sslapitest.c 95.3 KB
Newer Older
M
Matt Caswell 已提交
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
M
Matt Caswell 已提交
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

M
Matt Caswell 已提交
10 11
#include <string.h>

M
Matt Caswell 已提交
12 13 14 15
#include <openssl/opensslconf.h>
#include <openssl/bio.h>
#include <openssl/crypto.h>
#include <openssl/ssl.h>
M
Matt Caswell 已提交
16
#include <openssl/ocsp.h>
M
Matt Caswell 已提交
17 18

#include "ssltestlib.h"
19
#include "testutil.h"
R
Rich Salz 已提交
20
#include "internal/nelem.h"
21
#include "../ssl/ssl_locl.h"
M
Matt Caswell 已提交
22 23 24 25

static char *cert = NULL;
static char *privkey = NULL;

26 27
#define LOG_BUFFER_SIZE 1024
static char server_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
R
Rich Salz 已提交
28
static size_t server_log_buffer_index = 0;
29
static char client_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
R
Rich Salz 已提交
30
static size_t client_log_buffer_index = 0;
31 32
static int error_writing_log = 0;

33
#ifndef OPENSSL_NO_OCSP
M
Matt Caswell 已提交
34 35 36 37 38 39
static const unsigned char orespder[] = "Dummy OCSP Response";
static int ocsp_server_called = 0;
static int ocsp_client_called = 0;

static int cdummyarg = 1;
static X509 *ocspcert = NULL;
40
#endif
M
Matt Caswell 已提交
41

M
Matt Caswell 已提交
42 43
#define NUM_EXTRA_CERTS 40

C
Cory Benfield 已提交
44 45 46 47 48 49 50 51 52 53 54 55 56
/*
 * This structure is used to validate that the correct number of log messages
 * of various types are emitted when emitting secret logs.
 */
struct sslapitest_log_counts {
    unsigned int rsa_key_exchange_count;
    unsigned int master_secret_count;
    unsigned int client_handshake_secret_count;
    unsigned int server_handshake_secret_count;
    unsigned int client_application_secret_count;
    unsigned int server_application_secret_count;
};

57 58 59 60 61 62 63 64 65 66 67 68 69 70 71

static unsigned char serverinfov1[] = {
    0xff, 0xff, /* Dummy extension type */
    0x00, 0x01, /* Extension length is 1 byte */
    0xff        /* Dummy extension data */
};

static unsigned char serverinfov2[] = {
    0x00, 0x00, 0x00,
    (unsigned char)(SSL_EXT_CLIENT_HELLO & 0xff), /* Dummy context - 4 bytes */
    0xff, 0xff, /* Dummy extension type */
    0x00, 0x01, /* Extension length is 1 byte */
    0xff        /* Dummy extension data */
};

R
Rich Salz 已提交
72 73
static void client_keylog_callback(const SSL *ssl, const char *line)
{
74 75 76
    int line_length = strlen(line);

    /* If the log doesn't fit, error out. */
R
Rich Salz 已提交
77 78
    if (client_log_buffer_index + line_length > sizeof(client_log_buffer) - 1) {
        TEST_info("Client log too full");
79 80 81 82 83 84
        error_writing_log = 1;
        return;
    }

    strcat(client_log_buffer, line);
    client_log_buffer_index += line_length;
R
Rich Salz 已提交
85
    client_log_buffer[client_log_buffer_index++] = '\n';
86 87
}

R
Rich Salz 已提交
88 89
static void server_keylog_callback(const SSL *ssl, const char *line)
{
90 91 92
    int line_length = strlen(line);

    /* If the log doesn't fit, error out. */
R
Rich Salz 已提交
93
    if (server_log_buffer_index + line_length > sizeof(server_log_buffer) - 1) {
F
FdaSilvaYY 已提交
94
        TEST_info("Server log too full");
95 96 97 98 99 100
        error_writing_log = 1;
        return;
    }

    strcat(server_log_buffer, line);
    server_log_buffer_index += line_length;
R
Rich Salz 已提交
101
    server_log_buffer[server_log_buffer_index++] = '\n';
102 103 104 105 106
}

static int compare_hex_encoded_buffer(const char *hex_encoded,
                                      size_t hex_length,
                                      const uint8_t *raw,
R
Rich Salz 已提交
107 108 109 110
                                      size_t raw_length)
{
    size_t i, j;
    char hexed[3];
111

R
Rich Salz 已提交
112
    if (!TEST_size_t_eq(raw_length * 2, hex_length))
113 114
        return 1;

R
Rich Salz 已提交
115
    for (i = j = 0; i < raw_length && j + 1 < hex_length; i++, j += 2) {
116
        sprintf(hexed, "%02x", raw[i]);
R
Rich Salz 已提交
117 118
        if (!TEST_int_eq(hexed[0], hex_encoded[j])
                || !TEST_int_eq(hexed[1], hex_encoded[j + 1]))
119 120 121 122 123 124 125
            return 1;
    }

    return 0;
}

static int test_keylog_output(char *buffer, const SSL *ssl,
C
Cory Benfield 已提交
126
                              const SSL_SESSION *session,
R
Rich Salz 已提交
127 128
                              struct sslapitest_log_counts *expected)
{
129 130 131 132 133
    char *token = NULL;
    unsigned char actual_client_random[SSL3_RANDOM_SIZE] = {0};
    size_t client_random_size = SSL3_RANDOM_SIZE;
    unsigned char actual_master_key[SSL_MAX_MASTER_KEY_LENGTH] = {0};
    size_t master_key_size = SSL_MAX_MASTER_KEY_LENGTH;
C
Cory Benfield 已提交
134 135 136 137 138 139
    unsigned int rsa_key_exchange_count = 0;
    unsigned int master_secret_count = 0;
    unsigned int client_handshake_secret_count = 0;
    unsigned int server_handshake_secret_count = 0;
    unsigned int client_application_secret_count = 0;
    unsigned int server_application_secret_count = 0;
140

R
Rich Salz 已提交
141 142
    for (token = strtok(buffer, " \n"); token != NULL;
         token = strtok(NULL, " \n")) {
143
        if (strcmp(token, "RSA") == 0) {
C
Cory Benfield 已提交
144 145
            /*
             * Premaster secret. Tokens should be: 16 ASCII bytes of
146 147 148
             * hex-encoded encrypted secret, then the hex-encoded pre-master
             * secret.
             */
R
Rich Salz 已提交
149
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
150
                return 0;
R
Rich Salz 已提交
151
            if (!TEST_size_t_eq(strlen(token), 16))
C
Cory Benfield 已提交
152
                return 0;
R
Rich Salz 已提交
153
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
154 155 156 157 158 159 160
                return 0;
            /*
             * We can't sensibly check the log because the premaster secret is
             * transient, and OpenSSL doesn't keep hold of it once the master
             * secret is generated.
             */
            rsa_key_exchange_count++;
161
        } else if (strcmp(token, "CLIENT_RANDOM") == 0) {
C
Cory Benfield 已提交
162 163
            /*
             * Master secret. Tokens should be: 64 ASCII bytes of hex-encoded
164 165 166 167 168
             * client random, then the hex-encoded master secret.
             */
            client_random_size = SSL_get_client_random(ssl,
                                                       actual_client_random,
                                                       SSL3_RANDOM_SIZE);
R
Rich Salz 已提交
169
            if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
C
Cory Benfield 已提交
170
                return 0;
171

R
Rich Salz 已提交
172
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
173
                return 0;
R
Rich Salz 已提交
174
            if (!TEST_size_t_eq(strlen(token), 64))
C
Cory Benfield 已提交
175
                return 0;
R
Rich Salz 已提交
176 177 178
            if (!TEST_false(compare_hex_encoded_buffer(token, 64,
                                                       actual_client_random,
                                                       client_random_size)))
C
Cory Benfield 已提交
179
                return 0;
180

R
Rich Salz 已提交
181
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
182
                return 0;
183 184 185
            master_key_size = SSL_SESSION_get_master_key(session,
                                                         actual_master_key,
                                                         master_key_size);
R
Rich Salz 已提交
186
            if (!TEST_size_t_ne(master_key_size, 0))
C
Cory Benfield 已提交
187
                return 0;
R
Rich Salz 已提交
188 189 190
            if (!TEST_false(compare_hex_encoded_buffer(token, strlen(token),
                                                       actual_master_key,
                                                       master_key_size)))
C
Cory Benfield 已提交
191 192
                return 0;
            master_secret_count++;
R
Rich Salz 已提交
193 194 195 196
        } else if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0
                    || strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0
                    || strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0
                    || strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0) {
C
Cory Benfield 已提交
197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214
            /*
             * TLSv1.3 secret. Tokens should be: 64 ASCII bytes of hex-encoded
             * client random, and then the hex-encoded secret. In this case,
             * we treat all of these secrets identically and then just
             * distinguish between them when counting what we saw.
             */
            if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0)
                client_handshake_secret_count++;
            else if (strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0)
                server_handshake_secret_count++;
            else if (strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0)
                client_application_secret_count++;
            else if (strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0)
                server_application_secret_count++;

            client_random_size = SSL_get_client_random(ssl,
                                                       actual_client_random,
                                                       SSL3_RANDOM_SIZE);
R
Rich Salz 已提交
215
            if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
C
Cory Benfield 已提交
216 217
                return 0;

R
Rich Salz 已提交
218
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
219
                return 0;
R
Rich Salz 已提交
220
            if (!TEST_size_t_eq(strlen(token), 64))
C
Cory Benfield 已提交
221
                return 0;
R
Rich Salz 已提交
222 223 224
            if (!TEST_false(compare_hex_encoded_buffer(token, 64,
                                                       actual_client_random,
                                                       client_random_size)))
C
Cory Benfield 已提交
225
                return 0;
226

R
Rich Salz 已提交
227
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
228 229 230 231 232
                return 0;

            /*
             * TODO(TLS1.3): test that application traffic secrets are what
             * we expect */
233
        } else {
R
Rich Salz 已提交
234
            TEST_info("Unexpected token %s\n", token);
C
Cory Benfield 已提交
235
            return 0;
236 237 238
        }
    }

R
Rich Salz 已提交
239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
    /* Got what we expected? */
    if (!TEST_size_t_eq(rsa_key_exchange_count,
                        expected->rsa_key_exchange_count)
            || !TEST_size_t_eq(master_secret_count,
                               expected->master_secret_count)
            || !TEST_size_t_eq(client_handshake_secret_count,
                               expected->client_handshake_secret_count)
            || !TEST_size_t_eq(server_handshake_secret_count,
                               expected->server_handshake_secret_count)
            || !TEST_size_t_eq(client_application_secret_count,
                               expected->client_application_secret_count)
            || !TEST_size_t_eq(server_application_secret_count,
                               expected->server_application_secret_count))
        return 0;
    return 1;
254 255
}

R
Rich Salz 已提交
256 257
static int test_keylog(void)
{
258 259 260
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
C
Cory Benfield 已提交
261
    struct sslapitest_log_counts expected = {0};
262 263

    /* Clean up logging space */
R
Rich Salz 已提交
264 265
    memset(client_log_buffer, 0, sizeof(client_log_buffer));
    memset(server_log_buffer, 0, sizeof(server_log_buffer));
266 267 268 269
    client_log_buffer_index = 0;
    server_log_buffer_index = 0;
    error_writing_log = 0;

R
Rich Salz 已提交
270 271 272
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(),
                                       &sctx, &cctx, cert, privkey)))
273 274 275 276 277 278
        return 0;

    /* We cannot log the master secret for TLSv1.3, so we should forbid it. */
    SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
    SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);

279
    /* We also want to ensure that we use RSA-based key exchange. */
R
Rich Salz 已提交
280
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "RSA")))
281 282
        goto end;

283 284
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
            || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
285 286
        goto end;
    SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
287 288
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
                   == client_keylog_callback))
289
        goto end;
R
Rich Salz 已提交
290
    SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
291 292
    if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
                   == server_keylog_callback))
293 294
        goto end;

R
Rich Salz 已提交
295 296 297 298 299 300 301 302
    /* Now do a handshake and check that the logs have been written to. */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(error_writing_log)
            || !TEST_int_gt(client_log_buffer_index, 0)
            || !TEST_int_gt(server_log_buffer_index, 0))
303 304
        goto end;

