]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/clienthellotest.c
Style
[thirdparty/openssl.git] / test / clienthellotest.c
1 /*
2 * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11
12 #include <openssl/opensslconf.h>
13 #include <openssl/bio.h>
14 #include <openssl/crypto.h>
15 #include <openssl/evp.h>
16 #include <openssl/ssl.h>
17 #include <openssl/err.h>
18
19 #include "../ssl/packet_locl.h"
20
21 #define CLIENT_VERSION_LEN 2
22
23
24 #define TOTAL_NUM_TESTS 1
25
26 /*
27 * Test that explicitly setting ticket data results in it appearing in the
28 * ClientHello for a negotiated SSL/TLS version
29 */
30 #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
31
32 int main(int argc, char *argv[])
33 {
34 SSL_CTX *ctx;
35 SSL *con = NULL;
36 BIO *rbio;
37 BIO *wbio;
38 BIO *err;
39 long len;
40 unsigned char *data;
41 PACKET pkt, pkt2, pkt3;
42 char *dummytick = "Hello World!";
43 unsigned int type;
44 int testresult = 0;
45 int currtest = 0;
46
47 err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
48
49 CRYPTO_set_mem_debug(1);
50 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
51
52 /*
53 * For each test set up an SSL_CTX and SSL and see what ClientHello gets
54 * produced when we try to connect
55 */
56 for (; currtest < TOTAL_NUM_TESTS; currtest++) {
57 testresult = 0;
58 ctx = SSL_CTX_new(TLS_method());
59
60 /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
61 if (ctx == NULL || !SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION))
62 goto end;
63
64 con = SSL_new(ctx);
65 if (con == NULL)
66 goto end;
67
68 rbio = BIO_new(BIO_s_mem());
69 wbio = BIO_new(BIO_s_mem());
70 if (rbio == NULL || wbio == NULL) {
71 BIO_free(rbio);
72 BIO_free(wbio);
73 goto end;
74 }
75
76 SSL_set_bio(con, rbio, wbio);
77 SSL_set_connect_state(con);
78
79 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
80 if (!SSL_set_session_ticket_ext(con, dummytick, strlen(dummytick)))
81 goto end;
82 }
83
84 if (SSL_connect(con) > 0) {
85 /* This shouldn't succeed because we don't have a server! */
86 goto end;
87 }
88
89 len = BIO_get_mem_data(wbio, (char **)&data);
90 if (!PACKET_buf_init(&pkt, data, len))
91 goto end;
92
93 /* Skip the record header */
94 if (!PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
95 goto end;
96
97 /* Skip the handshake message header */
98 if (!PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
99 goto end;
100
101 /* Skip client version and random */
102 if (!PACKET_forward(&pkt, CLIENT_VERSION_LEN + SSL3_RANDOM_SIZE))
103 goto end;
104
105 /* Skip session id */
106 if (!PACKET_get_length_prefixed_1(&pkt, &pkt2))
107 goto end;
108
109 /* Skip ciphers */
110 if (!PACKET_get_length_prefixed_2(&pkt, &pkt2))
111 goto end;
112
113 /* Skip compression */
114 if (!PACKET_get_length_prefixed_1(&pkt, &pkt2))
115 goto end;
116
117 /* Extensions len */
118 if (!PACKET_as_length_prefixed_2(&pkt, &pkt2))
119 goto end;
120
121 /* Loop through all extensions */
122 while (PACKET_remaining(&pkt2)) {
123
124 if (!PACKET_get_net_2(&pkt2, &type) ||
125 !PACKET_get_length_prefixed_2(&pkt2, &pkt3))
126 goto end;
127
128 if (type == TLSEXT_TYPE_session_ticket) {
129 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
130 if (PACKET_equal(&pkt3, dummytick, strlen(dummytick))) {
131 /* Ticket data is as we expected */
132 testresult = 1;
133 } else {
134 printf("Received session ticket is not as expected\n");
135 }
136 break;
137 }
138 }
139
140 }
141
142 end:
143 SSL_free(con);
144 SSL_CTX_free(ctx);
145 if (!testresult) {
146 printf("ClientHello test: FAILED (Test %d)\n", currtest);
147 break;
148 }
149 }
150
151 #ifndef OPENSSL_NO_CRYPTO_MDEBUG
152 if (CRYPTO_mem_leaks(err) <= 0)
153 testresult = 0;
154 #endif
155 BIO_free(err);
156
157 return testresult?0:1;
158 }