]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/clienthellotest.c
Following the license change, modify the boilerplates in test/
[thirdparty/openssl.git] / test / clienthellotest.c
1 /*
2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11
12 #include <openssl/opensslconf.h>
13 #include <openssl/bio.h>
14 #include <openssl/crypto.h>
15 #include <openssl/evp.h>
16 #include <openssl/ssl.h>
17 #include <openssl/err.h>
18 #include <time.h>
19
20 #include "../ssl/packet_locl.h"
21
22 #include "testutil.h"
23
24 #define CLIENT_VERSION_LEN 2
25
26 #define TOTAL_NUM_TESTS 4
27
28 /*
29 * Test that explicitly setting ticket data results in it appearing in the
30 * ClientHello for a negotiated SSL/TLS version
31 */
32 #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
33 /* Enable padding and make sure ClientHello is long enough to require it */
34 #define TEST_ADD_PADDING 1
35 /* Enable padding and make sure ClientHello is short enough to not need it */
36 #define TEST_PADDING_NOT_NEEDED 2
37 /*
38 * Enable padding and add a PSK to the ClientHello (this will also ensure the
39 * ClientHello is long enough to need padding)
40 */
41 #define TEST_ADD_PADDING_AND_PSK 3
42
43 #define F5_WORKAROUND_MIN_MSG_LEN 0x7f
44 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
45
46 static const char *sessionfile = NULL;
47 /* Dummy ALPN protocols used to pad out the size of the ClientHello */
48 static const char alpn_prots[] =
49 "0123456789012345678901234567890123456789012345678901234567890123456789"
50 "0123456789012345678901234567890123456789012345678901234567890123456789"
51 "01234567890123456789";
52
53 static int test_client_hello(int currtest)
54 {
55 SSL_CTX *ctx;
56 SSL *con = NULL;
57 BIO *rbio;
58 BIO *wbio;
59 long len;
60 unsigned char *data;
61 PACKET pkt = {0}, pkt2 = {0}, pkt3 = {0};
62 char *dummytick = "Hello World!";
63 unsigned int type = 0;
64 int testresult = 0;
65 size_t msglen;
66 BIO *sessbio = NULL;
67 SSL_SESSION *sess = NULL;
68
69 #ifdef OPENSSL_NO_TLS1_3
70 if (currtest == TEST_ADD_PADDING_AND_PSK)
71 return 1;
72 #endif
73
74 /*
75 * For each test set up an SSL_CTX and SSL and see what ClientHello gets
76 * produced when we try to connect
77 */
78 ctx = SSL_CTX_new(TLS_method());
79 if (!TEST_ptr(ctx))
80 goto end;
81 if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS_MAX_VERSION)))
82 goto end;
83
84 switch(currtest) {
85 case TEST_SET_SESSION_TICK_DATA_VER_NEG:
86 #if !defined(OPENSSL_NO_TLS1_3) && defined(OPENSSL_NO_TLS1_2)
87 /* TLSv1.3 is enabled and TLSv1.2 is disabled so can't do this test */
88 return 1;
89 #else
90 /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
91 if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)))
92 goto end;
93 #endif
94 break;
95
96 case TEST_ADD_PADDING_AND_PSK:
97 /*
98 * In this case we're doing TLSv1.3 and we're sending a PSK so the
99 * ClientHello is already going to be quite long. To avoid getting one
100 * that is too long for this test we use a restricted ciphersuite list
101 */
102 if (!TEST_true(SSL_CTX_set_cipher_list(ctx, "")))
103 goto end;
104 /* Fall through */
105 case TEST_ADD_PADDING:
106 case TEST_PADDING_NOT_NEEDED:
107 SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING);
108 /* Make sure we get a consistent size across TLS versions */
109 SSL_CTX_clear_options(ctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
110 /*
111 * Add some dummy ALPN protocols so that the ClientHello is at least
112 * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be
113 * needed.