C
Cory Benfield 已提交
305 306
    /*
     * Now we want to test that our output data was vaguely sensible. We
307
     * do that by using strtok and confirming that we have more or less the
C
Cory Benfield 已提交
308 309
     * data we expect. For both client and server, we expect to see one master
     * secret. The client should also see a RSA key exchange.
310
     */
C
Cory Benfield 已提交
311 312
    expected.rsa_key_exchange_count = 1;
    expected.master_secret_count = 1;
R
Rich Salz 已提交
313 314
    if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
                                      SSL_get_session(clientssl), &expected)))
315
        goto end;
C
Cory Benfield 已提交
316 317

    expected.rsa_key_exchange_count = 0;
R
Rich Salz 已提交
318 319
    if (!TEST_true(test_keylog_output(server_log_buffer, serverssl,
                                      SSL_get_session(serverssl), &expected)))
320 321 322 323 324 325 326 327 328 329 330 331 332 333
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

#ifndef OPENSSL_NO_TLS1_3
R
Rich Salz 已提交
334 335
static int test_keylog_no_master_key(void)
{
336 337 338
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
C
Cory Benfield 已提交
339
    struct sslapitest_log_counts expected = {0};
340 341

    /* Clean up logging space */
R
Rich Salz 已提交
342 343
    memset(client_log_buffer, 0, sizeof(client_log_buffer));
    memset(server_log_buffer, 0, sizeof(server_log_buffer));
344 345 346 347
    client_log_buffer_index = 0;
    server_log_buffer_index = 0;
    error_writing_log = 0;

R
Rich Salz 已提交
348 349 350
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                             TLS_client_method(), &sctx,
                             &cctx, cert, privkey)))
351 352
        return 0;

353 354
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
            || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
355 356 357
        goto end;

    SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
358 359
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
                   == client_keylog_callback))
360 361
        goto end;

R
Rich Salz 已提交
362
    SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
363 364
    if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
                   == server_keylog_callback))
365 366
        goto end;

R
Rich Salz 已提交
367 368 369 370 371 372
    /* Now do a handshake and check that the logs have been written to. */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(error_writing_log))
373 374
        goto end;

C
Cory Benfield 已提交
375 376
    /*
     * Now we want to test that our output data was vaguely sensible. For this
F
FdaSilvaYY 已提交
377
     * test, we expect no CLIENT_RANDOM entry because it doesn't make sense for
C
Cory Benfield 已提交
378
     * TLSv1.3, but we do expect both client and server to emit keys.
379
     */
C
Cory Benfield 已提交
380 381 382 383
    expected.client_handshake_secret_count = 1;
    expected.server_handshake_secret_count = 1;
    expected.client_application_secret_count = 1;
    expected.server_application_secret_count = 1;
R
Rich Salz 已提交
384 385 386 387 388
    if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
                                      SSL_get_session(clientssl), &expected))
            || !TEST_true(test_keylog_output(server_log_buffer, serverssl,
                                             SSL_get_session(serverssl),
                                             &expected)))
389 390 391 392 393 394 395 396 397 398 399 400 401 402
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
#endif

403
#ifndef OPENSSL_NO_TLS1_2
404 405 406 407
static int full_early_callback(SSL *s, int *al, void *arg)
{
    int *ctr = arg;
    const unsigned char *p;
408
    int *exts;
409 410 411 412 413 414 415
    /* We only configure two ciphers, but the SCSV is added automatically. */
#ifdef OPENSSL_NO_EC
    const unsigned char expected_ciphers[] = {0x00, 0x9d, 0x00, 0xff};
#else
    const unsigned char expected_ciphers[] = {0x00, 0x9d, 0xc0,
                                              0x2c, 0x00, 0xff};
#endif
416 417 418 419
    const int expected_extensions[] = {
#ifndef OPENSSL_NO_EC
                                       11, 10,
#endif
420
                                       35, 22, 23, 13};
421 422 423 424 425 426 427
    size_t len;

    /* Make sure we can defer processing and get called back. */
    if ((*ctr)++ == 0)
        return -1;

    len = SSL_early_get0_ciphers(s, &p);
R
Rich Salz 已提交
428 429 430
    if (!TEST_mem_eq(p, len, expected_ciphers, sizeof(expected_ciphers))
            || !TEST_size_t_eq(SSL_early_get0_compression_methods(s, &p), 1)
            || !TEST_int_eq(*p, 0))
431
        return 0;
432 433 434 435 436 437 438 439 440
    if (!SSL_early_get1_extensions_present(s, &exts, &len))
        return 0;
    if (len != OSSL_NELEM(expected_extensions) ||
        memcmp(exts, expected_extensions, len * sizeof(*exts)) != 0) {
        printf("Early callback expected ClientHello extensions mismatch\n");
        OPENSSL_free(exts);
        return 0;
    }
    OPENSSL_free(exts);
441 442 443
    return 1;
}

R
Rich Salz 已提交
444 445
static int test_early_cb(void)
{
446 447 448 449
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testctr = 0, testresult = 0;

R
Rich Salz 已提交
450 451 452
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
453 454
        goto end;
    SSL_CTX_set_early_cb(sctx, full_early_callback, &testctr);
R
Rich Salz 已提交
455

456 457 458
    /* The gimpy cipher list we configure can't do TLS 1.3. */
    SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);

R
Rich Salz 已提交
459 460 461 462 463 464 465 466 467 468 469 470 471
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                        "AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                             &clientssl, NULL, NULL))
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                 SSL_ERROR_WANT_EARLY))
                /*
                 * Passing a -1 literal is a hack since
                 * the real value was lost.
                 * */
            || !TEST_int_eq(SSL_get_error(serverssl, -1), SSL_ERROR_WANT_EARLY)
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
472 473 474 475 476 477 478 479 480 481 482 483
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
484
#endif
485

M
Matt Caswell 已提交
486
static int execute_test_large_message(const SSL_METHOD *smeth,
M
Matt Caswell 已提交
487
                                      const SSL_METHOD *cmeth, int read_ahead)
M
Matt Caswell 已提交
488 489 490 491 492
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    int i;
R
Rich Salz 已提交
493
    BIO *certbio = NULL;
M
Matt Caswell 已提交
494 495 496
    X509 *chaincert = NULL;
    int certlen;

R
Rich Salz 已提交
497
    if (!TEST_ptr(certbio = BIO_new_file(cert, "r")))
M
Matt Caswell 已提交
498 499
        goto end;
    chaincert = PEM_read_bio_X509(certbio, NULL, NULL, NULL);
M
Matt Caswell 已提交
500 501
    BIO_free(certbio);
    certbio = NULL;
R
Rich Salz 已提交
502
    if (!TEST_ptr(chaincert))
M
Matt Caswell 已提交
503
        goto end;
M
Matt Caswell 已提交
504

R
Rich Salz 已提交
505 506
    if (!TEST_true(create_ssl_ctx_pair(smeth, cmeth, &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
507 508
        goto end;

R
Rich Salz 已提交
509
    if (read_ahead) {
M
Matt Caswell 已提交
510 511 512 513 514 515 516
        /*
         * Test that read_ahead works correctly when dealing with large
         * records
         */
        SSL_CTX_set_read_ahead(cctx, 1);
    }

M
Matt Caswell 已提交
517 518 519 520
    /*
     * We assume the supplied certificate is big enough so that if we add
     * NUM_EXTRA_CERTS it will make the overall message large enough. The
     * default buffer size is requested to be 16k, but due to the way BUF_MEM
R
Rich Salz 已提交
521 522
     * works, it ends up allocating a little over 21k (16 * 4/3). So, in this
     * test we need to have a message larger than that.
M
Matt Caswell 已提交
523 524
     */
    certlen = i2d_X509(chaincert, NULL);
R
Rich Salz 已提交
525 526
    OPENSSL_assert(certlen * NUM_EXTRA_CERTS >
                   (SSL3_RT_MAX_PLAIN_LENGTH * 4) / 3);
M
Matt Caswell 已提交
527
    for (i = 0; i < NUM_EXTRA_CERTS; i++) {
R
Rich Salz 已提交
528
        if (!X509_up_ref(chaincert))
M
Matt Caswell 已提交
529 530 531 532 533 534 535
            goto end;
        if (!SSL_CTX_add_extra_chain_cert(sctx, chaincert)) {
            X509_free(chaincert);
            goto end;
        }
    }

R
Rich Salz 已提交
536 537 538 539
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
540 541
        goto end;

M
Matt Caswell 已提交
542 543 544 545
    /*
     * Calling SSL_clear() first is not required but this tests that SSL_clear()
     * doesn't leak (when using enable-crypto-mdebug).
     */
R
Rich Salz 已提交
546
    if (!TEST_true(SSL_clear(serverssl)))
M
Matt Caswell 已提交
547
        goto end;
M
Matt Caswell 已提交
548

M
Matt Caswell 已提交
549
    testresult = 1;
M
Matt Caswell 已提交
550 551 552 553 554 555 556 557 558 559 560 561
 end:
    X509_free(chaincert);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

static int test_large_message_tls(void)
{
M
Matt Caswell 已提交
562 563 564 565 566 567 568 569
    return execute_test_large_message(TLS_server_method(), TLS_client_method(),
                                      0);
}

static int test_large_message_tls_read_ahead(void)
{
    return execute_test_large_message(TLS_server_method(), TLS_client_method(),
                                      1);
M
Matt Caswell 已提交
570 571
}

M
Matt Caswell 已提交
572
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
573 574
static int test_large_message_dtls(void)
{
M
Matt Caswell 已提交
575 576 577 578
    /*
     * read_ahead is not relevant to DTLS because DTLS always acts as if
     * read_ahead is set.
     */
M
Matt Caswell 已提交
579
    return execute_test_large_message(DTLS_server_method(),
M
Matt Caswell 已提交
580
                                      DTLS_client_method(), 0);
M
Matt Caswell 已提交
581
}
M
Matt Caswell 已提交
582
#endif
M
Matt Caswell 已提交
583

584
#ifndef OPENSSL_NO_OCSP
M
Matt Caswell 已提交
585 586 587
static int ocsp_server_cb(SSL *s, void *arg)
{
    int *argi = (int *)arg;
R
Rich Salz 已提交
588
    unsigned char *copy = NULL;
M
Matt Caswell 已提交
589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604
    STACK_OF(OCSP_RESPID) *ids = NULL;
    OCSP_RESPID *id = NULL;

    if (*argi == 2) {
        /* In this test we are expecting exactly 1 OCSP_RESPID */
        SSL_get_tlsext_status_ids(s, &ids);
        if (ids == NULL || sk_OCSP_RESPID_num(ids) != 1)
            return SSL_TLSEXT_ERR_ALERT_FATAL;

        id = sk_OCSP_RESPID_value(ids, 0);
        if (id == NULL || !OCSP_RESPID_match(id, ocspcert))
            return SSL_TLSEXT_ERR_ALERT_FATAL;
    } else if (*argi != 1) {
        return SSL_TLSEXT_ERR_ALERT_FATAL;
    }

R
Rich Salz 已提交
605
    if (!TEST_ptr(copy = OPENSSL_memdup(orespder, sizeof(orespder))))
M
Matt Caswell 已提交
606 607
        return SSL_TLSEXT_ERR_ALERT_FATAL;

R
Rich Salz 已提交
608
    SSL_set_tlsext_status_ocsp_resp(s, copy, sizeof(orespder));
M
Matt Caswell 已提交
609 610 611 612 613 614 615 616 617 618 619 620 621 622
    ocsp_server_called = 1;
    return SSL_TLSEXT_ERR_OK;
}

static int ocsp_client_cb(SSL *s, void *arg)
{
    int *argi = (int *)arg;
    const unsigned char *respderin;
    size_t len;

    if (*argi != 1 && *argi != 2)
        return 0;

    len = SSL_get_tlsext_status_ocsp_resp(s, &respderin);
R
Rich Salz 已提交
623
    if (!TEST_mem_eq(orespder, len, respderin, len))
M
Matt Caswell 已提交
624 625 626 627 628 629
        return 0;

    ocsp_client_called = 1;
    return 1;
}

M
Matt Caswell 已提交
630 631
static int test_tlsext_status_type(void)
{
M
Matt Caswell 已提交
632 633
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
M
Matt Caswell 已提交
634
    int testresult = 0;
M
Matt Caswell 已提交
635 636 637
    STACK_OF(OCSP_RESPID) *ids = NULL;
    OCSP_RESPID *id = NULL;
    BIO *certbio = NULL;
M
Matt Caswell 已提交
638

