peer A: (R) W - first read will yield no data
742 * Peer B: R W
743 * ...
744 * Peer A: R W
745 * Peer B: R W
746 * Peer A: R
747 */
748 static void do_app_data_step(PEER *peer)
749 {
750 int ret = 1, write_bytes;
751
752 if (!TEST_int_eq(peer->status, PEER_RETRY)) {
753 peer->status = PEER_TEST_FAILURE;
754 return;
755 }
756
757 /* We read everything available... */
758 while (ret > 0 && peer->bytes_to_read) {
759 ret = SSL_read(peer->ssl, peer->read_buf, peer->read_buf_len);
760 if (ret > 0) {
761 if (!TEST_int_le(ret, peer->bytes_to_read)) {
762 peer->status = PEER_TEST_FAILURE;
763 return;
764 }
765 peer->bytes_to_read -= ret;
766 } else if (ret == 0) {
767 peer->status = PEER_ERROR;
768 return;
769 } else {
770 int error = SSL_get_error(peer->ssl, ret);
771 if (error != SSL_ERROR_WANT_READ) {
772 peer->status = PEER_ERROR;
773 return;
774 } /* Else continue with write. */
775 }
776 }
777
778 /* ... but we only write one write-buffer-full of data. */
779 write_bytes = peer->bytes_to_write < peer->write_buf_len ? peer->bytes_to_write :
780 peer->write_buf_len;
781 if (write_bytes) {
782 ret = SSL_write(peer->ssl, peer->write_buf, write_bytes);
783 if (ret > 0) {
784 /* SSL_write will only succeed with a complete write. */
785 if (!TEST_int_eq(ret, write_bytes)) {
786 peer->status = PEER_TEST_FAILURE;
787 return;
788 }
789 peer->bytes_to_write -= ret;
790 } else {
791 /*
792 * We should perhaps check for SSL_ERROR_WANT_READ/WRITE here
793 * but this doesn't yet occur with current app data sizes.
794 */
795 peer->status = PEER_ERROR;
796 return;
797 }
798 }
799
800 /*
801 * We could simply finish when there was nothing to read, and we have
802 * nothing left to write. But keeping track of the expected number of bytes
803 * to read gives us somewhat better guarantees that all data sent is in fact
804 * received.
805 */
806 if (!peer->bytes_to_write && !peer->bytes_to_read) {
807 peer->status = PEER_SUCCESS;
808 }
809 }
810
811 static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer)
812 {
813 int ret;
814 char buf;
815
816 if (peer->status == PEER_SUCCESS) {
817 /*
818 * We are a client that succeeded this step previously, but the server
819 * wanted to retry. Probably there is a no_renegotiation warning alert
820 * waiting for us. Attempt to continue the handshake.
821 */
822 peer->status = PEER_RETRY;
823 do_handshake_step(peer);
824 return;
825 }
826
827 if (!TEST_int_eq(peer->status, PEER_RETRY)
828 || !TEST_true(test_ctx->handshake_mode
829 == SSL_TEST_HANDSHAKE_RENEG_SERVER
830 || test_ctx->handshake_mode
831 == SSL_TEST_HANDSHAKE_RENEG_CLIENT
832 || test_ctx->handshake_mode
833 == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
834 || test_ctx->handshake_mode
835 == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT)) {
836 peer->status = PEER_TEST_FAILURE;
837 return;
838 }
839
840 /* Reset the count of the amount of app data we need to read/write */
841 peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size;
842
843 /* Check if we are the peer that is going to initiate */
844 if ((test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER
845 && SSL_is_server(peer->ssl))
846 || (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT
847 && !SSL_is_server(peer->ssl))) {
848 /*
849 * If we already asked for a renegotiation then fall through to the
850 * SSL_read() below.