114 */
115 if (currtest == TEST_ADD_PADDING) {
116 if (!TEST_false(SSL_CTX_set_alpn_protos(ctx,
117 (unsigned char *)alpn_prots,
118 sizeof(alpn_prots) - 1)))
119 goto end;
120 /*
121 * Otherwise we need to make sure we have a small enough message to
122 * not need padding.
123 */
124 } else if (!TEST_true(SSL_CTX_set_cipher_list(ctx,
125 "AES128-SHA"))
126 || !TEST_true(SSL_CTX_set_ciphersuites(ctx,
127 "TLS_AES_128_GCM_SHA256"))) {
128 goto end;
129 }
130 break;
131
132 default:
133 goto end;
134 }
135
136 con = SSL_new(ctx);
137 if (!TEST_ptr(con))
138 goto end;
139
140 if (currtest == TEST_ADD_PADDING_AND_PSK) {
141 sessbio = BIO_new_file(sessionfile, "r");
142 if (!TEST_ptr(sessbio)) {
143 TEST_info("Unable to open session.pem");
144 goto end;
145 }
146 sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL);
147 if (!TEST_ptr(sess)) {
148 TEST_info("Unable to load SSL_SESSION");
149 goto end;
150 }
151 /*
152 * We reset the creation time so that we don't discard the session as
153 * too old.
154 */
155 if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL)))
156 || !TEST_true(SSL_set_session(con, sess)))
157 goto end;
158 }
159
160 rbio = BIO_new(BIO_s_mem());
161 wbio = BIO_new(BIO_s_mem());
162 if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
163 BIO_free(rbio);
164 BIO_free(wbio);
165 goto end;
166 }
167
168 SSL_set_bio(con, rbio, wbio);
169 SSL_set_connect_state(con);
170
171 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
172 if (!TEST_true(SSL_set_session_ticket_ext(con, dummytick,
173 strlen(dummytick))))
174 goto end;
175 }
176
177 if (!TEST_int_le(SSL_connect(con), 0)) {
178 /* This shouldn't succeed because we don't have a server! */
179 goto end;
180 }
181
182 len = BIO_get_mem_data(wbio, (char **)&data);
183 if (!TEST_true(PACKET_buf_init(&pkt, data, len))
184 /* Skip the record header */
185 || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
186 goto end;
187
188 msglen = PACKET_remaining(&pkt);
189
190 /* Skip the handshake message header */
191 if (!TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
192 /* Skip client version and random */
193 || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
194 + SSL3_RANDOM_SIZE))
195 /* Skip session id */
196 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
197 /* Skip ciphers */
198 || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
199 /* Skip compression */
200 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
201 /* Extensions len */
202 || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
203 goto end;
204
205 /* Loop through all extensions */
206 while (PACKET_remaining(&pkt2)) {
207
208 if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
209 || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
210 goto end;
211
212 if (type == TLSEXT_TYPE_session_ticket) {
213 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
214 if (TEST_true(PACKET_equal(&pkt3, dummytick,
215 strlen(dummytick)))) {
216 /* Ticket data is as we expected */
217 testresult = 1;
218 }
219 goto end;
220 }
221 }
222 if (type == TLSEXT_TYPE_padding) {
223 if (!TEST_false(currtest == TEST_PADDING_NOT_NEEDED))
224 goto end;
225 else if (TEST_true(currtest == TEST_ADD_PADDING
226 || currtest == TEST_ADD_PADDING_AND_PSK))
227 testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN);
228 }
229 }
230
231 if (currtest == TEST_PADDING_NOT_NEEDED)
232 testresult = 1;
233
234 end:
235 SSL_free(con);
236 SSL_CTX_free(ctx);
237 SSL_SESSION_free(sess);
238 BIO_free(sessbio);
239
240 return testresult;
241 }
242
243 int setup_tests(void)
244 {
245 if (!TEST_ptr(sessionfile = test_get_argument(0)))
246 return 0;
247
248 ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS);
249 return 1;
250 }