M
Matt Caswell 已提交
639
    if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), &sctx,
R
Rich Salz 已提交
640
                             &cctx, cert, privkey))
M
Matt Caswell 已提交
641
        return 0;
M
Matt Caswell 已提交
642

R
Rich Salz 已提交
643
    if (SSL_CTX_get_tlsext_status_type(cctx) != -1)
M
Matt Caswell 已提交
644 645
        goto end;

M
Matt Caswell 已提交
646
    /* First just do various checks getting and setting tlsext_status_type */
M
Matt Caswell 已提交
647

M
Matt Caswell 已提交
648
    clientssl = SSL_new(cctx);
R
Rich Salz 已提交
649 650 651 652 653
    if (!TEST_int_eq(SSL_get_tlsext_status_type(clientssl), -1)
            || !TEST_true(SSL_set_tlsext_status_type(clientssl,
                                                      TLSEXT_STATUSTYPE_ocsp))
            || !TEST_int_eq(SSL_get_tlsext_status_type(clientssl),
                            TLSEXT_STATUSTYPE_ocsp))
M
Matt Caswell 已提交
654 655
        goto end;

M
Matt Caswell 已提交
656 657
    SSL_free(clientssl);
    clientssl = NULL;
M
Matt Caswell 已提交
658

R
Rich Salz 已提交
659 660
    if (!SSL_CTX_set_tlsext_status_type(cctx, TLSEXT_STATUSTYPE_ocsp)
     || SSL_CTX_get_tlsext_status_type(cctx) != TLSEXT_STATUSTYPE_ocsp)
M
Matt Caswell 已提交
661 662
        goto end;

M
Matt Caswell 已提交
663
    clientssl = SSL_new(cctx);
R
Rich Salz 已提交
664
    if (SSL_get_tlsext_status_type(clientssl) != TLSEXT_STATUSTYPE_ocsp)
M
Matt Caswell 已提交
665
        goto end;
M
Matt Caswell 已提交
666 667 668 669 670 671 672 673 674 675 676
    SSL_free(clientssl);
    clientssl = NULL;

    /*
     * Now actually do a handshake and check OCSP information is exchanged and
     * the callbacks get called
     */
    SSL_CTX_set_tlsext_status_cb(cctx, ocsp_client_cb);
    SSL_CTX_set_tlsext_status_arg(cctx, &cdummyarg);
    SSL_CTX_set_tlsext_status_cb(sctx, ocsp_server_cb);
    SSL_CTX_set_tlsext_status_arg(sctx, &cdummyarg);
R
Rich Salz 已提交
677 678 679 680 681 682
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(ocsp_client_called)
            || !TEST_true(ocsp_server_called))
M
Matt Caswell 已提交
683 684 685 686 687 688 689 690 691 692
        goto end;
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = NULL;
    clientssl = NULL;

    /* Try again but this time force the server side callback to fail */
    ocsp_client_called = 0;
    ocsp_server_called = 0;
    cdummyarg = 0;
R
Rich Salz 已提交
693 694 695 696 697 698 699
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
                /* This should fail because the callback will fail */
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                 SSL_ERROR_NONE))
            || !TEST_false(ocsp_client_called)
            || !TEST_false(ocsp_server_called))
M
Matt Caswell 已提交
700 701 702 703 704 705 706 707 708 709 710 711 712
        goto end;
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = NULL;
    clientssl = NULL;

    /*
     * This time we'll get the client to send an OCSP_RESPID that it will
     * accept.
     */
    ocsp_client_called = 0;
    ocsp_server_called = 0;
    cdummyarg = 2;
R
Rich Salz 已提交
713 714
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
M
Matt Caswell 已提交
715 716 717 718
        goto end;

    /*
     * We'll just use any old cert for this test - it doesn't have to be an OCSP
F
FdaSilvaYY 已提交
719
     * specific one. We'll use the server cert.
M
Matt Caswell 已提交
720
     */
R
Rich Salz 已提交
721 722 723 724 725 726 727
    if (!TEST_ptr(certbio = BIO_new_file(cert, "r"))
            || !TEST_ptr(id = OCSP_RESPID_new())
            || !TEST_ptr(ids = sk_OCSP_RESPID_new_null())
            || !TEST_ptr(ocspcert = PEM_read_bio_X509(certbio,
                                                      NULL, NULL, NULL))
            || !TEST_true(OCSP_RESPID_set_by_key(id, ocspcert))
            || !TEST_true(sk_OCSP_RESPID_push(ids, id)))
M
Matt Caswell 已提交
728 729 730 731 732 733 734 735 736
        goto end;
    id = NULL;
    SSL_set_tlsext_status_ids(clientssl, ids);
    /* Control has been transferred */
    ids = NULL;

    BIO_free(certbio);
    certbio = NULL;

R
Rich Salz 已提交
737 738 739 740
    if (!TEST_true(create_ssl_connection(serverssl, clientssl,
                                         SSL_ERROR_NONE))
            || !TEST_true(ocsp_client_called)
            || !TEST_true(ocsp_server_called))
M
Matt Caswell 已提交
741 742
        goto end;

M
Matt Caswell 已提交
743 744 745
    testresult = 1;

 end:
M
Matt Caswell 已提交
746 747 748 749 750 751 752 753 754
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    sk_OCSP_RESPID_pop_free(ids, OCSP_RESPID_free);
    OCSP_RESPID_free(id);
    BIO_free(certbio);
    X509_free(ocspcert);
    ocspcert = NULL;
M
Matt Caswell 已提交
755 756 757

    return testresult;
}
758
#endif
M
Matt Caswell 已提交
759

M
Matt Caswell 已提交
760 761 762 763 764
static int new_called = 0, remove_called = 0;

static int new_session_cb(SSL *ssl, SSL_SESSION *sess)
{
    new_called++;
765 766 767 768 769
    /*
     * sess has been up-refed for us, but we don't actually need it so free it
     * immediately.
     */
    SSL_SESSION_free(sess);
M
Matt Caswell 已提交
770 771 772 773 774 775 776 777
    return 1;
}

static void remove_session_cb(SSL_CTX *ctx, SSL_SESSION *sess)
{
    remove_called++;
}

M
Matt Caswell 已提交
778 779 780 781 782 783 784 785 786 787 788 789
static SSL_SESSION *get_sess_val = NULL;

static SSL_SESSION *get_session_cb(SSL *ssl, const unsigned char *id, int len,
                                   int *copy)
{
    *copy = 1;
    return get_sess_val;
}


static int execute_test_session(int maxprot, int use_int_cache,
                                int use_ext_cache)
M
Matt Caswell 已提交
790 791 792 793
{
    SSL_CTX *sctx = NULL, *cctx = NULL;
    SSL *serverssl1 = NULL, *clientssl1 = NULL;
    SSL *serverssl2 = NULL, *clientssl2 = NULL;
M
Matt Caswell 已提交
794
#ifndef OPENSSL_NO_TLS1_1
M
Matt Caswell 已提交
795
    SSL *serverssl3 = NULL, *clientssl3 = NULL;
M
Matt Caswell 已提交
796
#endif
M
Matt Caswell 已提交
797 798 799
    SSL_SESSION *sess1 = NULL, *sess2 = NULL;
    int testresult = 0;

P
Pauli 已提交
800 801
    new_called = remove_called = 0;

R
Rich Salz 已提交
802 803 804
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
805 806
        return 0;

M
Matt Caswell 已提交
807 808 809 810 811 812
    /*
     * Only allow the max protocol version so we can force a connection failure
     * later
     */
    SSL_CTX_set_min_proto_version(cctx, maxprot);
    SSL_CTX_set_max_proto_version(cctx, maxprot);
M
Matt Caswell 已提交
813 814

    /* Set up session cache */
P
Pauli 已提交
815
    if (use_ext_cache) {
M
Matt Caswell 已提交
816 817 818
        SSL_CTX_sess_set_new_cb(cctx, new_session_cb);
        SSL_CTX_sess_set_remove_cb(cctx, remove_session_cb);
    }
P
Pauli 已提交
819
    if (use_int_cache) {
M
Matt Caswell 已提交
820 821 822 823 824 825 826
        /* Also covers instance where both are set */
        SSL_CTX_set_session_cache_mode(cctx, SSL_SESS_CACHE_CLIENT);
    } else {
        SSL_CTX_set_session_cache_mode(cctx,
                                       SSL_SESS_CACHE_CLIENT
                                       | SSL_SESS_CACHE_NO_INTERNAL_STORE);
    }
M
Matt Caswell 已提交
827

R
Rich Salz 已提交
828 829 830 831 832
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
                                                SSL_ERROR_NONE))
            || !TEST_ptr(sess1 = SSL_get1_session(clientssl1)))
M
Matt Caswell 已提交
833 834
        goto end;

R
Rich Salz 已提交
835
    /* Should fail because it should already be in the cache */
P
Pauli 已提交
836
    if (use_int_cache && !TEST_false(SSL_CTX_add_session(cctx, sess1)))
M
Matt Caswell 已提交
837
        goto end;
M
Matt Caswell 已提交
838 839
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 1) || !TEST_int_eq(remove_called, 0)))
M
Matt Caswell 已提交
840 841
        goto end;

842 843 844 845 846 847 848 849 850
    new_called = remove_called = 0;
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl2, sess1))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl2)))
        goto end;

M
Matt Caswell 已提交
851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869
    if (maxprot == TLS1_3_VERSION) {
        /*
         * In TLSv1.3 we should have created a new session even though we have
         * resumed. The original session should also have been removed.
         */
        if (use_ext_cache
                && (!TEST_int_eq(new_called, 1)
                    || !TEST_int_eq(remove_called, 1)))
            goto end;
    } else {
        /*
         * In TLSv1.2 we expect to have resumed so no sessions added or
         * removed.
         */
        if (use_ext_cache
                && (!TEST_int_eq(new_called, 0)
                    || !TEST_int_eq(remove_called, 0)))
            goto end;
    }
870 871 872 873 874 875 876 877

    SSL_SESSION_free(sess1);
    if (!TEST_ptr(sess1 = SSL_get1_session(clientssl2)))
        goto end;
    shutdown_ssl_connection(serverssl2, clientssl2);
    serverssl2 = clientssl2 = NULL;

    new_called = remove_called = 0;
R
Rich Salz 已提交
878 879 880 881
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
882 883
        goto end;

R
Rich Salz 已提交
884
    if (!TEST_ptr(sess2 = SSL_get1_session(clientssl2)))
M
Matt Caswell 已提交
885 886
        goto end;

M
Matt Caswell 已提交
887 888
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 1) || !TEST_int_eq(remove_called, 0)))
M
Matt Caswell 已提交
889 890
        goto end;

891
    new_called = remove_called = 0;
M
Matt Caswell 已提交
892
    /*
R
Rich Salz 已提交
893 894
     * This should clear sess2 from the cache because it is a "bad" session.
     * See SSL_set_session() documentation.
M
Matt Caswell 已提交
895
     */
R
Rich Salz 已提交
896
    if (!TEST_true(SSL_set_session(clientssl2, sess1)))
M
Matt Caswell 已提交
897
        goto end;
M
Matt Caswell 已提交
898 899
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
M
Matt Caswell 已提交
900
        goto end;
R
Rich Salz 已提交
901
    if (!TEST_ptr_eq(SSL_get_session(clientssl2), sess1))
M
Matt Caswell 已提交
902 903
        goto end;

P
Pauli 已提交
904
    if (use_int_cache) {
R
Rich Salz 已提交
905 906 907
        /* Should succeeded because it should not already be in the cache */
        if (!TEST_true(SSL_CTX_add_session(cctx, sess2))
                || !TEST_true(SSL_CTX_remove_session(cctx, sess2)))
M
Matt Caswell 已提交
908 909 910
            goto end;
    }

911
    new_called = remove_called = 0;
M
Matt Caswell 已提交
912
    /* This shouldn't be in the cache so should fail */
R
Rich Salz 已提交
913
    if (!TEST_false(SSL_CTX_remove_session(cctx, sess2)))
M
Matt Caswell 已提交
914 915
        goto end;

M
Matt Caswell 已提交
916 917
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
M
Matt Caswell 已提交
918 919
        goto end;