851 */
852 if (!SSL_renegotiate_pending(peer->ssl)) {
853 /*
854 * If we are the client we will always attempt to resume the
855 * session. The server may or may not resume dependent on the
856 * setting of SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
857 */
858 if (SSL_is_server(peer->ssl)) {
859 ret = SSL_renegotiate(peer->ssl);
860 } else {
861 if (test_ctx->extra.client.reneg_ciphers != NULL) {
862 if (!SSL_set_cipher_list(peer->ssl,
863 test_ctx->extra.client.reneg_ciphers)) {
864 peer->status = PEER_ERROR;
865 return;
866 }
867 ret = SSL_renegotiate(peer->ssl);
868 } else {
869 ret = SSL_renegotiate_abbreviated(peer->ssl);
870 }
871 }
872 if (!ret) {
873 peer->status = PEER_ERROR;
874 return;
875 }
876 do_handshake_step(peer);
877 /*
878 * If status is PEER_RETRY it means we're waiting on the peer to
879 * continue the handshake. As far as setting up the renegotiation is
880 * concerned that is a success. The next step will continue the
881 * handshake to its conclusion.
882 *
883 * If status is PEER_SUCCESS then we are the server and we have
884 * successfully sent the HelloRequest. We need to continue to wait
885 * until the handshake arrives from the client.
886 */
887 if (peer->status == PEER_RETRY)
888 peer->status = PEER_SUCCESS;
889 else if (peer->status == PEER_SUCCESS)
890 peer->status = PEER_RETRY;
891 return;
892 }
893 } else if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
894 || test_ctx->handshake_mode
895 == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT) {
896 if (SSL_is_server(peer->ssl)
897 != (test_ctx->handshake_mode
898 == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER)) {
899 peer->status = PEER_SUCCESS;
900 return;
901 }
902
903 ret = SSL_key_update(peer->ssl, test_ctx->key_update_type);
904 if (!ret) {
905 peer->status = PEER_ERROR;
906 return;
907 }
908 do_handshake_step(peer);
909 /*
910 * This is a one step handshake. We shouldn't get anything other than
911 * PEER_SUCCESS
912 */
913 if (peer->status != PEER_SUCCESS)
914 peer->status = PEER_ERROR;
915 return;
916 }
917
918 /*
919 * The SSL object is still expecting app data, even though it's going to
920 * get a handshake message. We try to read, and it should fail - after which
921 * we should be in a handshake
922 */
923 ret = SSL_read(peer->ssl, &buf, sizeof(buf));
924 if (ret >= 0) {
925 /*
926 * We're not actually expecting data - we're expecting a reneg to
927 * start
928 */
929 peer->status = PEER_ERROR;
930 return;
931 } else {
932 int error = SSL_get_error(peer->ssl, ret);
933 if (error != SSL_ERROR_WANT_READ) {
934 peer->status = PEER_ERROR;
935 return;
936 }
937 /* If we're not in init yet then we're not done with setup yet */
938 if (!SSL_in_init(peer->ssl))
939 return;
940 }
941
942 peer->status = PEER_SUCCESS;
943 }
944
945
946 /*
947 * RFC 5246 says:
948 *
949 * Note that as of TLS 1.1,
950 * failure to properly close a connection no longer requires that a
951 * session not be resumed. This is a change from TLS 1.0 to conform
952 * with widespread implementation practice.
953 *
954 * However,
955 * (a) OpenSSL requires that a connection be shutdown for all protocol versions.
956 * (b) We test lower versions, too.
957 * So we just implement shutdown. We do a full bidirectional shutdown so that we
958 * can compare sent and received close_notify alerts and get some test coverage
959 * for SSL_shutdown as a bonus.
