]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/danetest.c
Run ssl_test_new with a non-default library context
[thirdparty/openssl.git] / test / danetest.c
CommitLineData
440e5d80 1/*
ad887416 2 * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
170b7358 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
170b7358
VD
8 */
9
10#include <stdio.h>
11#include <string.h>
12#include <ctype.h>
13#include <limits.h>
14#include <errno.h>
15
16#include <openssl/crypto.h>
17#include <openssl/evp.h>
18#include <openssl/x509.h>
19#include <openssl/ssl.h>
20#include <openssl/err.h>
21#include <openssl/conf.h>
22#ifndef OPENSSL_NO_ENGINE
23#include <openssl/engine.h>
24#endif
1f9d203d 25#include "testutil.h"
170b7358 26
176db6dc 27#include "internal/nelem.h"
170b7358 28
18295f0c
RL
29#define _UC(c) ((unsigned char)(c))
30
1f9d203d
RS
31static const char *basedomain;
32static const char *CAfile;
33static const char *tlsafile;
170b7358
VD
34
35/*
36 * Forward declaration, of function that uses internal interfaces, from headers
37 * included at the end of this module.
38 */
39static void store_ctx_dane_init(X509_STORE_CTX *, SSL *);
40
41static int saved_errno;
42
43static void save_errno(void)
44{
45 saved_errno = errno;
46}
47
48static int restore_errno(void)
49{
50 int ret = errno;
51 errno = saved_errno;
52 return ret;
53}
54
170b7358
VD
55static int verify_chain(SSL *ssl, STACK_OF(X509) *chain)
56{
1f9d203d
RS
57 X509_STORE_CTX *store_ctx = NULL;
58 SSL_CTX *ssl_ctx = NULL;
59 X509_STORE *store = NULL;
60 X509 *cert = NULL;
61 int ret = 0;
170b7358 62 int store_ctx_idx = SSL_get_ex_data_X509_STORE_CTX_idx();
170b7358 63
1f9d203d
RS
64 if (!TEST_ptr(store_ctx = X509_STORE_CTX_new())
65 || !TEST_ptr(ssl_ctx = SSL_get_SSL_CTX(ssl))
66 || !TEST_ptr(store = SSL_CTX_get_cert_store(ssl_ctx))
67 || !TEST_ptr(cert = sk_X509_value(chain, 0))
68 || !TEST_true(X509_STORE_CTX_init(store_ctx, store, cert, chain))
69 || !TEST_true(X509_STORE_CTX_set_ex_data(store_ctx, store_ctx_idx,
70 ssl)))
e5a5e3f3 71 goto end;
170b7358
VD
72
73 X509_STORE_CTX_set_default(store_ctx,
74 SSL_is_server(ssl) ? "ssl_client" : "ssl_server");
75 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(store_ctx),
76 SSL_get0_param(ssl));
77 store_ctx_dane_init(store_ctx, ssl);
78
1f9d203d 79 if (SSL_get_verify_callback(ssl) != NULL)
dccd20d1 80 X509_STORE_CTX_set_verify_cb(store_ctx, SSL_get_verify_callback(ssl));
170b7358 81
1f9d203d
RS
82 /* Mask "internal failures" (-1) from our return value. */
83 if (!TEST_int_ge(ret = X509_verify_cert(store_ctx), 0))
84 ret = 0;
170b7358
VD
85
86 SSL_set_verify_result(ssl, X509_STORE_CTX_get_error(store_ctx));
87 X509_STORE_CTX_cleanup(store_ctx);
1f9d203d 88
e5a5e3f3 89end:
170b7358 90 X509_STORE_CTX_free(store_ctx);
1f9d203d 91 return ret;
170b7358
VD
92}
93
02b91dcf 94static STACK_OF(X509) *load_chain(BIO *fp, int nelem)
170b7358
VD
95{
96 int count;
97 char *name = 0;
98 char *header = 0;
99 unsigned char *data = 0;
100 long len;
dccd20d1 101 char *errtype = 0; /* if error: cert or pkey? */
170b7358
VD
102 STACK_OF(X509) *chain;
103 typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long);
104
1f9d203d
RS
105 if (!TEST_ptr(chain = sk_X509_new_null()))
106 goto err;
170b7358
VD
107
108 for (count = 0;