M
Matt Caswell 已提交
920
#if !defined(OPENSSL_NO_TLS1_1)
921
    new_called = remove_called = 0;
M
Matt Caswell 已提交
922 923
    /* Force a connection failure */
    SSL_CTX_set_max_proto_version(sctx, TLS1_1_VERSION);
R
Rich Salz 已提交
924 925 926
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl3,
                                      &clientssl3, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl3, sess1))
927
            /* This should fail because of the mismatched protocol versions */
R
Rich Salz 已提交
928 929
            || !TEST_false(create_ssl_connection(serverssl3, clientssl3,
                                                 SSL_ERROR_NONE)))
M
Matt Caswell 已提交
930
        goto end;
M
Matt Caswell 已提交
931

M
Matt Caswell 已提交
932
    /* We should have automatically removed the session from the cache */
M
Matt Caswell 已提交
933 934
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
M
Matt Caswell 已提交
935 936
        goto end;

R
Rich Salz 已提交
937
    /* Should succeed because it should not already be in the cache */
P
Pauli 已提交
938
    if (use_int_cache && !TEST_true(SSL_CTX_add_session(cctx, sess2)))
M
Matt Caswell 已提交
939 940 941
        goto end;
#endif

M
Matt Caswell 已提交
942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994
    /* Now do some tests for server side caching */
    if (use_ext_cache) {
        SSL_CTX_sess_set_new_cb(cctx, NULL);
        SSL_CTX_sess_set_remove_cb(cctx, NULL);
        SSL_CTX_sess_set_new_cb(sctx, new_session_cb);
        SSL_CTX_sess_set_remove_cb(sctx, remove_session_cb);
        SSL_CTX_sess_set_get_cb(sctx, get_session_cb);
        get_sess_val = NULL;
    }

    SSL_CTX_set_session_cache_mode(cctx, 0);
    /* Internal caching is the default on the server side */
    if (!use_int_cache)
        SSL_CTX_set_session_cache_mode(sctx,
                                       SSL_SESS_CACHE_SERVER
                                       | SSL_SESS_CACHE_NO_INTERNAL_STORE);

    SSL_free(serverssl1);
    SSL_free(clientssl1);
    serverssl1 = clientssl1 = NULL;
    SSL_free(serverssl2);
    SSL_free(clientssl2);
    serverssl2 = clientssl2 = NULL;
    SSL_SESSION_free(sess1);
    sess1 = NULL;
    SSL_SESSION_free(sess2);
    sess2 = NULL;

    SSL_CTX_set_max_proto_version(sctx, maxprot);
    SSL_CTX_set_options(sctx, SSL_OP_NO_TICKET);
    new_called = remove_called = 0;
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
                                                SSL_ERROR_NONE))
            || !TEST_ptr(sess1 = SSL_get1_session(clientssl1))
            || !TEST_ptr(sess2 = SSL_get1_session(serverssl1)))
        goto end;

    /* Should fail because it should already be in the cache */
    if (use_int_cache && !TEST_false(SSL_CTX_add_session(sctx, sess2)))
        goto end;

    if (use_ext_cache) {
        SSL_SESSION *tmp = sess2;

        if (!TEST_int_eq(new_called, 1) || !TEST_int_eq(remove_called, 0))
            goto end;
        /*
         * Delete the session from the internal cache to force a lookup from
         * the external cache. We take a copy first because
         * SSL_CTX_remove_session() also marks the session as non-resumable.
         */
995 996 997 998 999 1000
        if (use_int_cache) {
            if (!TEST_ptr(tmp = SSL_SESSION_dup(sess2))
                    || !TEST_true(SSL_CTX_remove_session(sctx, sess2)))
                goto end;
            SSL_SESSION_free(sess2);
        }
M
Matt Caswell 已提交
1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018
        sess2 = tmp;
    }

    new_called = remove_called = 0;
    get_sess_val = sess2;
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl2, sess1))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl2)))
        goto end;

    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0)
                || !TEST_int_eq(remove_called, 0)))
        goto end;

M
Matt Caswell 已提交
1019
    testresult = 1;
M
Matt Caswell 已提交
1020

M
Matt Caswell 已提交
1021 1022 1023 1024 1025
 end:
    SSL_free(serverssl1);
    SSL_free(clientssl1);
    SSL_free(serverssl2);
    SSL_free(clientssl2);
M
Matt Caswell 已提交
1026
#ifndef OPENSSL_NO_TLS1_1
M
Matt Caswell 已提交
1027 1028
    SSL_free(serverssl3);
    SSL_free(clientssl3);
M
Matt Caswell 已提交
1029
#endif
M
Matt Caswell 已提交
1030 1031 1032 1033 1034 1035 1036 1037
    SSL_SESSION_free(sess1);
    SSL_SESSION_free(sess2);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

M
Matt Caswell 已提交
1038 1039
static int test_session_with_only_int_cache(void)
{
M
Matt Caswell 已提交
1040 1041 1042 1043 1044 1045 1046 1047 1048 1049
#ifndef OPENSSL_NO_TLS1_3
    if (!execute_test_session(TLS1_3_VERSION, 1, 0))
        return 0;
#endif

#ifndef OPENSSL_NO_TLS1_2
    return execute_test_session(TLS1_2_VERSION, 1, 0);
#else
    return 1;
#endif
M
Matt Caswell 已提交
1050 1051
}

M
Matt Caswell 已提交
1052 1053
static int test_session_with_only_ext_cache(void)
{
M
Matt Caswell 已提交
1054 1055 1056 1057 1058 1059 1060 1061 1062 1063
#ifndef OPENSSL_NO_TLS1_3
    if (!execute_test_session(TLS1_3_VERSION, 0, 1))
        return 0;
#endif

#ifndef OPENSSL_NO_TLS1_2
    return execute_test_session(TLS1_2_VERSION, 0, 1);
#else
    return 1;
#endif
M
Matt Caswell 已提交
1064 1065
}

M
Matt Caswell 已提交
1066 1067
static int test_session_with_both_cache(void)
{
M
Matt Caswell 已提交
1068 1069 1070 1071 1072 1073 1074 1075 1076 1077
#ifndef OPENSSL_NO_TLS1_3
    if (!execute_test_session(TLS1_3_VERSION, 1, 1))
        return 0;
#endif

#ifndef OPENSSL_NO_TLS1_2
    return execute_test_session(TLS1_2_VERSION, 1, 1);
#else
    return 1;
#endif
M
Matt Caswell 已提交
1078 1079
}

M
Matt Caswell 已提交
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102
#define USE_NULL    0
#define USE_BIO_1   1
#define USE_BIO_2   2

#define TOTAL_SSL_SET_BIO_TESTS (3 * 3 * 3 * 3)

static void setupbio(BIO **res, BIO *bio1, BIO *bio2, int type)
{
    switch (type) {
    case USE_NULL:
        *res = NULL;
        break;
    case USE_BIO_1:
        *res = bio1;
        break;
    case USE_BIO_2:
        *res = bio2;
        break;
    }
}

static int test_ssl_set_bio(int idx)
{
R
Rich Salz 已提交
1103
    SSL_CTX *ctx;
M
Matt Caswell 已提交
1104 1105
    BIO *bio1 = NULL;
    BIO *bio2 = NULL;
M
Matt Caswell 已提交
1106
    BIO *irbio = NULL, *iwbio = NULL, *nrbio = NULL, *nwbio = NULL;
M
Matt Caswell 已提交
1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117
    SSL *ssl = NULL;
    int initrbio, initwbio, newrbio, newwbio;
    int testresult = 0;

    initrbio = idx % 3;
    idx /= 3;
    initwbio = idx % 3;
    idx /= 3;
    newrbio = idx % 3;
    idx /= 3;
    newwbio = idx;
R
Rich Salz 已提交
1118 1119 1120 1121 1122 1123
    if (!TEST_int_le(newwbio, 2))
        return 0;

    if (!TEST_ptr(ctx = SSL_CTX_new(TLS_method()))
                || !TEST_ptr(ssl = SSL_new(ctx)))
        goto end;
M
Matt Caswell 已提交
1124

R
Rich Salz 已提交
1125 1126 1127
    if (initrbio == USE_BIO_1
            || initwbio == USE_BIO_1
            || newrbio == USE_BIO_1
M
Matt Caswell 已提交
1128
            || newwbio == USE_BIO_1) {
R
Rich Salz 已提交
1129
        if (!TEST_ptr(bio1 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1130 1131 1132
            goto end;
    }

R
Rich Salz 已提交
1133 1134 1135
    if (initrbio == USE_BIO_2
            || initwbio == USE_BIO_2
            || newrbio == USE_BIO_2
M
Matt Caswell 已提交
1136
            || newwbio == USE_BIO_2) {
R
Rich Salz 已提交
1137
        if (!TEST_ptr(bio2 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1138 1139 1140 1141 1142 1143 1144 1145
            goto end;
    }

    setupbio(&irbio, bio1, bio2, initrbio);
    setupbio(&iwbio, bio1, bio2, initwbio);

    /*
     * We want to maintain our own refs to these BIO, so do an up ref for each
F
FdaSilvaYY 已提交
1146
     * BIO that will have ownership transferred in the SSL_set_bio() call
M
Matt Caswell 已提交
1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162
     */
    if (irbio != NULL)
        BIO_up_ref(irbio);
    if (iwbio != NULL && iwbio != irbio)
        BIO_up_ref(iwbio);

    SSL_set_bio(ssl, irbio, iwbio);

    setupbio(&nrbio, bio1, bio2, newrbio);
    setupbio(&nwbio, bio1, bio2, newwbio);

    /*
     * We will (maybe) transfer ownership again so do more up refs.
     * SSL_set_bio() has some really complicated ownership rules where BIOs have
     * already been set!
     */
R
Rich Salz 已提交
1163 1164 1165
    if (nrbio != NULL
            && nrbio != irbio
            && (nwbio != iwbio || nrbio != nwbio))
M
Matt Caswell 已提交
1166
        BIO_up_ref(nrbio);
R
Rich Salz 已提交
1167 1168 1169
    if (nwbio != NULL
            && nwbio != nrbio
            && (nwbio != iwbio || (nwbio == iwbio && irbio == iwbio)))
M
Matt Caswell 已提交
1170 1171 1172 1173 1174 1175 1176 1177 1178 1179
        BIO_up_ref(nwbio);

    SSL_set_bio(ssl, nrbio, nwbio);

    testresult = 1;

 end:
    SSL_free(ssl);
    BIO_free(bio1);
    BIO_free(bio2);
R
Rich Salz 已提交
1180

M
Matt Caswell 已提交
1181 1182 1183 1184 1185 1186 1187 1188 1189 1190
    /*
     * This test is checking that the ref counting for SSL_set_bio is correct.
     * If we get here and we did too many frees then we will fail in the above
     * functions. If we haven't done enough then this will only be detected in
     * a crypto-mdebug build
     */
    SSL_CTX_free(ctx);
    return testresult;
}

P
Pauli 已提交
1191
typedef enum { NO_BIO_CHANGE, CHANGE_RBIO, CHANGE_WBIO } bio_change_t;
M
Matt Caswell 已提交
1192

P
Pauli 已提交
1193
static int execute_test_ssl_bio(int pop_ssl, bio_change_t change_bio)
M
Matt Caswell 已提交
1194 1195
{
    BIO *sslbio = NULL, *membio1 = NULL, *membio2 = NULL;
R
Rich Salz 已提交
1196
    SSL_CTX *ctx;
M
Matt Caswell 已提交
1197 1198 1199
    SSL *ssl = NULL;
    int testresult = 0;

R
Rich Salz 已提交
1200 1201 1202 1203
    if (!TEST_ptr(ctx = SSL_CTX_new(TLS_method()))
            || !TEST_ptr(ssl = SSL_new(ctx))
            || !TEST_ptr(sslbio = BIO_new(BIO_f_ssl()))
            || !TEST_ptr(membio1 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1204 1205 1206 1207 1208 1209 1210 1211 1212 1213
        goto end;

    BIO_set_ssl(sslbio, ssl, BIO_CLOSE);

    /*
     * If anything goes wrong here then we could leak memory, so this will
     * be caught in a crypto-mdebug build
     */
    BIO_push(sslbio, membio1);

