]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/recipes/70-test_renegotiation.t
Teach ssl_test_new how to test the FIPS module
[thirdparty/openssl.git] / test / recipes / 70-test_renegotiation.t
CommitLineData
bc349281 1#! /usr/bin/env perl
6738bf14 2# Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
bc349281 3#
909f1a2e 4# Licensed under the Apache License 2.0 (the "License"). You may not use
bc349281
MC
5# this file except in compliance with the License. You can obtain a copy
6# in the file LICENSE in the source distribution or at
7# https://www.openssl.org/source/license.html
8
9use strict;
10use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/;
11use OpenSSL::Test::Utils;
12use TLSProxy::Proxy;
13
14my $test_name = "test_renegotiation";
15setup($test_name);
16
17plan skip_all => "TLSProxy isn't usable on $^O"
c5856878 18 if $^O =~ /^(VMS)$/;
bc349281
MC
19
20plan skip_all => "$test_name needs the dynamic engine feature enabled"
21 if disabled("engine") || disabled("dynamic-engine");
22
23plan skip_all => "$test_name needs the sock feature enabled"
24 if disabled("sock");
25
26plan skip_all => "$test_name needs TLS <= 1.2 enabled"
27 if alldisabled(("ssl3", "tls1", "tls1_1", "tls1_2"));
28
29$ENV{OPENSSL_ia32cap} = '~0x200000200000000';
30my $proxy = TLSProxy::Proxy->new(
31 undef,
32 cmdstr(app(["openssl"]), display => 1),
33 srctop_file("apps", "server.pem"),
34 (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE})
35);
36
37#Test 1: A basic renegotiation test
38$proxy->clientflags("-no_tls1_3");
39$proxy->reneg(1);
40$proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
6862de63 41plan tests => 3;
bc349281
MC
42ok(TLSProxy::Message->success(), "Basic renegotiation");
43
44#Test 2: Client does not send the Reneg SCSV. Reneg should fail
45$proxy->clear();
46$proxy->filter(\&reneg_filter);
47$proxy->clientflags("-no_tls1_3");
48$proxy->reneg(1);
49$proxy->start();
50ok(TLSProxy::Message->fail(), "No client SCSV");
51
6862de63
MC
52SKIP: {
53 skip "TLSv1.2 or TLSv1.1 disabled", 1
54 if disabled("tls1_2") || disabled("tls1_1");
55 #Test 3: Check that the ClientHello version remains the same in the reneg
56 # handshake
57 $proxy->clear();
58 $proxy->filter(undef);
59 $proxy->clientflags("-no_tls1_3");
60 $proxy->serverflags("-no_tls1_3 -no_tls1_2");
61 $proxy->reneg(1);
62 $proxy->start();
63 my $chversion;
64 my $chmatch = 0;
65 foreach my $message (@{$proxy->message_list}) {
66 if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) {
67 if (!defined $chversion) {
68 $chversion = $message->client_version;
69 } else {
70 if ($chversion == $message->client_version) {
71 $chmatch = 1;
72 }
73 }
74 }
75 }
76 ok(TLSProxy::Message->success() && $chmatch,
77 "Check ClientHello version is the same");
78}
79
bc349281
MC
80sub reneg_filter
81{
82 my $proxy = shift;
83
84 # We're only interested in the initial ClientHello message
85 if ($proxy->flight != 0) {
86 return;
87 }
88
89 foreach my $message (@{$proxy->message_list}) {
90 if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) {
91 #Remove any SCSV ciphersuites - just leave AES128-SHA (0x002f)
92 my @ciphersuite = (0x002f);
93 $message->ciphersuites(\@ciphersuite);
94 $message->ciphersuite_len(2);
95 $message->repack();
96 }
97 }
98}