960 */
961 static void do_shutdown_step(PEER *peer)
962 {
963 int ret;
964
965 if (!TEST_int_eq(peer->status, PEER_RETRY)) {
966 peer->status = PEER_TEST_FAILURE;
967 return;
968 }
969 ret = SSL_shutdown(peer->ssl);
970
971 if (ret == 1) {
972 peer->status = PEER_SUCCESS;
973 } else if (ret < 0) { /* On 0, we retry. */
974 int error = SSL_get_error(peer->ssl, ret);
975
976 if (error != SSL_ERROR_WANT_READ && error != SSL_ERROR_WANT_WRITE)
977 peer->status = PEER_ERROR;
978 }
979 }
980
981 typedef enum {
982 HANDSHAKE,
983 RENEG_APPLICATION_DATA,
984 RENEG_SETUP,
985 RENEG_HANDSHAKE,
986 APPLICATION_DATA,
987 SHUTDOWN,
988 CONNECTION_DONE
989 } connect_phase_t;
990
991 static connect_phase_t next_phase(const SSL_TEST_CTX *test_ctx,
992 connect_phase_t phase)
993 {
994 switch (phase) {
995 case HANDSHAKE:
996 if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER
997 || test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT
998 || test_ctx->handshake_mode
999 == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT
1000 || test_ctx->handshake_mode
1001 == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER)
1002 return RENEG_APPLICATION_DATA;
1003 return APPLICATION_DATA;
1004 case RENEG_APPLICATION_DATA:
1005 return RENEG_SETUP;
1006 case RENEG_SETUP:
1007 if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
1008 || test_ctx->handshake_mode
1009 == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT)
1010 return APPLICATION_DATA;
1011 return RENEG_HANDSHAKE;
1012 case RENEG_HANDSHAKE:
1013 return APPLICATION_DATA;
1014 case APPLICATION_DATA:
1015 return SHUTDOWN;
1016 case SHUTDOWN:
1017 return CONNECTION_DONE;
1018 case CONNECTION_DONE:
1019 TEST_error("Trying to progress after connection done");
1020 break;
1021 }
1022 return -1;
1023 }
1024
1025 static void do_connect_step(const SSL_TEST_CTX *test_ctx, PEER *peer,
1026 connect_phase_t phase)
1027 {
1028 switch (phase) {
1029 case HANDSHAKE:
1030 do_handshake_step(peer);
1031 break;
1032 case RENEG_APPLICATION_DATA:
1033 do_app_data_step(peer);
1034 break;
1035 case RENEG_SETUP:
1036 do_reneg_setup_step(test_ctx, peer);
1037 break;
1038 case RENEG_HANDSHAKE:
1039 do_handshake_step(peer);
1040 break;
1041 case APPLICATION_DATA:
1042 do_app_data_step(peer);
1043 break;
1044 case SHUTDOWN:
1045 do_shutdown_step(peer);
1046 break;
1047 case CONNECTION_DONE:
1048 TEST_error("Action after connection done");
1049 break;
1050 }
1051 }
1052
1053 typedef enum {
1054 /* Both parties succeeded. */
1055 HANDSHAKE_SUCCESS,
1056 /* Client errored. */
1057 CLIENT_ERROR,
1058 /* Server errored. */
1059 SERVER_ERROR,
1060 /* Peers are in inconsistent state. */
1061 INTERNAL_ERROR,
1062 /* One or both peers not done. */
1063 HANDSHAKE_RETRY
1064 } handshake_status_t;
1065
1066 /*
1067 * Determine the handshake outcome.
1068 * last_status: the status of the peer to have acted last.
1069 * previous_status: the status of the peer that didn't act last.
1070 * client_spoke_last: 1 if the client went last.
1071 */
1072 static handshake_status_t handshake_status(peer_status_t last_status,
1073 peer_status_t previous_status,
1074 int client_spoke_last)
1075 {
1076 switch (last_status) {
1077 case PEER_TEST_FAILURE:
1078 return INTERNAL_ERROR;
1079
1080 case PEER_WAITING:
1081 /* Shouldn't ever happen */
1082 return INTERNAL_ERROR;
1083
1084 case PEER_SUCCESS:
1085 switch (previous_status) {
1086 case PEER_TEST_FAILURE:
1087 return INTERNAL_ERROR;
1088 case PEER_SUCCESS:
1089 /* Both succeeded. */
1090 return HANDSHAKE_SUCCESS;
1091 case PEER_WAITING:
1092 case PEER_RETRY:
1093 /* Let the first peer finish. */
1094 return HANDSHAKE_RETRY;
1095 case PEER_ERROR:
1096 /*
1097 * Second peer succeeded despite the fact that the first peer
1098 * already errored. This shouldn't happen.