dccd20d1 109 count < nelem && errtype == 0
1f9d203d 110 && PEM_read_bio(fp, &name, &header, &data, &len) == 1;
dccd20d1 111 ++count) {
dccd20d1 112 if (strcmp(name, PEM_STRING_X509) == 0
1f9d203d
RS
113 || strcmp(name, PEM_STRING_X509_TRUSTED) == 0
114 || strcmp(name, PEM_STRING_X509_OLD) == 0) {
115 d2i_X509_t d = strcmp(name, PEM_STRING_X509_TRUSTED) != 0
116 ? d2i_X509_AUX : d2i_X509;
117 X509 *cert;
118 const unsigned char *p = data;
119
120 if (!TEST_ptr(cert = d(0, &p, len))
121 || !TEST_long_eq(p - data, len)) {
122 TEST_info("Certificate parsing error");
dccd20d1
F
123 goto err;
124 }
1f9d203d
RS
125
126 if (!TEST_true(sk_X509_push(chain, cert)))
127 goto err;
dccd20d1 128 } else {
1f9d203d 129 TEST_info("Unknown chain file object %s", name);
dccd20d1
F
130 goto err;
131 }
132
dccd20d1
F
133 OPENSSL_free(name);
134 OPENSSL_free(header);
135 OPENSSL_free(data);
9e206ce5
P
136 name = header = NULL;
137 data = NULL;
170b7358
VD
138 }
139
170b7358
VD
140 if (count == nelem) {
141 ERR_clear_error();
142 return chain;
143 }
144
145err:
1f9d203d
RS
146 OPENSSL_free(name);
147 OPENSSL_free(header);
148 OPENSSL_free(data);
170b7358 149 sk_X509_pop_free(chain, X509_free);
170b7358
VD
150 return NULL;
151}
152
02b91dcf 153static char *read_to_eol(BIO *f)
170b7358
VD
154{
155 static char buf[1024];
156 int n;
157
02b91dcf 158 if (!BIO_gets(f, buf, sizeof(buf)))
170b7358
VD
159 return NULL;
160
161 n = strlen(buf);
1f9d203d
RS
162 if (buf[n - 1] != '\n') {
163 if (n + 1 == sizeof(buf))
164 TEST_error("input too long");
165 else
166 TEST_error("EOF before newline");
170b7358
VD
167 return NULL;
168 }
169
170 /* Trim trailing whitespace */
1f9d203d 171 while (n > 0 && isspace(_UC(buf[n - 1])))
170b7358
VD
172 buf[--n] = '\0';
173
174 return buf;
175}
176
177/*
178 * Hex decoder that tolerates optional whitespace
179 */
180static ossl_ssize_t hexdecode(const char *in, void *result)
181{
182 unsigned char **out = (unsigned char **)result;
1f9d203d
RS
183 unsigned char *ret;
184 unsigned char *cp;
170b7358
VD
185 uint8_t byte;
186 int nibble = 0;
187
1f9d203d 188 if (!TEST_ptr(ret = OPENSSL_malloc(strlen(in) / 2)))
170b7358 189 return -1;
1f9d203d 190 cp = ret;
170b7358
VD
191
192 for (byte = 0; *in; ++in) {
49445f21 193 int x;
170b7358 194
18295f0c 195 if (isspace(_UC(*in)))
170b7358 196 continue;
49445f21
RS
197 x = OPENSSL_hexchar2int(*in);
198 if (x < 0) {
170b7358
VD
199 OPENSSL_free(ret);
200 return 0;
201 }
49445f21 202 byte |= (char)x;
170b7358
VD
203 if ((nibble ^= 1) == 0) {
204 *cp++ = byte;
205 byte = 0;
206 } else {
207 byte <<= 4;
208 }
209 }
210 if (nibble != 0) {
211 OPENSSL_free(ret);
212 return 0;
213 }
214
215 return cp - (*out = ret);
216}
217
218static ossl_ssize_t checked_uint8(const char *in, void *out)
219{
220 uint8_t *result = (uint8_t *)out;
221 const char *cp = in;
222 char *endp;
223 long v;
224 int e;
225
226 save_errno();
227 v = strtol(cp, &endp, 10);
228 e = restore_errno();
229
230 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 231 endp == cp || !isspace(_UC(*endp)) ||
170b7358
VD
232 v != (*(uint8_t *)result = (uint8_t) v)) {
233 return -1;
234 }
18295f0c 235 for (cp = endp; isspace(_UC(*cp)); ++cp)
170b7358
VD
236 continue;
237 return cp - in;
238}
239
bbd86bf5
RS
