sslapitest.c 106.7 KB
Newer Older
M
Matt Caswell 已提交
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
M
Matt Caswell 已提交
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

M
Matt Caswell 已提交
10 11
#include <string.h>

M
Matt Caswell 已提交
12 13 14 15
#include <openssl/opensslconf.h>
#include <openssl/bio.h>
#include <openssl/crypto.h>
#include <openssl/ssl.h>
M
Matt Caswell 已提交
16
#include <openssl/ocsp.h>
M
Matt Caswell 已提交
17 18

#include "ssltestlib.h"
19
#include "testutil.h"
R
Rich Salz 已提交
20
#include "internal/nelem.h"
21
#include "../ssl/ssl_locl.h"
M
Matt Caswell 已提交
22 23 24 25

static char *cert = NULL;
static char *privkey = NULL;

26 27
#define LOG_BUFFER_SIZE 1024
static char server_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
R
Rich Salz 已提交
28
static size_t server_log_buffer_index = 0;
29
static char client_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
R
Rich Salz 已提交
30
static size_t client_log_buffer_index = 0;
31 32
static int error_writing_log = 0;

33
#ifndef OPENSSL_NO_OCSP
M
Matt Caswell 已提交
34 35 36 37 38 39
static const unsigned char orespder[] = "Dummy OCSP Response";
static int ocsp_server_called = 0;
static int ocsp_client_called = 0;

static int cdummyarg = 1;
static X509 *ocspcert = NULL;
40
#endif
M
Matt Caswell 已提交
41

M
Matt Caswell 已提交
42 43
#define NUM_EXTRA_CERTS 40

C
Cory Benfield 已提交
44 45 46 47 48 49 50 51 52 53 54 55 56
/*
 * This structure is used to validate that the correct number of log messages
 * of various types are emitted when emitting secret logs.
 */
struct sslapitest_log_counts {
    unsigned int rsa_key_exchange_count;
    unsigned int master_secret_count;
    unsigned int client_handshake_secret_count;
    unsigned int server_handshake_secret_count;
    unsigned int client_application_secret_count;
    unsigned int server_application_secret_count;
};

57 58 59 60 61 62 63 64 65 66 67 68 69 70 71

static unsigned char serverinfov1[] = {
    0xff, 0xff, /* Dummy extension type */
    0x00, 0x01, /* Extension length is 1 byte */
    0xff        /* Dummy extension data */
};

static unsigned char serverinfov2[] = {
    0x00, 0x00, 0x00,
    (unsigned char)(SSL_EXT_CLIENT_HELLO & 0xff), /* Dummy context - 4 bytes */
    0xff, 0xff, /* Dummy extension type */
    0x00, 0x01, /* Extension length is 1 byte */
    0xff        /* Dummy extension data */
};

R
Rich Salz 已提交
72 73
static void client_keylog_callback(const SSL *ssl, const char *line)
{
74 75 76
    int line_length = strlen(line);

    /* If the log doesn't fit, error out. */
R
Rich Salz 已提交
77 78
    if (client_log_buffer_index + line_length > sizeof(client_log_buffer) - 1) {
        TEST_info("Client log too full");
79 80 81 82 83 84
        error_writing_log = 1;
        return;
    }

    strcat(client_log_buffer, line);
    client_log_buffer_index += line_length;
R
Rich Salz 已提交
85
    client_log_buffer[client_log_buffer_index++] = '\n';
86 87
}

R
Rich Salz 已提交
88 89
static void server_keylog_callback(const SSL *ssl, const char *line)
{
90 91 92
    int line_length = strlen(line);

    /* If the log doesn't fit, error out. */
R
Rich Salz 已提交
93
    if (server_log_buffer_index + line_length > sizeof(server_log_buffer) - 1) {
F
FdaSilvaYY 已提交
94
        TEST_info("Server log too full");
95 96 97 98 99 100
        error_writing_log = 1;
        return;
    }

    strcat(server_log_buffer, line);
    server_log_buffer_index += line_length;
R
Rich Salz 已提交
101
    server_log_buffer[server_log_buffer_index++] = '\n';
102 103 104 105 106
}

static int compare_hex_encoded_buffer(const char *hex_encoded,
                                      size_t hex_length,
                                      const uint8_t *raw,
R
Rich Salz 已提交
107 108 109 110
                                      size_t raw_length)
{
    size_t i, j;
    char hexed[3];
111