1099 */
1100 return INTERNAL_ERROR;
1101 }
1102
1103 case PEER_RETRY:
1104 return HANDSHAKE_RETRY;
1105
1106 case PEER_ERROR:
1107 switch (previous_status) {
1108 case PEER_TEST_FAILURE:
1109 return INTERNAL_ERROR;
1110 case PEER_WAITING:
1111 /* The client failed immediately before sending the ClientHello */
1112 return client_spoke_last ? CLIENT_ERROR : INTERNAL_ERROR;
1113 case PEER_SUCCESS:
1114 /*
1115 * First peer succeeded but second peer errored.
1116 * TODO(emilia): we should be able to continue here (with some
1117 * application data?) to ensure the first peer receives the
1118 * alert / close_notify.
1119 * (No tests currently exercise this branch.)
1120 */
1121 return client_spoke_last ? CLIENT_ERROR : SERVER_ERROR;
1122 case PEER_RETRY:
1123 /* We errored; let the peer finish. */
1124 return HANDSHAKE_RETRY;
1125 case PEER_ERROR:
1126 /* Both peers errored. Return the one that errored first. */
1127 return client_spoke_last ? SERVER_ERROR : CLIENT_ERROR;
1128 }
1129 }
1130 /* Control should never reach here. */
1131 return INTERNAL_ERROR;
1132 }
1133
1134 /* Convert unsigned char buf's that shouldn't contain any NUL-bytes to char. */
1135 static char *dup_str(const unsigned char *in, size_t len)
1136 {
1137 char *ret = NULL;
1138
1139 if (len == 0)
1140 return NULL;
1141
1142 /* Assert that the string does not contain NUL-bytes. */
1143 if (TEST_size_t_eq(OPENSSL_strnlen((const char*)(in), len), len))
1144 TEST_ptr(ret = OPENSSL_strndup((const char*)(in), len));
1145 return ret;
1146 }
1147
1148 static int pkey_type(EVP_PKEY *pkey)
1149 {
1150 int nid = EVP_PKEY_id(pkey);
1151
1152 #ifndef OPENSSL_NO_EC
1153 if (nid == EVP_PKEY_EC) {
1154 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1155 return EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1156 }
1157 #endif
1158 return nid;
1159 }
1160
1161 static int peer_pkey_type(SSL *s)
1162 {
1163 X509 *x = SSL_get_peer_certificate(s);
1164
1165 if (x != NULL) {
1166 int nid = pkey_type(X509_get0_pubkey(x));
1167
1168 X509_free(x);
1169 return nid;
1170 }
1171 return NID_undef;
1172 }
1173
1174 #if !defined(OPENSSL_NO_SCTP) && !defined(OPENSSL_NO_SOCK)
1175 static int set_sock_as_sctp(int sock)
1176 {
1177 /*
1178 * For SCTP we have to set various options on the socket prior to
1179 * connecting. This is done automatically by BIO_new_dgram_sctp().
1180 * We don't actually need the created BIO though so we free it again
1181 * immediately.
1182 */
1183 BIO *tmpbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
1184
1185 if (tmpbio == NULL)
1186 return 0;
1187 BIO_free(tmpbio);
1188
1189 return 1;
1190 }
1191
1192 static int create_sctp_socks(int *ssock, int *csock)
1193 {
1194 BIO_ADDRINFO *res = NULL;
1195 const BIO_ADDRINFO *ai = NULL;
1196 int lsock = INVALID_SOCKET, asock = INVALID_SOCKET;
1197 int consock = INVALID_SOCKET;
1198 int ret = 0;
1199 int family = 0;
1200
1201 if (BIO_sock_init() != 1)
1202 return 0;
1203
1204 /*
1205 * Port is 4463. It could be anything. It will fail if it's already being
1206 * used for some other SCTP service. It seems unlikely though so we don't
1207 * worry about it here.
1208 */
1209 if (!BIO_lookup_ex(NULL, "4463", BIO_LOOKUP_SERVER, family, SOCK_STREAM,
1210 IPPROTO_SCTP, &res))
1211 return 0;
1212
1213 for (ai = res; ai != NULL; ai = BIO_ADDRINFO_next(ai)) {
1214 family = BIO_ADDRINFO_family(ai);
1215 lsock = BIO_socket(family, SOCK_STREAM, IPPROTO_SCTP, 0);
1216 if (lsock == INVALID_SOCKET) {
1217 /* Maybe the kernel doesn't support the socket family, even if
1218 * BIO_lookup() added it in the returned result...
