]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/clienthellotest.c
Directly return from final sha3/keccak_final if no bytes are requested
[thirdparty/openssl.git] / test / clienthellotest.c
1 /*
2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11
12 #include <openssl/opensslconf.h>
13 #include <openssl/bio.h>
14 #include <openssl/crypto.h>
15 #include <openssl/evp.h>
16 #include <openssl/ssl.h>
17 #include <openssl/err.h>
18 #include <time.h>
19
20 #include "internal/packet.h"
21
22 #include "testutil.h"
23
24 #define CLIENT_VERSION_LEN 2
25
26 #define TOTAL_NUM_TESTS 4
27
28 /*
29 * Test that explicitly setting ticket data results in it appearing in the
30 * ClientHello for a negotiated SSL/TLS version
31 */
32 #define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
33 /* Enable padding and make sure ClientHello is long enough to require it */
34 #define TEST_ADD_PADDING 1
35 /* Enable padding and make sure ClientHello is short enough to not need it */
36 #define TEST_PADDING_NOT_NEEDED 2
37 /*
38 * Enable padding and add a PSK to the ClientHello (this will also ensure the
39 * ClientHello is long enough to need padding)
40 */
41 #define TEST_ADD_PADDING_AND_PSK 3
42
43 #define F5_WORKAROUND_MIN_MSG_LEN 0x7f
44 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
45
46 static const char *sessionfile = NULL;
47 /* Dummy ALPN protocols used to pad out the size of the ClientHello */
48 static const char alpn_prots[] =
49 "0123456789012345678901234567890123456789012345678901234567890123456789"
50 "0123456789012345678901234567890123456789012345678901234567890123456789"
51 "01234567890123456789";
52
53 static int test_client_hello(int currtest)
54 {
55 SSL_CTX *ctx;
56 SSL *con = NULL;
57 BIO *rbio;
58 BIO *wbio;
59 long len;
60 unsigned char *data;
61 PACKET pkt, pkt2, pkt3;
62 char *dummytick = "Hello World!";
63 unsigned int type = 0;
64 int testresult = 0;
65 size_t msglen;
66 BIO *sessbio = NULL;
67 SSL_SESSION *sess = NULL;
68
69 #ifdef OPENSSL_NO_TLS1_3
70 if (currtest == TEST_ADD_PADDING_AND_PSK)
71 return 1;
72 #endif
73
74 memset(&pkt, 0, sizeof(pkt));
75 memset(&pkt2, 0, sizeof(pkt2));
76 memset(&pkt3, 0, sizeof(pkt3));
77
78 /*
79 * For each test set up an SSL_CTX and SSL and see what ClientHello gets
80 * produced when we try to connect
81 */
82 ctx = SSL_CTX_new(TLS_method());
83 if (!TEST_ptr(ctx))
84 goto end;
85 if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, 0)))
86 goto end;
87
88 switch(currtest) {
89 case TEST_SET_SESSION_TICK_DATA_VER_NEG:
90 #if !defined(OPENSSL_NO_TLS1_3) && defined(OPENSSL_NO_TLS1_2)
91 /* TLSv1.3 is enabled and TLSv1.2 is disabled so can't do this test */
92 SSL_CTX_free(ctx);
93 return 1;
94 #else
95 /* Testing for session tickets <= TLS1.2; not relevant for 1.3 */
96 if (!TEST_true(SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)))
97 goto end;
98 #endif
99 break;
100
101 case TEST_ADD_PADDING_AND_PSK:
102 /*
103 * In this case we're doing TLSv1.3 and we're sending a PSK so the
104 * ClientHello is already going to be quite long. To avoid getting one
105 * that is too long for this test we use a restricted ciphersuite list
106 */
107 if (!TEST_false(SSL_CTX_set_cipher_list(ctx, "")))
108 goto end;
109 ERR_clear_error();
110 /* Fall through */
111 case TEST_ADD_PADDING:
112 case TEST_PADDING_NOT_NEEDED:
113 SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING);
114 /* Make sure we get a consistent size across TLS versions */
115 SSL_CTX_clear_options(ctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT);
116 /*
117 * Add some dummy ALPN protocols so that the ClientHello is at least
118 * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be
119 * needed.