R
Rich Salz 已提交
112
    if (!TEST_size_t_eq(raw_length * 2, hex_length))
113 114
        return 1;

R
Rich Salz 已提交
115
    for (i = j = 0; i < raw_length && j + 1 < hex_length; i++, j += 2) {
116
        sprintf(hexed, "%02x", raw[i]);
R
Rich Salz 已提交
117 118
        if (!TEST_int_eq(hexed[0], hex_encoded[j])
                || !TEST_int_eq(hexed[1], hex_encoded[j + 1]))
119 120 121 122 123 124 125
            return 1;
    }

    return 0;
}

static int test_keylog_output(char *buffer, const SSL *ssl,
C
Cory Benfield 已提交
126
                              const SSL_SESSION *session,
R
Rich Salz 已提交
127 128
                              struct sslapitest_log_counts *expected)
{
129 130 131 132 133
    char *token = NULL;
    unsigned char actual_client_random[SSL3_RANDOM_SIZE] = {0};
    size_t client_random_size = SSL3_RANDOM_SIZE;
    unsigned char actual_master_key[SSL_MAX_MASTER_KEY_LENGTH] = {0};
    size_t master_key_size = SSL_MAX_MASTER_KEY_LENGTH;
C
Cory Benfield 已提交
134 135 136 137 138 139
    unsigned int rsa_key_exchange_count = 0;
    unsigned int master_secret_count = 0;
    unsigned int client_handshake_secret_count = 0;
    unsigned int server_handshake_secret_count = 0;
    unsigned int client_application_secret_count = 0;
    unsigned int server_application_secret_count = 0;
140

R
Rich Salz 已提交
141 142
    for (token = strtok(buffer, " \n"); token != NULL;
         token = strtok(NULL, " \n")) {
143
        if (strcmp(token, "RSA") == 0) {
C
Cory Benfield 已提交
144 145
            /*
             * Premaster secret. Tokens should be: 16 ASCII bytes of
146 147 148
             * hex-encoded encrypted secret, then the hex-encoded pre-master
             * secret.
             */
R
Rich Salz 已提交
149
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
150
                return 0;
R
Rich Salz 已提交
151
            if (!TEST_size_t_eq(strlen(token), 16))
C
Cory Benfield 已提交
152
                return 0;
R
Rich Salz 已提交
153
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
154 155 156 157 158 159 160
                return 0;
            /*
             * We can't sensibly check the log because the premaster secret is
             * transient, and OpenSSL doesn't keep hold of it once the master
             * secret is generated.
             */
            rsa_key_exchange_count++;
161
        } else if (strcmp(token, "CLIENT_RANDOM") == 0) {
C
Cory Benfield 已提交
162 163
            /*
             * Master secret. Tokens should be: 64 ASCII bytes of hex-encoded
164 165 166 167 168
             * client random, then the hex-encoded master secret.
             */
            client_random_size = SSL_get_client_random(ssl,
                                                       actual_client_random,
                                                       SSL3_RANDOM_SIZE);
R
Rich Salz 已提交
169
            if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
C
Cory Benfield 已提交
170
                return 0;
171

R
Rich Salz 已提交
172
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
173
                return 0;
R
Rich Salz 已提交
174
            if (!TEST_size_t_eq(strlen(token), 64))
C
Cory Benfield 已提交
175
                return 0;
R
Rich Salz 已提交
176 177 178
            if (!TEST_false(compare_hex_encoded_buffer(token, 64,
                                                       actual_client_random,
                                                       client_random_size)))
C
Cory Benfield 已提交
179
                return 0;
180