1219 */
1220 continue;
1221 }
1222
1223 if (!set_sock_as_sctp(lsock)
1224 || !BIO_listen(lsock, BIO_ADDRINFO_address(ai),
1225 BIO_SOCK_REUSEADDR)) {
1226 BIO_closesocket(lsock);
1227 lsock = INVALID_SOCKET;
1228 continue;
1229 }
1230
1231 /* Success, don't try any more addresses */
1232 break;
1233 }
1234
1235 if (lsock == INVALID_SOCKET)
1236 goto err;
1237
1238 BIO_ADDRINFO_free(res);
1239 res = NULL;
1240
1241 if (!BIO_lookup_ex(NULL, "4463", BIO_LOOKUP_CLIENT, family, SOCK_STREAM,
1242 IPPROTO_SCTP, &res))
1243 goto err;
1244
1245 consock = BIO_socket(family, SOCK_STREAM, IPPROTO_SCTP, 0);
1246 if (consock == INVALID_SOCKET)
1247 goto err;
1248
1249 if (!set_sock_as_sctp(consock)
1250 || !BIO_connect(consock, BIO_ADDRINFO_address(res), 0)
1251 || !BIO_socket_nbio(consock, 1))
1252 goto err;
1253
1254 asock = BIO_accept_ex(lsock, NULL, BIO_SOCK_NONBLOCK);
1255 if (asock == INVALID_SOCKET)
1256 goto err;
1257
1258 *csock = consock;
1259 *ssock = asock;
1260 consock = asock = INVALID_SOCKET;
1261 ret = 1;
1262
1263 err:
1264 BIO_ADDRINFO_free(res);
1265 if (consock != INVALID_SOCKET)
1266 BIO_closesocket(consock);
1267 if (lsock != INVALID_SOCKET)
1268 BIO_closesocket(lsock);
1269 if (asock != INVALID_SOCKET)
1270 BIO_closesocket(asock);
1271 return ret;
1272 }
1273 #endif
1274
1275 /*
1276 * Note that |extra| points to the correct client/server configuration
1277 * within |test_ctx|. When configuring the handshake, general mode settings
1278 * are taken from |test_ctx|, and client/server-specific settings should be
1279 * taken from |extra|.
1280 *
1281 * The configuration code should never reach into |test_ctx->extra| or
1282 * |test_ctx->resume_extra| directly.
1283 *
1284 * (We could refactor test mode settings into a substructure. This would result
1285 * in cleaner argument passing but would complicate the test configuration
1286 * parsing.)
1287 */
1288 static HANDSHAKE_RESULT *do_handshake_internal(
1289 SSL_CTX *server_ctx, SSL_CTX *server2_ctx, SSL_CTX *client_ctx,
1290 const SSL_TEST_CTX *test_ctx, const SSL_TEST_EXTRA_CONF *extra,
1291 SSL_SESSION *session_in, SSL_SESSION **session_out)
1292 {
1293 PEER server, client;
1294 BIO *client_to_server = NULL, *server_to_client = NULL;
1295 HANDSHAKE_EX_DATA server_ex_data, client_ex_data;
1296 CTX_DATA client_ctx_data, server_ctx_data, server2_ctx_data;
1297 HANDSHAKE_RESULT *ret = HANDSHAKE_RESULT_new();
1298 int client_turn = 1, client_turn_count = 0;
1299 connect_phase_t phase = HANDSHAKE;
1300 handshake_status_t status = HANDSHAKE_RETRY;
1301 const unsigned char* tick = NULL;
1302 size_t tick_len = 0;
1303 SSL_SESSION* sess = NULL;
1304 const unsigned char *proto = NULL;
1305 /* API dictates unsigned int rather than size_t. */
1306 unsigned int proto_len = 0;
1307 EVP_PKEY *tmp_key;
1308 const STACK_OF(X509_NAME) *names;
1309 time_t start;
1310
1311 if (ret == NULL)
1312 return NULL;
1313
1314 memset(&server_ctx_data, 0, sizeof(server_ctx_data));
1315 memset(&server2_ctx_data, 0, sizeof(server2_ctx_data));