240struct tlsa_field {
241 void *var;
242 const char *name;
243 ossl_ssize_t (*parser)(const char *, void *);
244};
245
170b7358
VD
246static int tlsa_import_rr(SSL *ssl, const char *rrdata)
247{
bbd86bf5
RS
248 static uint8_t usage;
249 static uint8_t selector;
250 static uint8_t mtype;
251 static unsigned char *data = NULL;
252 static struct tlsa_field tlsa_fields[] = {
170b7358
VD
253 { &usage, "usage", checked_uint8 },
254 { &selector, "selector", checked_uint8 },
255 { &mtype, "mtype", checked_uint8 },
256 { &data, "data", hexdecode },
257 { NULL, }
258 };
bbd86bf5 259 int ret;
170b7358 260 struct tlsa_field *f;
bbd86bf5
RS
261 const char *cp = rrdata;
262 ossl_ssize_t len = 0;
170b7358
VD
263
264 for (f = tlsa_fields; f->var; ++f) {
265 if ((len = f->parser(cp += len, f->var)) <= 0) {
1f9d203d 266 TEST_info("bad TLSA %s field in: %s", f->name, rrdata);
170b7358
VD
267 return 0;
268 }
269 }
1f9d203d 270
170b7358
VD
271 ret = SSL_dane_tlsa_add(ssl, usage, selector, mtype, data, len);
272 OPENSSL_free(data);
170b7358 273 if (ret == 0) {
1f9d203d 274 TEST_info("unusable TLSA rrdata: %s", rrdata);
170b7358
VD
275 return 0;
276 }
277 if (ret < 0) {
1f9d203d 278 TEST_info("error loading TLSA rrdata: %s", rrdata);
170b7358
VD
279 return 0;
280 }
1f9d203d 281
170b7358
VD
282 return ret;
283}
284
285static int allws(const char *cp)
286{
287 while (*cp)
18295f0c 288 if (!isspace(_UC(*cp++)))
170b7358
VD
289 return 0;
290 return 1;
291}
292
aebe9e39 293static int test_tlsafile(SSL_CTX *ctx, const char *base_name,
02b91dcf 294 BIO *f, const char *path)
170b7358
VD
295{
296 char *line;
297 int testno = 0;
298 int ret = 1;
299 SSL *ssl;
300
301 while (ret > 0 && (line = read_to_eol(f)) != NULL) {
302 STACK_OF(X509) *chain;
303 int ntlsa;
304 int ncert;
5ae4ceb9 305 int noncheck;
170b7358
VD
306 int want;
307 int want_depth;
308 int off;
309 int i;
310 int ok;
311 int err;
312 int mdpth;
313
314 if (*line == '\0' || *line == '#')
315 continue;
316
317 ++testno;
5ae4ceb9
VD
318 if (sscanf(line, "%d %d %d %d %d%n",
319 &ntlsa, &ncert, &noncheck, &want, &want_depth, &off) != 5
170b7358 320 || !allws(line + off)) {
1f9d203d 321 TEST_error("Malformed line for test %d", testno);
170b7358
VD
322 return 0;
323 }
324
1f9d203d
RS
325 if (!TEST_ptr(ssl = SSL_new(ctx)))
326 return 0;
170b7358 327 SSL_set_connect_state(ssl);
aebe9e39 328 if (SSL_dane_enable(ssl, base_name) <= 0) {
170b7358 329 SSL_free(ssl);
1f9d203d 330 return 0;
170b7358 331 }
5ae4ceb9
VD
332 if (noncheck)
333 SSL_dane_set_flags(ssl, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
170b7358
VD
334
335 for (i = 0; i < ntlsa; ++i) {
336 if ((line = read_to_eol(f)) == NULL || !tlsa_import_rr(ssl, line)) {
337 SSL_free(ssl);
338 return 0;
339 }
340 }
341
342 /* Don't report old news */
343 ERR_clear_error();
1f9d203d 344 if (!TEST_ptr(chain = load_chain(f, ncert))) {
170b7358 345 SSL_free(ssl);
1f9d203d 346 return 0;
170b7358
VD
347 }
348
349 ok = verify_chain(ssl, chain);
350 sk_X509_pop_free(chain, X509_free);
351 err = SSL_get_verify_result(ssl);
c0a445a9
VD
352 /*
353 * Peek under the hood, normally TLSA match data is hidden when
354 * verification fails, we can obtain any suppressed data by setting the
355 * verification result to X509_V_OK before looking.