R
Rich Salz 已提交
181
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
182
                return 0;
183 184 185
            master_key_size = SSL_SESSION_get_master_key(session,
                                                         actual_master_key,
                                                         master_key_size);
R
Rich Salz 已提交
186
            if (!TEST_size_t_ne(master_key_size, 0))
C
Cory Benfield 已提交
187
                return 0;
R
Rich Salz 已提交
188 189 190
            if (!TEST_false(compare_hex_encoded_buffer(token, strlen(token),
                                                       actual_master_key,
                                                       master_key_size)))
C
Cory Benfield 已提交
191 192
                return 0;
            master_secret_count++;
R
Rich Salz 已提交
193 194 195 196
        } else if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0
                    || strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0
                    || strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0
                    || strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0) {
C
Cory Benfield 已提交
197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214
            /*
             * TLSv1.3 secret. Tokens should be: 64 ASCII bytes of hex-encoded
             * client random, and then the hex-encoded secret. In this case,
             * we treat all of these secrets identically and then just
             * distinguish between them when counting what we saw.
             */
            if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0)
                client_handshake_secret_count++;
            else if (strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0)
                server_handshake_secret_count++;
            else if (strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0)
                client_application_secret_count++;
            else if (strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0)
                server_application_secret_count++;

            client_random_size = SSL_get_client_random(ssl,
                                                       actual_client_random,
                                                       SSL3_RANDOM_SIZE);
R
Rich Salz 已提交
215
            if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
C
Cory Benfield 已提交
216 217
                return 0;

R
Rich Salz 已提交
218
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
219
                return 0;
R
Rich Salz 已提交
220
            if (!TEST_size_t_eq(strlen(token), 64))
C
Cory Benfield 已提交
221
                return 0;
R
Rich Salz 已提交
222 223 224
            if (!TEST_false(compare_hex_encoded_buffer(token, 64,
                                                       actual_client_random,
                                                       client_random_size)))
C
Cory Benfield 已提交
225
                return 0;
226

R
Rich Salz 已提交
227
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
228 229 230 231 232
                return 0;

            /*
             * TODO(TLS1.3): test that application traffic secrets are what
             * we expect */
233
        } else {
R
Rich Salz 已提交
234
            TEST_info("Unexpected token %s\n", token);
C
Cory Benfield 已提交
235
            return 0;
236 237 238
        }
    }

R
Rich Salz 已提交
239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
    /* Got what we expected? */
    if (!TEST_size_t_eq(rsa_key_exchange_count,
                        expected->rsa_key_exchange_count)
            || !TEST_size_t_eq(master_secret_count,
                               expected->master_secret_count)
            || !TEST_size_t_eq(client_handshake_secret_count,
                               expected->client_handshake_secret_count)
            || !TEST_size_t_eq(server_handshake_secret_count,
                               expected->server_handshake_secret_count)
            || !TEST_size_t_eq(client_application_secret_count,
                               expected->client_application_secret_count)
            || !TEST_size_t_eq(server_application_secret_count,
                               expected->server_application_secret_count))
        return 0;
    return 1;
254 255
}

R
Rich Salz 已提交
256 257
static int test_keylog(void)
{
258 259 260
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
C
Cory Benfield 已提交
261
    struct sslapitest_log_counts expected = {0};
262 263

    /* Clean up logging space */
R
Rich Salz 已提交
264 265
    memset(client_log_buffer, 0, sizeof(client_log_buffer));
    memset(server_log_buffer, 0, sizeof(server_log_buffer));
266 267 268 269
    client_log_buffer_index = 0;
    server_log_buffer_index = 0;
    error_writing_log = 0;

R
Rich Salz 已提交
270 271 272
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(),
                                       &sctx, &cctx, cert, privkey)))
273 274 275 276 277 278
        return 0;

    /* We cannot log the master secret for TLSv1.3, so we should forbid it. */
    SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
    SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);

279
    /* We also want to ensure that we use RSA-based key exchange. */
R
Rich Salz 已提交
280
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "RSA")))
281 282
        goto end;

283 284
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
            || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
285 286
        goto end;
    SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
287 288
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
                   == client_keylog_callback))
289
        goto end;
R
Rich Salz 已提交
290
    SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
291 292
    if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
                   == server_keylog_callback))
293 294
        goto end;

R
Rich Salz 已提交
295 296 297 298 299 300 301 302
    /* Now do a handshake and check that the logs have been written to. */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(error_writing_log)
            || !TEST_int_gt(client_log_buffer_index, 0)
            || !TEST_int_gt(server_log_buffer_index, 0))
303 304
        goto end;