1316 memset(&client_ctx_data, 0, sizeof(client_ctx_data));
1317 memset(&server, 0, sizeof(server));
1318 memset(&client, 0, sizeof(client));
1319 memset(&server_ex_data, 0, sizeof(server_ex_data));
1320 memset(&client_ex_data, 0, sizeof(client_ex_data));
1321
1322 if (!configure_handshake_ctx(server_ctx, server2_ctx, client_ctx,
1323 test_ctx, extra, &server_ctx_data,
1324 &server2_ctx_data, &client_ctx_data)) {
1325 TEST_note("configure_handshake_ctx");
1326 return NULL;
1327 }
1328
1329 /* Setup SSL and buffers; additional configuration happens below. */
1330 if (!create_peer(&server, server_ctx)) {
1331 TEST_note("creating server context");
1332 goto err;
1333 }
1334 if (!create_peer(&client, client_ctx)) {
1335 TEST_note("creating client context");
1336 goto err;
1337 }
1338
1339 server.bytes_to_write = client.bytes_to_read = test_ctx->app_data_size;
1340 client.bytes_to_write = server.bytes_to_read = test_ctx->app_data_size;
1341
1342 configure_handshake_ssl(server.ssl, client.ssl, extra);
1343 if (session_in != NULL) {
1344 /* In case we're testing resumption without tickets. */
1345 if (!TEST_true(SSL_CTX_add_session(server_ctx, session_in))
1346 || !TEST_true(SSL_set_session(client.ssl, session_in)))
1347 goto err;
1348 }
1349
1350 ret->result = SSL_TEST_INTERNAL_ERROR;
1351
1352 if (test_ctx->use_sctp) {
1353 #if !defined(OPENSSL_NO_SCTP) && !defined(OPENSSL_NO_SOCK)
1354 int csock, ssock;
1355
1356 if (create_sctp_socks(&ssock, &csock)) {
1357 client_to_server = BIO_new_dgram_sctp(csock, BIO_CLOSE);
1358 server_to_client = BIO_new_dgram_sctp(ssock, BIO_CLOSE);
1359 }
1360 #endif
1361 } else {
1362 client_to_server = BIO_new(BIO_s_mem());
1363 server_to_client = BIO_new(BIO_s_mem());
1364 }
1365
1366 if (!TEST_ptr(client_to_server)
1367 || !TEST_ptr(server_to_client))
1368 goto err;
1369
1370 /* Non-blocking bio. */
1371 BIO_set_nbio(client_to_server, 1);
1372 BIO_set_nbio(server_to_client, 1);
1373
1374 SSL_set_connect_state(client.ssl);
1375 SSL_set_accept_state(server.ssl);
1376
1377 /* The bios are now owned by the SSL object. */
1378 if (test_ctx->use_sctp) {
1379 SSL_set_bio(client.ssl, client_to_server, client_to_server);
1380 SSL_set_bio(server.ssl, server_to_client, server_to_client);
1381 } else {
1382 SSL_set_bio(client.ssl, server_to_client, client_to_server);
1383 if (!TEST_int_gt(BIO_up_ref(server_to_client), 0)
1384 || !TEST_int_gt(BIO_up_ref(client_to_server), 0))
1385 goto err;
1386 SSL_set_bio(server.ssl, client_to_server, server_to_client);
1387 }
1388
1389 ex_data_idx = SSL_get_ex_new_index(0, "ex data", NULL, NULL, NULL);
1390 if (!TEST_int_ge(ex_data_idx, 0)
1391 || !TEST_int_eq(SSL_set_ex_data(server.ssl, ex_data_idx, &server_ex_data), 1)
1392 || !TEST_int_eq(SSL_set_ex_data(client.ssl, ex_data_idx, &client_ex_data), 1))
1393 goto err;
1394
1395 SSL_set_info_callback(server.ssl, &info_cb);
1396 SSL_set_info_callback(client.ssl, &info_cb);
1397
1398 client.status = PEER_RETRY;
1399 server.status = PEER_WAITING;
1400
1401 start = time(NULL);
1402
1403 /*
1404 * Half-duplex handshake loop.