F
FdaSilvaYY 已提交
1214
    /* Verify changing the rbio/wbio directly does not cause leaks */
P
Pauli 已提交
1215
    if (change_bio != NO_BIO_CHANGE) {
R
Rich Salz 已提交
1216
        if (!TEST_ptr(membio2 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1217
            goto end;
P
Pauli 已提交
1218
        if (change_bio == CHANGE_RBIO)
1219
            SSL_set0_rbio(ssl, membio2);
M
Matt Caswell 已提交
1220
        else
1221
            SSL_set0_wbio(ssl, membio2);
M
Matt Caswell 已提交
1222 1223 1224
    }
    ssl = NULL;

P
Pauli 已提交
1225
    if (pop_ssl)
M
Matt Caswell 已提交
1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241
        BIO_pop(sslbio);
    else
        BIO_pop(membio1);

    testresult = 1;
 end:
    BIO_free(membio1);
    BIO_free(sslbio);
    SSL_free(ssl);
    SSL_CTX_free(ctx);

    return testresult;
}

static int test_ssl_bio_pop_next_bio(void)
{
P
Pauli 已提交
1242
    return execute_test_ssl_bio(0, NO_BIO_CHANGE);
M
Matt Caswell 已提交
1243 1244 1245 1246
}

static int test_ssl_bio_pop_ssl_bio(void)
{
P
Pauli 已提交
1247
    return execute_test_ssl_bio(1, NO_BIO_CHANGE);
M
Matt Caswell 已提交
1248 1249 1250 1251
}

static int test_ssl_bio_change_rbio(void)
{
P
Pauli 已提交
1252
    return execute_test_ssl_bio(0, CHANGE_RBIO);
M
Matt Caswell 已提交
1253 1254 1255 1256
}

static int test_ssl_bio_change_wbio(void)
{
P
Pauli 已提交
1257
    return execute_test_ssl_bio(0, CHANGE_WBIO);
M
Matt Caswell 已提交
1258 1259
}

1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273
typedef struct {
    /* The list of sig algs */
    const int *list;
    /* The length of the list */
    size_t listlen;
    /* A sigalgs list in string format */
    const char *liststr;
    /* Whether setting the list should succeed */
    int valid;
    /* Whether creating a connection with the list should succeed */
    int connsuccess;
} sigalgs_list;

static const int validlist1[] = {NID_sha256, EVP_PKEY_RSA};
1274
#ifndef OPENSSL_NO_EC
1275 1276
static const int validlist2[] = {NID_sha256, EVP_PKEY_RSA, NID_sha512, EVP_PKEY_EC};
static const int validlist3[] = {NID_sha512, EVP_PKEY_EC};
1277
#endif
1278 1279 1280 1281 1282 1283
static const int invalidlist1[] = {NID_undef, EVP_PKEY_RSA};
static const int invalidlist2[] = {NID_sha256, NID_undef};
static const int invalidlist3[] = {NID_sha256, EVP_PKEY_RSA, NID_sha256};
static const int invalidlist4[] = {NID_sha256};
static const sigalgs_list testsigalgs[] = {
    {validlist1, OSSL_NELEM(validlist1), NULL, 1, 1},
1284
#ifndef OPENSSL_NO_EC
1285 1286
    {validlist2, OSSL_NELEM(validlist2), NULL, 1, 1},
    {validlist3, OSSL_NELEM(validlist3), NULL, 1, 0},
1287
#endif
1288
    {NULL, 0, "RSA+SHA256", 1, 1},
1289
#ifndef OPENSSL_NO_EC
1290 1291
    {NULL, 0, "RSA+SHA256:ECDSA+SHA512", 1, 1},
    {NULL, 0, "ECDSA+SHA512", 1, 0},
1292
#endif
1293 1294 1295 1296 1297 1298 1299
    {invalidlist1, OSSL_NELEM(invalidlist1), NULL, 0, 0},
    {invalidlist2, OSSL_NELEM(invalidlist2), NULL, 0, 0},
    {invalidlist3, OSSL_NELEM(invalidlist3), NULL, 0, 0},
    {invalidlist4, OSSL_NELEM(invalidlist4), NULL, 0, 0},
    {NULL, 0, "RSA", 0, 0},
    {NULL, 0, "SHA256", 0, 0},
    {NULL, 0, "RSA+SHA256:SHA256", 0, 0},
R
Rich Salz 已提交
1300 1301
    {NULL, 0, "Invalid", 0, 0}
};
1302 1303 1304 1305 1306 1307 1308 1309 1310 1311

static int test_set_sigalgs(int idx)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    const sigalgs_list *curr;
    int testctx;

    /* Should never happen */
R
Rich Salz 已提交
1312
    if (!TEST_size_t_le((size_t)idx, OSSL_NELEM(testsigalgs) * 2))
1313 1314 1315 1316 1317 1318
        return 0;

    testctx = ((size_t)idx < OSSL_NELEM(testsigalgs));
    curr = testctx ? &testsigalgs[idx]
                   : &testsigalgs[idx - OSSL_NELEM(testsigalgs)];

R
Rich Salz 已提交
1319 1320 1321
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
1322 1323
        return 0;

1324 1325 1326 1327 1328 1329
    /*
     * TODO(TLS1.3): These APIs cannot set TLSv1.3 sig algs so we just test it
     * for TLSv1.2 for now until we add a new API.
     */
    SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);

1330 1331
    if (testctx) {
        int ret;
R
Rich Salz 已提交
1332

1333 1334 1335 1336 1337 1338 1339
        if (curr->list != NULL)
            ret = SSL_CTX_set1_sigalgs(cctx, curr->list, curr->listlen);
        else
            ret = SSL_CTX_set1_sigalgs_list(cctx, curr->liststr);

        if (!ret) {
            if (curr->valid)
R
Rich Salz 已提交
1340
                TEST_info("Failure setting sigalgs in SSL_CTX (%d)\n", idx);
1341 1342 1343 1344 1345
            else
                testresult = 1;
            goto end;
        }
        if (!curr->valid) {
R
Rich Salz 已提交
1346
            TEST_info("Not-failed setting sigalgs in SSL_CTX (%d)\n", idx);
1347 1348 1349 1350
            goto end;
        }
    }

R
Rich Salz 已提交
1351 1352
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363
        goto end;

    if (!testctx) {
        int ret;

        if (curr->list != NULL)
            ret = SSL_set1_sigalgs(clientssl, curr->list, curr->listlen);
        else
            ret = SSL_set1_sigalgs_list(clientssl, curr->liststr);
        if (!ret) {
            if (curr->valid)
R
Rich Salz 已提交
1364
                TEST_info("Failure setting sigalgs in SSL (%d)\n", idx);
1365 1366 1367 1368
            else
                testresult = 1;
            goto end;
        }
R
Rich Salz 已提交
1369
        if (!curr->valid)
1370 1371 1372
            goto end;
    }

R
Rich Salz 已提交
1373 1374 1375
    if (!TEST_int_eq(create_ssl_connection(serverssl, clientssl,
                                           SSL_ERROR_NONE),
                curr->connsuccess))
1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

M
Matt Caswell 已提交
1389 1390 1391 1392 1393 1394 1395
#ifndef OPENSSL_NO_TLS1_3

#define MSG1    "Hello"
#define MSG2    "World."
#define MSG3    "This"
#define MSG4    "is"
#define MSG5    "a"
1396 1397
#define MSG6    "test"
#define MSG7    "message."
M
Matt Caswell 已提交
1398 1399 1400 1401 1402 1403

/*
 * Helper method to setup objects for early data test. Caller frees objects on
 * error.
 */
static int setupearly_data_test(SSL_CTX **cctx, SSL_CTX **sctx, SSL **clientssl,
1404
                                SSL **serverssl, SSL_SESSION **sess, int idx)
M
Matt Caswell 已提交
1405
{
R
Rich Salz 已提交
1406 1407 1408
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), sctx,
                                       cctx, cert, privkey)))
M
Matt Caswell 已提交
1409 1410
        return 0;

1411 1412 1413 1414 1415 1416
    /* When idx == 1 we repeat the tests with read_ahead set */
    if (idx > 0) {
        SSL_CTX_set_read_ahead(*cctx, 1);
        SSL_CTX_set_read_ahead(*sctx, 1);
    }

R
Rich Salz 已提交
1417 1418 1419 1420
    if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl, clientssl,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(*serverssl, *clientssl,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
1421 1422 1423 1424 1425 1426 1427 1428 1429
        return 0;

    *sess = SSL_get1_session(*clientssl);
    SSL_shutdown(*clientssl);
    SSL_shutdown(*serverssl);
    SSL_free(*serverssl);
    SSL_free(*clientssl);
    *serverssl = *clientssl = NULL;

R
Rich Salz 已提交
1430 1431 1432
    if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl,
                                      clientssl, NULL, NULL))
            || !TEST_true(SSL_set_session(*clientssl, *sess)))
M
Matt Caswell 已提交
1433 1434 1435 1436 1437
        return 0;

    return 1;
}

1438
static int test_early_data_read_write(int idx)
M
Matt Caswell 已提交
1439 1440 1441 1442 1443
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    SSL_SESSION *sess = NULL;
1444 1445 1446
    unsigned char buf[20], data[1024];
    size_t readbytes, written, eoedlen, rawread, rawwritten;
    BIO *rbio;
M
Matt Caswell 已提交
1447

R
Rich Salz 已提交
1448 1449
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1450 1451 1452
        goto end;

    /* Write and read some early data */
R
Rich Salz 已提交
1453 1454 1455 1456 1457 1458 1459 1460 1461
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf,
                                                sizeof(buf), &readbytes),
                            SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(MSG1, readbytes, buf, strlen(MSG1))
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_ACCEPTED))
M
Matt Caswell 已提交
1462 1463 1464
        goto end;

    /*
1465
     * Server should be able to write data, and client should be able to
M
Matt Caswell 已提交
1466 1467
     * read it.
     */
R
Rich Salz 已提交
1468 1469 1470 1471 1472
    if (!TEST_true(SSL_write_early_data(serverssl, MSG2, strlen(MSG2),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1473 1474 1475
        goto end;

    /* Even after reading normal data, client should be able write early data */
R
Rich Salz 已提交
1476 1477 1478
    if (!TEST_true(SSL_write_early_data(clientssl, MSG3, strlen(MSG3),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG3)))
M
Matt Caswell 已提交
1479 1480
        goto end;

1481
    /* Server should still be able read early data after writing data */
R
Rich Salz 已提交
1482 1483 1484 1485
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(buf, readbytes, MSG3, strlen(MSG3)))
M
Matt Caswell 已提交
1486 1487
        goto end;

1488
    /* Write more data from server and read it from client */
R
Rich Salz 已提交
1489 1490 1491 1492 1493
    if (!TEST_true(SSL_write_early_data(serverssl, MSG4, strlen(MSG4),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG4))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG4, strlen(MSG4)))
M
Matt Caswell 已提交
1494 1495 1496 1497 1498 1499
        goto end;

    /*
     * If client writes normal data it should mean writing early data is no
     * longer possible.
     */
R
Rich Salz 已提交
1500 1501 1502 1503
    if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
            || !TEST_size_t_eq(written, strlen(MSG5))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_ACCEPTED))
M
Matt Caswell 已提交
1504 1505
        goto end;

1506 1507 1508 1509 1510 1511 1512
    /*
     * At this point the client has written EndOfEarlyData, ClientFinished and
     * normal (fully protected) data. We are going to cause a delay between the
     * arrival of EndOfEarlyData and ClientFinished. We read out all the data
     * in the read BIO, and then just put back the EndOfEarlyData message.
     */
    rbio = SSL_get_rbio(serverssl);
R
Rich Salz 已提交
1513 1514 1515
    if (!TEST_true(BIO_read_ex(rbio, data, sizeof(data), &rawread))
            || !TEST_size_t_lt(rawread, sizeof(data))
            || !TEST_size_t_gt(rawread, SSL3_RT_HEADER_LENGTH))
1516
        goto end;
R
Rich Salz 已提交
1517

1518 1519
    /* Record length is in the 4th and 5th bytes of the record header */
    eoedlen = SSL3_RT_HEADER_LENGTH + (data[3] << 8 | data[4]);
R
Rich Salz 已提交
1520 1521
    if (!TEST_true(BIO_write_ex(rbio, data, eoedlen, &rawwritten))
            || !TEST_size_t_eq(rawwritten, eoedlen))
1522 1523
        goto end;

M
Matt Caswell 已提交
1524
    /* Server should be told that there is no more early data */
R
Rich Salz 已提交
1525 1526 1527 1528
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0))
M
Matt Caswell 已提交
1529 1530
        goto end;