120 */
121 if (currtest == TEST_ADD_PADDING) {
122 if (!TEST_false(SSL_CTX_set_alpn_protos(ctx,
123 (unsigned char *)alpn_prots,
124 sizeof(alpn_prots) - 1)))
125 goto end;
126 /*
127 * Otherwise we need to make sure we have a small enough message to
128 * not need padding.
129 */
130 } else if (!TEST_true(SSL_CTX_set_cipher_list(ctx,
131 "AES128-SHA"))
132 || !TEST_true(SSL_CTX_set_ciphersuites(ctx,
133 "TLS_AES_128_GCM_SHA256"))) {
134 goto end;
135 }
136 break;
137
138 default:
139 goto end;
140 }
141
142 con = SSL_new(ctx);
143 if (!TEST_ptr(con))
144 goto end;
145
146 if (currtest == TEST_ADD_PADDING_AND_PSK) {
147 sessbio = BIO_new_file(sessionfile, "r");
148 if (!TEST_ptr(sessbio)) {
149 TEST_info("Unable to open session.pem");
150 goto end;
151 }
152 sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL);
153 if (!TEST_ptr(sess)) {
154 TEST_info("Unable to load SSL_SESSION");
155 goto end;
156 }
157 /*
158 * We reset the creation time so that we don't discard the session as
159 * too old.
160 */
161 if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL)))
162 || !TEST_true(SSL_set_session(con, sess)))
163 goto end;
164 }
165
166 rbio = BIO_new(BIO_s_mem());
167 wbio = BIO_new(BIO_s_mem());
168 if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) {
169 BIO_free(rbio);
170 BIO_free(wbio);
171 goto end;
172 }
173
174 SSL_set_bio(con, rbio, wbio);
175 SSL_set_connect_state(con);
176
177 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
178 if (!TEST_true(SSL_set_session_ticket_ext(con, dummytick,
179 strlen(dummytick))))
180 goto end;
181 }
182
183 if (!TEST_int_le(SSL_connect(con), 0)) {
184 /* This shouldn't succeed because we don't have a server! */
185 goto end;
186 }
187
188 len = BIO_get_mem_data(wbio, (char **)&data);
189 if (!TEST_true(PACKET_buf_init(&pkt, data, len))
190 /* Skip the record header */
191 || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH))
192 goto end;
193
194 msglen = PACKET_remaining(&pkt);
195
196 /* Skip the handshake message header */
197 if (!TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH))
198 /* Skip client version and random */
199 || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN
200 + SSL3_RANDOM_SIZE))
201 /* Skip session id */
202 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
203 /* Skip ciphers */
204 || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2))
205 /* Skip compression */
206 || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2))
207 /* Extensions len */
208 || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2)))
209 goto end;
210
211 /* Loop through all extensions */
212 while (PACKET_remaining(&pkt2)) {
213
214 if (!TEST_true(PACKET_get_net_2(&pkt2, &type))
215 || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3)))
216 goto end;
217
218 if (type == TLSEXT_TYPE_session_ticket) {
219 if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
220 if (TEST_true(PACKET_equal(&pkt3, dummytick,
221 strlen(dummytick)))) {
222 /* Ticket data is as we expected */
223 testresult = 1;
224 }
225 goto end;
226 }
227 }
228 if (type == TLSEXT_TYPE_padding) {
229 if (!TEST_false(currtest == TEST_PADDING_NOT_NEEDED))
230 goto end;
231 else if (TEST_true(currtest == TEST_ADD_PADDING
232 || currtest == TEST_ADD_PADDING_AND_PSK))
233 testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN);
234 }
235 }
236
237 if (currtest == TEST_PADDING_NOT_NEEDED)
238 testresult = 1;
239
240 end:
241 SSL_free(con);
242 SSL_CTX_free(ctx);
243 SSL_SESSION_free(sess);
244 BIO_free(sessbio);
245
246 return testresult;
247 }
248
249 OPT_TEST_DECLARE_USAGE("sessionfile\n")
250
251 int setup_tests(void)
252 {
253 if (!TEST_ptr(sessionfile = test_get_argument(0)))
254 return 0;
255
256 ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS);
257 return 1;
258 }