1405 * Client and server speak to each other synchronously in the same process.
1406 * We use non-blocking BIOs, so whenever one peer blocks for read, it
1407 * returns PEER_RETRY to indicate that it's the other peer's turn to write.
1408 * The handshake succeeds once both peers have succeeded. If one peer
1409 * errors out, we also let the other peer retry (and presumably fail).
1410 */
1411 for(;;) {
1412 if (client_turn) {
1413 do_connect_step(test_ctx, &client, phase);
1414 status = handshake_status(client.status, server.status,
1415 1 /* client went last */);
1416 if (server.status == PEER_WAITING)
1417 server.status = PEER_RETRY;
1418 } else {
1419 do_connect_step(test_ctx, &server, phase);
1420 status = handshake_status(server.status, client.status,
1421 0 /* server went last */);
1422 }
1423
1424 switch (status) {
1425 case HANDSHAKE_SUCCESS:
1426 client_turn_count = 0;
1427 phase = next_phase(test_ctx, phase);
1428 if (phase == CONNECTION_DONE) {
1429 ret->result = SSL_TEST_SUCCESS;
1430 goto err;
1431 } else {
1432 client.status = server.status = PEER_RETRY;
1433 /*
1434 * For now, client starts each phase. Since each phase is
1435 * started separately, we can later control this more
1436 * precisely, for example, to test client-initiated and
1437 * server-initiated shutdown.
1438 */
1439 client_turn = 1;
1440 break;
1441 }
1442 case CLIENT_ERROR:
1443 ret->result = SSL_TEST_CLIENT_FAIL;
1444 goto err;
1445 case SERVER_ERROR:
1446 ret->result = SSL_TEST_SERVER_FAIL;
1447 goto err;
1448 case INTERNAL_ERROR:
1449 ret->result = SSL_TEST_INTERNAL_ERROR;
1450 goto err;
1451 case HANDSHAKE_RETRY:
1452 if (test_ctx->use_sctp) {
1453 if (time(NULL) - start > 3) {
1454 /*
1455 * We've waited for too long. Give up.
1456 */
1457 ret->result = SSL_TEST_INTERNAL_ERROR;
1458 goto err;
1459 }
1460 /*
1461 * With "real" sockets we only swap to processing the peer
1462 * if they are expecting to retry. Otherwise we just retry the
1463 * same endpoint again.
1464 */
1465 if ((client_turn && server.status == PEER_RETRY)
1466 || (!client_turn && client.status == PEER_RETRY))
1467 client_turn ^= 1;
1468 } else {
1469 if (client_turn_count++ >= 2000) {
1470 /*
1471 * At this point, there's been so many PEER_RETRY in a row
1472 * that it's likely both sides are stuck waiting for a read.
1473 * It's time to give up.
1474 */
1475 ret->result = SSL_TEST_INTERNAL_ERROR;
1476 goto err;
1477 }
1478
1479 /* Continue. */
1480 client_turn ^= 1;
1481 }
1482 break;
1483 }
1484 }
1485 err:
1486 ret->server_alert_sent = server_ex_data.alert_sent;
1487 ret->server_num_fatal_alerts_sent = server_ex_data.num_fatal_alerts_sent;
1488 ret->server_alert_received = client_ex_data.alert_received;
1489 ret->client_alert_sent = client_ex_data.alert_sent;
1490 ret->client_num_fatal_alerts_sent = client_ex_data.num_fatal_alerts_sent;
1491 ret->client_alert_received = server_ex_data.alert_received;
1492 ret->server_protocol = SSL_version(server.ssl);
1493 ret->client_protocol = SSL_version(client.ssl);
1494 ret->servername = server_ex_data.servername;
1495 if ((sess = SSL_get0_session(client.ssl)) != NULL)
1496 SSL_SESSION_get0_ticket(sess, &tick, &tick_len);
1497 if (tick == NULL || tick_len == 0)
1498 ret->session_ticket = SSL_TEST_SESSION_TICKET_NO;