1531 1532 1533 1534
    /*
     * Server has not finished init yet, so should still be able to write early
     * data.
     */
R
Rich Salz 已提交
1535 1536 1537
    if (!TEST_true(SSL_write_early_data(serverssl, MSG6, strlen(MSG6),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG6)))
1538 1539
        goto end;

1540
    /* Push the ClientFinished and the normal data back into the server rbio */
R
Rich Salz 已提交
1541 1542 1543
    if (!TEST_true(BIO_write_ex(rbio, data + eoedlen, rawread - eoedlen,
                                &rawwritten))
            || !TEST_size_t_eq(rawwritten, rawread - eoedlen))
1544 1545
        goto end;

M
Matt Caswell 已提交
1546
    /* Server should be able to read normal data */
R
Rich Salz 已提交
1547 1548
    if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_size_t_eq(readbytes, strlen(MSG5)))
M
Matt Caswell 已提交
1549 1550
        goto end;

1551
    /* Client and server should not be able to write/read early data now */
R
Rich Salz 已提交
1552 1553
    if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
                                         &written)))
M
Matt Caswell 已提交
1554 1555
        goto end;
    ERR_clear_error();
R
Rich Salz 已提交
1556 1557 1558
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1559 1560 1561
        goto end;
    ERR_clear_error();

1562
    /* Client should be able to read the data sent by the server */
R
Rich Salz 已提交
1563 1564
    if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG6, strlen(MSG6)))
1565
        goto end;
R
Rich Salz 已提交
1566

1567 1568 1569 1570
    /*
     * Make sure we process the NewSessionTicket. This arrives post-handshake.
     * We attempt a read which we do not expect to return any data.
     */
R
Rich Salz 已提交
1571
    if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)))
1572
        goto end;
M
Matt Caswell 已提交
1573

1574
    /* Server should be able to write normal data */
R
Rich Salz 已提交
1575 1576 1577 1578
    if (!TEST_true(SSL_write_ex(serverssl, MSG7, strlen(MSG7), &written))
            || !TEST_size_t_eq(written, strlen(MSG7))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG7, strlen(MSG7)))
1579 1580
        goto end;

M
Matt Caswell 已提交
1581 1582 1583 1584 1585 1586 1587 1588
    SSL_SESSION_free(sess);
    sess = SSL_get1_session(clientssl);

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;
R
Rich Salz 已提交
1589 1590 1591
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, sess)))
M
Matt Caswell 已提交
1592 1593 1594
        goto end;

    /* Write and read some early data */
R
Rich Salz 已提交
1595 1596 1597 1598 1599 1600 1601
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                                &readbytes),
                            SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1)))
M
Matt Caswell 已提交
1602 1603
        goto end;

R
Rich Salz 已提交
1604 1605
    if (!TEST_int_gt(SSL_connect(clientssl), 0)
            || !TEST_int_gt(SSL_accept(serverssl), 0))
M
Matt Caswell 已提交
1606 1607
        goto end;

1608
    /* Client and server should not be able to write/read early data now */
R
Rich Salz 已提交
1609 1610
    if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
                                         &written)))
M
Matt Caswell 已提交
1611 1612
        goto end;
    ERR_clear_error();
R
Rich Salz 已提交
1613 1614 1615
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1616 1617 1618 1619
        goto end;
    ERR_clear_error();

    /* Client and server should be able to write/read normal data */
R
Rich Salz 已提交
1620 1621 1622 1623
    if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
            || !TEST_size_t_eq(written, strlen(MSG5))
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_size_t_eq(readbytes, strlen(MSG5)))
M
Matt Caswell 已提交
1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
1637
/*
1638 1639
 * Helper function to test that a server attempting to read early data can
 * handle a connection from a client where the early data should be skipped.
R
Rich Salz 已提交
1640
 */
1641
static int early_data_skip_helper(int hrr, int idx)
M
Matt Caswell 已提交
1642 1643 1644 1645
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1646
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1647 1648 1649
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1650 1651
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1652 1653
        goto end;

1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666
    if (hrr) {
        /* Force an HRR to occur */
        if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
            goto end;
    } else {
        /*
         * Deliberately corrupt the creation time. We take 20 seconds off the
         * time. It could be any value as long as it is not within tolerance.
         * This should mean the ticket is rejected.
         */
        if (!TEST_true(SSL_SESSION_set_time(sess, time(NULL) - 20)))
            goto end;
    }
M
Matt Caswell 已提交
1667 1668

    /* Write some early data */
R
Rich Salz 已提交
1669 1670 1671
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1)))
M
Matt Caswell 已提交
1672 1673 1674
        goto end;

    /* Server should reject the early data and skip over it */
R
Rich Salz 已提交
1675 1676 1677 1678 1679 1680
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_REJECTED))
M
Matt Caswell 已提交
1681 1682
        goto end;

1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
    if (hrr) {
        /*
         * Finish off the handshake. We perform the same writes and reads as
         * further down but we expect them to fail due to the incomplete
         * handshake.
         */
        if (!TEST_false(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
                || !TEST_false(SSL_read_ex(serverssl, buf, sizeof(buf),
                               &readbytes)))
            goto end;
    }

R
Rich Salz 已提交
1695 1696 1697 1698 1699 1700 1701
    /* Should be able to send normal data despite rejection of early data */
    if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_REJECTED)
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732
/*
 * Test that a server attempting to read early data can handle a connection
 * from a client where the early data is not acceptable.
 */
static int test_early_data_skip(int idx)
{
    return early_data_skip_helper(0, idx);
}

/*
 * Test that a server attempting to read early data can handle a connection
 * from a client where an HRR occurs.
 */
static int test_early_data_skip_hrr(int idx)
{
    return early_data_skip_helper(1, idx);
}

R
Rich Salz 已提交
1733 1734 1735 1736
/*
 * Test that a server attempting to read early data can handle a connection
 * from a client that doesn't send any.
 */
1737
static int test_early_data_not_sent(int idx)
M
Matt Caswell 已提交
1738 1739 1740 1741
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1742
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1743 1744 1745
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1746 1747
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1748 1749 1750 1751
        goto end;

    /* Write some data - should block due to handshake with server */
    SSL_set_connect_state(clientssl);
R
Rich Salz 已提交
1752
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
M
Matt Caswell 已提交
1753 1754 1755
        goto end;

    /* Server should detect that early data has not been sent */
R
Rich Salz 已提交
1756 1757 1758 1759 1760 1761 1762 1763
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_NOT_SENT)
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_NOT_SENT))
M
Matt Caswell 已提交
1764 1765 1766
        goto end;

    /* Continue writing the message we started earlier */
R
Rich Salz 已提交
1767 1768 1769 1770 1771 1772
    if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
            || !SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written)
            || !TEST_size_t_eq(written, strlen(MSG2)))
M
Matt Caswell 已提交
1773 1774
        goto end;

1775 1776 1777 1778 1779
    /*
     * Should block due to the NewSessionTicket arrival unless we're using
     * read_ahead
     */
    if (idx == 0) {
R
Rich Salz 已提交
1780
        if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)))
1781
            goto end;
M
Matt Caswell 已提交
1782 1783
    }

R
Rich Salz 已提交
1784 1785
    if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
1799 1800 1801 1802
/*
 * Test that a server that doesn't try to read early data can handle a
 * client sending some.
 */
1803
static int test_early_data_not_expected(int idx)
M
Matt Caswell 已提交
1804 1805 1806 1807
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1808
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1809 1810 1811 1812
    unsigned char buf[20];
    size_t readbytes, written;


R
Rich Salz 已提交
1813 1814
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1815 1816 1817
        goto end;

    /* Write some early data */
R
Rich Salz 已提交
1818 1819
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written)))
M
Matt Caswell 已提交
1820 1821 1822 1823 1824 1825
        goto end;

    /*
     * Server should skip over early data and then block waiting for client to
     * continue handshake
     */
R
Rich Salz 已提交
1826 1827 1828 1829 1830 1831 1832
    if (!TEST_int_le(SSL_accept(serverssl), 0)
     || !TEST_int_gt(SSL_connect(clientssl), 0)
     || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                     SSL_EARLY_DATA_REJECTED)
     || !TEST_int_gt(SSL_accept(serverssl), 0)
     || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                     SSL_EARLY_DATA_REJECTED))
M
Matt Caswell 已提交
1833 1834 1835
        goto end;

    /* Send some normal data from client to server */
R
Rich Salz 已提交
1836 1837
    if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2)))
M
Matt Caswell 已提交
1838 1839
        goto end;

R
Rich Salz 已提交
1840 1841
    if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}


# ifndef OPENSSL_NO_TLS1_2
R
Rich Salz 已提交
1857 1858 1859 1860
/*
 * Test that a server attempting to read early data can handle a connection
 * from a TLSv1.2 client.
 */
1861
static int test_early_data_tls1_2(int idx)
M
Matt Caswell 已提交
1862 1863 1864 1865 1866 1867 1868
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1869 1870 1871
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
1872 1873
        goto end;

1874 1875 1876 1877 1878 1879
    /* When idx == 1 we repeat the tests with read_ahead set */
    if (idx > 0) {
        SSL_CTX_set_read_ahead(cctx, 1);
        SSL_CTX_set_read_ahead(sctx, 1);
    }

R
Rich Salz 已提交
1880 1881
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
M
Matt Caswell 已提交
1882 1883 1884 1885 1886
        goto end;

    /* Write some data - should block due to handshake with server */
    SSL_set_max_proto_version(clientssl, TLS1_2_VERSION);
    SSL_set_connect_state(clientssl);
R
Rich Salz 已提交
1887
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
M
Matt Caswell 已提交
1888 1889 1890 1891
        goto end;

    /*
     * Server should do TLSv1.2 handshake. First it will block waiting for more
1892 1893
     * messages from client after ServerDone. Then SSL_read_early_data should
     * finish and detect that early data has not been sent
M
Matt Caswell 已提交
1894
     */
R
Rich Salz 已提交
1895 1896 1897
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1898 1899 1900 1901 1902 1903
        goto end;

    /*
     * Continue writing the message we started earlier. Will still block waiting
     * for the CCS/Finished from server
     */
R
Rich Salz 已提交
1904 1905 1906 1907 1908 1909 1910
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                                &readbytes),
                            SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_NOT_SENT))
M
Matt Caswell 已提交
1911 1912 1913
        goto end;

    /* Continue writing the message we started earlier */
R
Rich Salz 已提交
1914 1915 1916 1917 1918 1919 1920 1921 1922 1923
    if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_NOT_SENT)
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
            || !TEST_true(SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987
# endif /* OPENSSL_NO_TLS1_2 */

static int test_ciphersuite_change(void)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    SSL_SESSION *clntsess = NULL;
    int testresult = 0;
    const SSL_CIPHER *aes_128_gcm_sha256 = NULL;

    /* Create a session based on SHA-256 */
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey))
            || !TEST_true(SSL_CTX_set_cipher_list(cctx,
                                                  "TLS13-AES-128-GCM-SHA256"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    clntsess = SSL_get1_session(clientssl);
    /* Save for later */
    aes_128_gcm_sha256 = SSL_SESSION_get0_cipher(clntsess);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /* Check we can resume a session with a different SHA-256 ciphersuite */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                                           "TLS13-CHACHA20-POLY1305-SHA256"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl)))
        goto end;

    SSL_SESSION_free(clntsess);
    clntsess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /*
     * Check attempting to resume a SHA-256 session with no SHA-256 ciphersuites
1988
     * succeeds but does not resume.
1989 1990 1991 1992 1993
     */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "TLS13-AES-256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
1994
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
1995
                                                SSL_ERROR_SSL))
1996
            || !TEST_false(SSL_session_reused(clientssl)))
1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023
        goto end;

    SSL_SESSION_free(clntsess);
    clntsess = NULL;
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /* Create a session based on SHA384 */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "TLS13-AES-256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    clntsess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                   "TLS13-AES-128-GCM-SHA256:TLS13-AES-256-GCM-SHA384"))
2024 2025
            || !TEST_true(SSL_CTX_set_cipher_list(sctx,
                                                  "TLS13-AES-256-GCM-SHA384"))
2026 2027 2028
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
2029 2030 2031 2032 2033
               /*
                * We use SSL_ERROR_WANT_READ below so that we can pause the
                * connection after the initial ClientHello has been sent to
                * enable us to make some session changes.
                */
2034 2035 2036 2037 2038 2039 2040 2041 2042
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_WANT_READ)))
        goto end;