356 */
357 SSL_set_verify_result(ssl, X509_V_OK);
170b7358 358 mdpth = SSL_get0_dane_authority(ssl, NULL, NULL);
c0a445a9
VD
359 /* Not needed any more, but lead by example and put the error back. */
360 SSL_set_verify_result(ssl, err);
170b7358
VD
361 SSL_free(ssl);
362
1f9d203d
RS
363 if (!TEST_int_eq(err, want)) {
364 if (want == X509_V_OK)
365 TEST_info("Verification failure in test %d: %d=%s",
366 testno, err, X509_verify_cert_error_string(err));
367 else
368 TEST_info("Unexpected error in test %d", testno);
170b7358 369 ret = 0;
170b7358
VD
370 continue;
371 }
1f9d203d
RS
372 if (!TEST_false(want == 0 && ok == 0)) {
373 TEST_info("Verification failure in test %d: ok=0", testno);
170b7358 374 ret = 0;
170b7358
VD
375 continue;
376 }
1f9d203d
RS
377 if (!TEST_int_eq(mdpth, want_depth)) {
378 TEST_info("In test test %d", testno);
170b7358 379 ret = 0;
170b7358 380 }
170b7358
VD
381 }
382 ERR_clear_error();
383
384 return ret;
385}
386
31a80694 387static int run_tlsatest(void)
170b7358 388{
170b7358 389 SSL_CTX *ctx = NULL;
1f9d203d
RS
390 BIO *f = NULL;
391 int ret = 0;
392
393 if (!TEST_ptr(f = BIO_new_file(tlsafile, "r"))
394 || !TEST_ptr(ctx = SSL_CTX_new(TLS_client_method()))
395 || !TEST_int_gt(SSL_CTX_dane_enable(ctx), 0)
573e4bf0 396 || !TEST_true(SSL_CTX_load_verify_file(ctx, CAfile))
1f9d203d
RS
397 || !TEST_int_gt(SSL_CTX_dane_mtype_set(ctx, EVP_sha512(), 2, 1),
398 0)
399 || !TEST_int_gt(SSL_CTX_dane_mtype_set(ctx, EVP_sha256(), 1, 2),
400 0)
401 || !TEST_int_gt(test_tlsafile(ctx, basedomain, f, tlsafile), 0))
402 goto end;
403 ret = 1;
404
405end:
406 BIO_free(f);
407 SSL_CTX_free(ctx);
408
409 return ret;
410}
411
a43ce58f
SL
412OPT_TEST_DECLARE_USAGE("basedomain CAfile tlsafile\n")
413
ad887416 414int setup_tests(void)
1f9d203d 415{
8d242823
MC
416 if (!test_skip_common_options()) {
417 TEST_error("Error parsing test options\n");
418 return 0;
419 }
420
ad887416
P
421 if (!TEST_ptr(basedomain = test_get_argument(0))
422 || !TEST_ptr(CAfile = test_get_argument(1))
a43ce58f 423 || !TEST_ptr(tlsafile = test_get_argument(2)))
1f9d203d 424 return 0;
170b7358 425
1f9d203d 426 ADD_TEST(run_tlsatest);
ad887416 427 return 1;
170b7358
VD
428}
429
176db6dc 430#include "internal/dane.h"
170b7358
VD
431
432static void store_ctx_dane_init(X509_STORE_CTX *store_ctx, SSL *ssl)
433{
434 X509_STORE_CTX_set0_dane(store_ctx, SSL_get0_dane(ssl));
435}