1499 else
1500 ret->session_ticket = SSL_TEST_SESSION_TICKET_YES;
1501 ret->compression = (SSL_get_current_compression(client.ssl) == NULL)
1502 ? SSL_TEST_COMPRESSION_NO
1503 : SSL_TEST_COMPRESSION_YES;
1504 ret->session_ticket_do_not_call = server_ex_data.session_ticket_do_not_call;
1505
1506 #ifndef OPENSSL_NO_NEXTPROTONEG
1507 SSL_get0_next_proto_negotiated(client.ssl, &proto, &proto_len);
1508 ret->client_npn_negotiated = dup_str(proto, proto_len);
1509
1510 SSL_get0_next_proto_negotiated(server.ssl, &proto, &proto_len);
1511 ret->server_npn_negotiated = dup_str(proto, proto_len);
1512 #endif
1513
1514 SSL_get0_alpn_selected(client.ssl, &proto, &proto_len);
1515 ret->client_alpn_negotiated = dup_str(proto, proto_len);
1516
1517 SSL_get0_alpn_selected(server.ssl, &proto, &proto_len);
1518 ret->server_alpn_negotiated = dup_str(proto, proto_len);
1519
1520 ret->client_resumed = SSL_session_reused(client.ssl);
1521 ret->server_resumed = SSL_session_reused(server.ssl);
1522
1523 if (session_out != NULL)
1524 *session_out = SSL_get1_session(client.ssl);
1525
1526 if (SSL_get_server_tmp_key(client.ssl, &tmp_key)) {
1527 ret->tmp_key_type = pkey_type(tmp_key);
1528 EVP_PKEY_free(tmp_key);
1529 }
1530
1531 SSL_get_peer_signature_nid(client.ssl, &ret->server_sign_hash);
1532 SSL_get_peer_signature_nid(server.ssl, &ret->client_sign_hash);
1533
1534 SSL_get_peer_signature_type_nid(client.ssl, &ret->server_sign_type);
1535 SSL_get_peer_signature_type_nid(server.ssl, &ret->client_sign_type);
1536
1537 names = SSL_get0_peer_CA_list(client.ssl);
1538 if (names == NULL)
1539 ret->client_ca_names = NULL;
1540 else
1541 ret->client_ca_names = SSL_dup_CA_list(names);
1542
1543 names = SSL_get0_peer_CA_list(server.ssl);
1544 if (names == NULL)
1545 ret->server_ca_names = NULL;
1546 else
1547 ret->server_ca_names = SSL_dup_CA_list(names);
1548
1549 ret->server_cert_type = peer_pkey_type(client.ssl);
1550 ret->client_cert_type = peer_pkey_type(server.ssl);
1551
1552 ctx_data_free_data(&server_ctx_data);
1553 ctx_data_free_data(&server2_ctx_data);
1554 ctx_data_free_data(&client_ctx_data);
1555
1556 peer_free_data(&server);
1557 peer_free_data(&client);
1558 return ret;
1559 }
1560
1561 HANDSHAKE_RESULT *do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
1562 SSL_CTX *client_ctx, SSL_CTX *resume_server_ctx,
1563 SSL_CTX *resume_client_ctx,
1564 const SSL_TEST_CTX *test_ctx)
1565 {
1566 HANDSHAKE_RESULT *result;
1567 SSL_SESSION *session = NULL;
1568
1569 result = do_handshake_internal(server_ctx, server2_ctx, client_ctx,
1570 test_ctx, &test_ctx->extra,
1571 NULL, &session);
1572 if (result == NULL
1573 || test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME
1574 || result->result == SSL_TEST_INTERNAL_ERROR)
1575 goto end;
1576
1577 if (result->result != SSL_TEST_SUCCESS) {
1578 result->result = SSL_TEST_FIRST_HANDSHAKE_FAILED;
1579 goto end;
1580 }
1581
1582 HANDSHAKE_RESULT_free(result);
1583 /* We don't support SNI on second handshake yet, so server2_ctx is NULL. */
1584 result = do_handshake_internal(resume_server_ctx, NULL, resume_client_ctx,
1585 test_ctx, &test_ctx->resume_extra,
1586 session, NULL);
1587 end:
1588 SSL_SESSION_free(session);
1589 return result;
1590 }