    /* Trick the client into thinking this session is for a different digest */
    clntsess->cipher = aes_128_gcm_sha256;
    clntsess->cipher_id = clntsess->cipher->id;

    /*
2043 2044 2045
     * Continue the previously started connection. Server has selected a SHA-384
     * ciphersuite, but client thinks the session is for SHA-256, so it should
     * bail out.
2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064
     */
    if (!TEST_false(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_SSL))
            || !TEST_int_eq(ERR_GET_REASON(ERR_get_error()),
                            SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED))
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(clntsess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075

static SSL_SESSION *psk = NULL;
static const char *pskid = "Identity";
static const char *srvid;

static int use_session_cb_cnt = 0;
static int find_session_cb_cnt = 0;

static int use_session_cb(SSL *ssl, const EVP_MD *md, const unsigned char **id,
                          size_t *idlen, SSL_SESSION **sess)
{
2076 2077 2078 2079 2080 2081
    switch (++use_session_cb_cnt) {
    case 1:
        /* The first call should always have a NULL md */
        if (md != NULL)
            return 0;
        break;
2082

2083 2084 2085 2086 2087
    case 2:
        /* The second call should always have an md */
        if (md == NULL)
            return 0;
        break;
2088

2089 2090
    default:
        /* We should only be called a maximum of twice */
2091
        return 0;
2092
    }
2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139

    if (psk != NULL)
        SSL_SESSION_up_ref(psk);

    *sess = psk;
    *id = (const unsigned char *)pskid;
    *idlen = strlen(pskid);

    return 1;
}

static int find_session_cb(SSL *ssl, const unsigned char *identity,
                           size_t identity_len, SSL_SESSION **sess)
{
    find_session_cb_cnt++;

    /* We should only ever be called a maximum of twice per connection */
    if (find_session_cb_cnt > 2)
        return 0;

    if (psk == NULL)
        return 0;

    /* Identity should match that set by the client */
    if (strlen(srvid) != identity_len
            || strncmp(srvid, (const char *)identity, identity_len) != 0) {
        /* No PSK found, continue but without a PSK */
        *sess = NULL;
        return 1;
    }

    SSL_SESSION_up_ref(psk);
    *sess = psk;

    return 1;
}

#define TLS13_AES_256_GCM_SHA384_BYTES  ((const unsigned char *)"\x13\x02")

static int test_tls13_psk(void)
{
    SSL_CTX *sctx = NULL, *cctx = NULL;
    SSL *serverssl = NULL, *clientssl = NULL;
    const SSL_CIPHER *cipher = NULL;
    const unsigned char key[] = {
        0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
        0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
2140 2141
        0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
        0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f
2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246
    };
    int testresult = 0;

    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;

    SSL_CTX_set_psk_use_session_callback(cctx, use_session_cb);
    SSL_CTX_set_psk_find_session_callback(sctx, find_session_cb);
    srvid = pskid;

    /* Check we can create a connection if callback decides not to send a PSK */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(SSL_session_reused(clientssl))
            || !TEST_false(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 0))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = 0;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL)))
        goto end;

    /* Create the PSK */
    cipher = SSL_CIPHER_find(clientssl, TLS13_AES_256_GCM_SHA384_BYTES);
    psk = SSL_SESSION_new();
    if (!TEST_ptr(psk)
            || !TEST_ptr(cipher)
            || !TEST_true(SSL_SESSION_set1_master_key(psk, key, sizeof(key)))
            || !TEST_true(SSL_SESSION_set_cipher(psk, cipher))
            || !TEST_true(SSL_SESSION_set_protocol_version(psk,
                                                           TLS1_3_VERSION)))
        goto end;

    /* Check we can create a connection and the PSK is used */
    if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl))
            || !TEST_true(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 1))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = find_session_cb_cnt = 0;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL)))
        goto end;

    /* Force an HRR */
    if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
        goto end;

    /*
     * Check we can create a connection, the PSK is used and the callbacks are
     * called twice.
     */
    if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl))
            || !TEST_true(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 2)
            || !TEST_true(find_session_cb_cnt == 2))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = find_session_cb_cnt = 0;

    /*
     * Check that if the server rejects the PSK we can still connect, but with
     * a full handshake
     */
    srvid = "Dummy Identity";
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(SSL_session_reused(clientssl))
            || !TEST_false(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 1))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    testresult = 1;

 end:
    SSL_SESSION_free(psk);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

2247
#endif /* OPENSSL_NO_TLS1_3 */
M
Matt Caswell 已提交
2248

2249 2250 2251 2252 2253 2254 2255 2256
static int clntaddoldcb = 0;
static int clntparseoldcb = 0;
static int srvaddoldcb = 0;
static int srvparseoldcb = 0;
static int clntaddnewcb = 0;
static int clntparsenewcb = 0;
static int srvaddnewcb = 0;
static int srvparsenewcb = 0;
2257
static int snicb = 0;
2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271

#define TEST_EXT_TYPE1  0xff00

static int old_add_cb(SSL *s, unsigned int ext_type, const unsigned char **out,
                      size_t *outlen, int *al, void *add_arg)
{
    int *server = (int *)add_arg;
    unsigned char *data;

    if (SSL_is_server(s))
        srvaddoldcb++;
    else
        clntaddoldcb++;

R
Rich Salz 已提交
2272 2273
    if (*server != SSL_is_server(s)
            || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297
        return -1;

    *data = 1;
    *out = data;
    *outlen = sizeof(char);
    return 1;
}

static void old_free_cb(SSL *s, unsigned int ext_type, const unsigned char *out,
                        void *add_arg)
{
    OPENSSL_free((unsigned char *)out);
}

static int old_parse_cb(SSL *s, unsigned int ext_type, const unsigned char *in,
                        size_t inlen, int *al, void *parse_arg)
{
    int *server = (int *)parse_arg;

    if (SSL_is_server(s))
        srvparseoldcb++;
    else
        clntparseoldcb++;

R
Rich Salz 已提交
2298 2299 2300
    if (*server != SSL_is_server(s)
            || inlen != sizeof(char)
            || *in != 1)
2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317
        return -1;

    return 1;
}

static int new_add_cb(SSL *s, unsigned int ext_type, unsigned int context,
                      const unsigned char **out, size_t *outlen, X509 *x,
                      size_t chainidx, int *al, void *add_arg)
{
    int *server = (int *)add_arg;
    unsigned char *data;

    if (SSL_is_server(s))
        srvaddnewcb++;
    else
        clntaddnewcb++;

R
Rich Salz 已提交
2318 2319
    if (*server != SSL_is_server(s)
            || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
2320 2321 2322 2323
        return -1;

    *data = 1;
    *out = data;
R
Rich Salz 已提交
2324
    *outlen = sizeof(*data);
2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344
    return 1;
}

static void new_free_cb(SSL *s, unsigned int ext_type, unsigned int context,
                        const unsigned char *out, void *add_arg)
{
    OPENSSL_free((unsigned char *)out);
}

static int new_parse_cb(SSL *s, unsigned int ext_type, unsigned int context,
                        const unsigned char *in, size_t inlen, X509 *x,
                        size_t chainidx, int *al, void *parse_arg)
{
    int *server = (int *)parse_arg;

    if (SSL_is_server(s))
        srvparsenewcb++;
    else
        clntparsenewcb++;

R
Rich Salz 已提交
2345 2346
    if (*server != SSL_is_server(s)
            || inlen != sizeof(char) || *in != 1)
2347 2348 2349 2350
        return -1;

    return 1;
}
2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363

static int sni_cb(SSL *s, int *al, void *arg)
{
    SSL_CTX *ctx = (SSL_CTX *)arg;

    if (SSL_set_SSL_CTX(s, ctx) == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        return SSL_TLSEXT_ERR_ALERT_FATAL;
    }
    snicb++;
    return SSL_TLSEXT_ERR_OK;
}

2364 2365 2366 2367
/*
 * Custom call back tests.
 * Test 0: Old style callbacks in TLSv1.2
 * Test 1: New style callbacks in TLSv1.2
2368 2369 2370
 * Test 2: New style callbacks in TLSv1.2 with SNI
 * Test 3: New style callbacks in TLSv1.3. Extensions in CH and EE
 * Test 4: New style callbacks in TLSv1.3. Extensions in CH, SH, EE, Cert + NST
2371
 */
R
Rich Salz 已提交
2372 2373
static int test_custom_exts(int tst)
{
2374
    SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
2375 2376 2377 2378 2379 2380 2381 2382 2383 2384
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    static int server = 1;
    static int client = 0;
    SSL_SESSION *sess = NULL;
    unsigned int context;

    /* Reset callback counters */
    clntaddoldcb = clntparseoldcb = srvaddoldcb = srvparseoldcb = 0;
    clntaddnewcb = clntparsenewcb = srvaddnewcb = srvparsenewcb = 0;
2385
    snicb = 0;
2386

R
Rich Salz 已提交
2387 2388 2389 2390
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;
2391

2392 2393 2394 2395 2396 2397 2398
    if (tst == 2
            && !TEST_true(create_ssl_ctx_pair(TLS_server_method(), NULL, &sctx2,
                                              NULL, cert, privkey)))
        goto end;


    if (tst < 3) {
2399 2400
        SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
        SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);
2401 2402
        if (sctx2 != NULL)
            SSL_CTX_set_options(sctx2, SSL_OP_NO_TLSv1_3);
2403 2404
    }

2405
    if (tst == 4) {
R
Rich Salz 已提交
2406 2407
        context = SSL_EXT_CLIENT_HELLO
                  | SSL_EXT_TLS1_2_SERVER_HELLO
2408 2409 2410 2411 2412
                  | SSL_EXT_TLS1_3_SERVER_HELLO
                  | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                  | SSL_EXT_TLS1_3_CERTIFICATE
                  | SSL_EXT_TLS1_3_NEW_SESSION_TICKET;
    } else {
R
Rich Salz 已提交
2413 2414
        context = SSL_EXT_CLIENT_HELLO
                  | SSL_EXT_TLS1_2_SERVER_HELLO
2415 2416 2417 2418 2419
                  | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS;
    }

    /* Create a client side custom extension */
    if (tst == 0) {
R
Rich Salz 已提交
2420 2421 2422 2423 2424
        if (!TEST_true(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
                                                     old_add_cb, old_free_cb,
                                                     &client, old_parse_cb,
                                                     &client)))
            goto end;
2425
    } else {
R
Rich Salz 已提交
2426 2427 2428 2429
        if (!TEST_true(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1, context,
                                              new_add_cb, new_free_cb,
                                              &client, new_parse_cb, &client)))
            goto end;
2430 2431 2432
    }

    /* Should not be able to add duplicates */
R
Rich Salz 已提交
2433 2434 2435 2436 2437 2438 2439 2440 2441
    if (!TEST_false(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
                                                  old_add_cb, old_free_cb,
                                                  &client, old_parse_cb,
                                                  &client))
            || !TEST_false(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1,
                                                  context, new_add_cb,
                                                  new_free_cb, &client,
                                                  new_parse_cb, &client)))
        goto end;
2442 2443 2444

    /* Create a server side custom extension */
    if (tst == 0) {
R
Rich Salz 已提交
2445 2446 2447 2448 2449
        if (!TEST_true(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
                                                     old_add_cb, old_free_cb,
                                                     &server, old_parse_cb,
                                                     &server)))
            goto end;
2450
    } else {
R
Rich Salz 已提交
2451 2452 2453 2454
        if (!TEST_true(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1, context,
                                              new_add_cb, new_free_cb,
                                              &server, new_parse_cb, &server)))
            goto end;
2455 2456 2457 2458 2459 2460
        if (sctx2 != NULL
                && !TEST_true(SSL_CTX_add_custom_ext(sctx2, TEST_EXT_TYPE1,
                                                     context, new_add_cb,
                                                     new_free_cb, &server,
                                                     new_parse_cb, &server)))
            goto end;
2461 2462 2463
    }

    /* Should not be able to add duplicates */
R
Rich Salz 已提交
2464 2465 2466 2467 2468 2469 2470 2471
    if (!TEST_false(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
                                                  old_add_cb, old_free_cb,
                                                  &server, old_parse_cb,
                                                  &server))
            || !TEST_false(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1,
                                                  context, new_add_cb,
                                                  new_free_cb, &server,
                                                  new_parse_cb, &server)))
2472 2473
        goto end;

2474 2475 2476 2477 2478 2479 2480
    if (tst == 2) {
        /* Set up SNI */
        if (!TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx, sni_cb))
                || !TEST_true(SSL_CTX_set_tlsext_servername_arg(sctx, sctx2)))
            goto end;
    }

R
Rich Salz 已提交
2481 2482 2483 2484
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
2485 2486 2487
        goto end;

    if (tst == 0) {
R
Rich Salz 已提交
2488 2489 2490 2491
        if (clntaddoldcb != 1
                || clntparseoldcb != 1
                || srvaddoldcb != 1
                || srvparseoldcb != 1)
2492
            goto end;
2493
    } else if (tst == 1 || tst == 2 || tst == 3) {
R
Rich Salz 已提交
2494 2495 2496
        if (clntaddnewcb != 1
                || clntparsenewcb != 1
                || srvaddnewcb != 1
2497 2498 2499
                || srvparsenewcb != 1
                || (tst != 2 && snicb != 0)
                || (tst == 2 && snicb != 1))
2500 2501
            goto end;
    } else {
R
Rich Salz 已提交
2502 2503 2504 2505
        if (clntaddnewcb != 1
                || clntparsenewcb != 4
                || srvaddnewcb != 4
                || srvparsenewcb != 1)
2506 2507 2508 2509 2510 2511 2512 2513 2514 2515
            goto end;
    }

    sess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

2516 2517 2518 2519 2520 2521
    if (tst == 3) {
        /* We don't bother with the resumption aspects for this test */
        testresult = 1;
        goto end;
    }

R
Rich Salz 已提交
2522 2523 2524 2525 2526
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                      NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, sess))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                               SSL_ERROR_NONE)))
2527 2528 2529 2530 2531 2532 2533 2534 2535
        goto end;

    /*
     * For a resumed session we expect to add the ClientHello extension. For the
     * old style callbacks we ignore it on the server side because they set
     * SSL_EXT_IGNORE_ON_RESUMPTION. The new style callbacks do not ignore
     * them.
     */
    if (tst == 0) {
R
Rich Salz 已提交
2536 2537 2538 2539
        if (clntaddoldcb != 2
                || clntparseoldcb != 1
                || srvaddoldcb != 1
                || srvparseoldcb != 1)
2540
            goto end;
2541
    } else if (tst == 1 || tst == 2 || tst == 3) {
R
Rich Salz 已提交
2542 2543 2544 2545
        if (clntaddnewcb != 2
                || clntparsenewcb != 2
                || srvaddnewcb != 2
                || srvparsenewcb != 2)
2546 2547 2548
            goto end;
    } else {
        /* No Certificate message extensions in the resumption handshake */
R
Rich Salz 已提交
2549 2550 2551 2552
        if (clntaddnewcb != 2
                || clntparsenewcb != 7
                || srvaddnewcb != 7
                || srvparsenewcb != 2)
2553 2554 2555 2556 2557 2558 2559 2560 2561
            goto end;
    }

    testresult = 1;

end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
2562
    SSL_CTX_free(sctx2);
2563 2564 2565 2566 2567
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624
/*
 * Test loading of serverinfo data in various formats. test_sslmessages actually
 * tests to make sure the extensions appear in the handshake
 */
static int test_serverinfo(int tst)
{
    unsigned int version;
    unsigned char *sibuf;
    size_t sibuflen;
    int ret, expected, testresult = 0;
    SSL_CTX *ctx;

    ctx = SSL_CTX_new(TLS_method());
    if (!TEST_ptr(ctx))
        goto end;

    if ((tst & 0x01) == 0x01)
        version = SSL_SERVERINFOV2;
    else
        version = SSL_SERVERINFOV1;

    if ((tst & 0x02) == 0x02) {
        sibuf = serverinfov2;
        sibuflen = sizeof(serverinfov2);
        expected = (version == SSL_SERVERINFOV2);
    } else {
        sibuf = serverinfov1;
        sibuflen = sizeof(serverinfov1);
        expected = (version == SSL_SERVERINFOV1);
    }

    if ((tst & 0x04) == 0x04) {
        ret = SSL_CTX_use_serverinfo_ex(ctx, version, sibuf, sibuflen);
    } else {
        ret = SSL_CTX_use_serverinfo(ctx, sibuf, sibuflen);

        /*
         * The version variable is irrelevant in this case - it's what is in the
         * buffer that matters
         */
        if ((tst & 0x02) == 0x02)
            expected = 0;
        else
            expected = 1;
    }

    if (!TEST_true(ret == expected))
        goto end;

    testresult = 1;

 end:
    SSL_CTX_free(ctx);

    return testresult;
}

2625 2626 2627 2628 2629 2630 2631
/*
 * Test that SSL_export_keying_material() produces expected results. There are
 * no test vectors so all we do is test that both sides of the communication
 * produce the same results for different protocol versions.
 */
static int test_export_key_mat(int tst)
{
2632
    int testresult = 0;
2633 2634 2635 2636 2637 2638 2639
    SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    const char label[] = "test label";
    const unsigned char context[] = "context";
    const unsigned char *emptycontext = NULL;
    unsigned char ckeymat1[80], ckeymat2[80], ckeymat3[80];
    unsigned char skeymat1[80], skeymat2[80], skeymat3[80];
2640 2641 2642 2643 2644 2645
    const int protocols[] = {
        TLS1_VERSION,
        TLS1_1_VERSION,
        TLS1_2_VERSION,
        TLS1_3_VERSION
    };
2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667

#ifdef OPENSSL_NO_TLS1
    if (tst == 0)
        return 1;
#endif
#ifdef OPENSSL_NO_TLS1_1
    if (tst == 1)
        return 1;
#endif
#ifdef OPENSSL_NO_TLS1_2
    if (tst == 2)
        return 1;
#endif
#ifdef OPENSSL_NO_TLS1_3
    if (tst == 3)
        return 1;
#endif
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;

2668 2669 2670
    OPENSSL_assert(tst >= 0 && (size_t)tst < OSSL_NELEM(protocols));
    SSL_CTX_set_max_proto_version(cctx, protocols[tst]);
    SSL_CTX_set_min_proto_version(cctx, protocols[tst]);
2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL,
                                      NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    if (!TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat1,
                                                sizeof(ckeymat1), label,
                                                sizeof(label) - 1, context,
                                                sizeof(context) - 1, 1), 1)
            || !TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat2,
                                                       sizeof(ckeymat2), label,
                                                       sizeof(label) - 1,
                                                       emptycontext,
                                                       0, 1), 1)
            || !TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat3,
                                                       sizeof(ckeymat3), label,
                                                       sizeof(label) - 1,
                                                       NULL, 0, 0), 1)
            || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat1,
                                                       sizeof(skeymat1), label,
                                                       sizeof(label) - 1,
                                                       context,
                                                       sizeof(context) -1, 1),
                            1)
            || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat2,
                                                       sizeof(skeymat2), label,
                                                       sizeof(label) - 1,
                                                       emptycontext,
                                                       0, 1), 1)
            || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat3,
                                                       sizeof(skeymat3), label,
                                                       sizeof(label) - 1,
                                                       NULL, 0, 0), 1)
               /*
                * Check that both sides created the same key material with the
                * same context.
                */
            || !TEST_mem_eq(ckeymat1, sizeof(ckeymat1), skeymat1,
                            sizeof(skeymat1))
               /*
                * Check that both sides created the same key material with an
                * empty context.
                */
            || !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), skeymat2,
                            sizeof(skeymat2))
               /*
                * Check that both sides created the same key material without a
                * context.
                */
            || !TEST_mem_eq(ckeymat3, sizeof(ckeymat3), skeymat3,
                            sizeof(skeymat3))
               /* Different contexts should produce different results */
            || !TEST_mem_ne(ckeymat1, sizeof(ckeymat1), ckeymat2,
                            sizeof(ckeymat2)))
        goto end;

    /*
     * Check that an empty context and no context produce different results in
     * protocols less than TLSv1.3. In TLSv1.3 they should be the same.
     */
    if ((tst != 3 && !TEST_mem_ne(ckeymat2, sizeof(ckeymat2), ckeymat3,
                                  sizeof(ckeymat3)))
            || (tst ==3 && !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), ckeymat3,
                                        sizeof(ckeymat3))))
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx2);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

M
Matt Caswell 已提交
2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804
static int test_ssl_clear(int idx)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;

#ifdef OPENSSL_NO_TLS1_2
    if (idx == 1)
        return 1;
#endif

    /* Create an initial connection */
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey))
            || (idx == 1
                && !TEST_true(SSL_CTX_set_max_proto_version(cctx,
                                                            TLS1_2_VERSION)))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    serverssl = NULL;

    /* Clear clientssl - we're going to reuse the object */
    if (!TEST_true(SSL_clear(clientssl)))
        goto end;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl)))
        goto end;

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

2805
int setup_tests(void)
M
Matt Caswell 已提交
2806
{
2807 2808
    if (!TEST_ptr(cert = test_get_argument(0))
            || !TEST_ptr(privkey = test_get_argument(1)))
R
Rich Salz 已提交
2809
        return 0;
M
Matt Caswell 已提交
2810

M
Matt Caswell 已提交
2811
    ADD_TEST(test_large_message_tls);
M
Matt Caswell 已提交
2812
    ADD_TEST(test_large_message_tls_read_ahead);
M
Matt Caswell 已提交
2813
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
2814
    ADD_TEST(test_large_message_dtls);
M
Matt Caswell 已提交
2815
#endif
2816
#ifndef OPENSSL_NO_OCSP
2817
    ADD_TEST(test_tlsext_status_type);
2818
#endif
M
Matt Caswell 已提交
2819 2820 2821
    ADD_TEST(test_session_with_only_int_cache);
    ADD_TEST(test_session_with_only_ext_cache);
    ADD_TEST(test_session_with_both_cache);
M
Matt Caswell 已提交
2822
    ADD_ALL_TESTS(test_ssl_set_bio, TOTAL_SSL_SET_BIO_TESTS);
M
Matt Caswell 已提交
2823 2824 2825 2826
    ADD_TEST(test_ssl_bio_pop_next_bio);
    ADD_TEST(test_ssl_bio_pop_ssl_bio);
    ADD_TEST(test_ssl_bio_change_rbio);
    ADD_TEST(test_ssl_bio_change_wbio);
2827
    ADD_ALL_TESTS(test_set_sigalgs, OSSL_NELEM(testsigalgs) * 2);
2828 2829 2830 2831
    ADD_TEST(test_keylog);
#ifndef OPENSSL_NO_TLS1_3
    ADD_TEST(test_keylog_no_master_key);
#endif
2832
#ifndef OPENSSL_NO_TLS1_2
2833
    ADD_TEST(test_early_cb);
M
Matt Caswell 已提交
2834 2835
#endif
#ifndef OPENSSL_NO_TLS1_3
2836 2837
    ADD_ALL_TESTS(test_early_data_read_write, 2);
    ADD_ALL_TESTS(test_early_data_skip, 2);
2838
    ADD_ALL_TESTS(test_early_data_skip_hrr, 2);
2839 2840
    ADD_ALL_TESTS(test_early_data_not_sent, 2);
    ADD_ALL_TESTS(test_early_data_not_expected, 2);
M
Matt Caswell 已提交
2841
# ifndef OPENSSL_NO_TLS1_2
2842
    ADD_ALL_TESTS(test_early_data_tls1_2, 2);
M
Matt Caswell 已提交
2843
# endif
2844
#endif
2845
#ifndef OPENSSL_NO_TLS1_3
2846
    ADD_TEST(test_ciphersuite_change);
2847
    ADD_TEST(test_tls13_psk);
2848
    ADD_ALL_TESTS(test_custom_exts, 5);
2849
#else
2850
    ADD_ALL_TESTS(test_custom_exts, 3);
2851
#endif
2852
    ADD_ALL_TESTS(test_serverinfo, 8);
2853
    ADD_ALL_TESTS(test_export_key_mat, 4);
M
Matt Caswell 已提交
2854
    ADD_ALL_TESTS(test_ssl_clear, 2);
2855 2856
    return 1;
}
M
Matt Caswell 已提交
2857

2858 2859
void cleanup_tests(void)
{
M
Matt Caswell 已提交
2860
    bio_s_mempacket_test_free();
M
Matt Caswell 已提交
2861
}