C
Cory Benfield 已提交
305 306
    /*
     * Now we want to test that our output data was vaguely sensible. We
307
     * do that by using strtok and confirming that we have more or less the
C
Cory Benfield 已提交
308 309
     * data we expect. For both client and server, we expect to see one master
     * secret. The client should also see a RSA key exchange.
310
     */
C
Cory Benfield 已提交
311 312
    expected.rsa_key_exchange_count = 1;
    expected.master_secret_count = 1;
R
Rich Salz 已提交
313 314
    if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
                                      SSL_get_session(clientssl), &expected)))
315
        goto end;
C
Cory Benfield 已提交
316 317

    expected.rsa_key_exchange_count = 0;
R
Rich Salz 已提交
318 319
    if (!TEST_true(test_keylog_output(server_log_buffer, serverssl,
                                      SSL_get_session(serverssl), &expected)))
320 321 322 323 324 325 326 327 328 329 330 331 332 333
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

#ifndef OPENSSL_NO_TLS1_3
R
Rich Salz 已提交
334 335
static int test_keylog_no_master_key(void)
{
336 337 338
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
C
Cory Benfield 已提交
339
    struct sslapitest_log_counts expected = {0};
340 341

    /* Clean up logging space */
R
Rich Salz 已提交
342 343
    memset(client_log_buffer, 0, sizeof(client_log_buffer));
    memset(server_log_buffer, 0, sizeof(server_log_buffer));
344 345 346 347
    client_log_buffer_index = 0;
    server_log_buffer_index = 0;
    error_writing_log = 0;

R
Rich Salz 已提交
348 349 350
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                             TLS_client_method(), &sctx,
                             &cctx, cert, privkey)))
351 352
        return 0;

353 354
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
            || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
355 356 357
        goto end;

    SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
358 359
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
                   == client_keylog_callback))
360 361
        goto end;

R
Rich Salz 已提交
362
    SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
363 364
    if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
                   == server_keylog_callback))
365 366
        goto end;

R
Rich Salz 已提交
367 368 369 370 371 372
    /* Now do a handshake and check that the logs have been written to. */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(error_writing_log))
373 374
        goto end;

C
Cory Benfield 已提交
375 376
    /*
     * Now we want to test that our output data was vaguely sensible. For this
F
FdaSilvaYY 已提交
377
     * test, we expect no CLIENT_RANDOM entry because it doesn't make sense for
C
Cory Benfield 已提交
378
     * TLSv1.3, but we do expect both client and server to emit keys.
379
     */
C
Cory Benfield 已提交
380 381 382 383
    expected.client_handshake_secret_count = 1;
    expected.server_handshake_secret_count = 1;
    expected.client_application_secret_count = 1;
    expected.server_application_secret_count = 1;
R
Rich Salz 已提交
384 385 386 387 388
    if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
                                      SSL_get_session(clientssl), &expected))
            || !TEST_true(test_keylog_output(server_log_buffer, serverssl,
                                             SSL_get_session(serverssl),
                                             &expected)))
389 390 391 392 393 394 395 396 397 398 399 400 401 402
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
#endif

403
#ifndef OPENSSL_NO_TLS1_2
404
static int full_client_hello_callback(SSL *s, int *al, void *arg)
405 406 407
{
    int *ctr = arg;
    const unsigned char *p;
408
    int *exts;
409 410 411 412 413 414 415
    /* We only configure two ciphers, but the SCSV is added automatically. */
#ifdef OPENSSL_NO_EC
    const unsigned char expected_ciphers[] = {0x00, 0x9d, 0x00, 0xff};
#else
    const unsigned char expected_ciphers[] = {0x00, 0x9d, 0xc0,
                                              0x2c, 0x00, 0xff};
#endif
416 417 418 419
    const int expected_extensions[] = {
#ifndef OPENSSL_NO_EC
                                       11, 10,
#endif
420
                                       35, 22, 23, 13};
421 422 423 424
    size_t len;

    /* Make sure we can defer processing and get called back. */
    if ((*ctr)++ == 0)
425
        return SSL_CLIENT_HELLO_RETRY;
426

427
    len = SSL_client_hello_get0_ciphers(s, &p);
R
Rich Salz 已提交
428
    if (!TEST_mem_eq(p, len, expected_ciphers, sizeof(expected_ciphers))
429 430
            || !TEST_size_t_eq(
                       SSL_client_hello_get0_compression_methods(s, &p), 1)
R
Rich Salz 已提交
431
            || !TEST_int_eq(*p, 0))
432
        return SSL_CLIENT_HELLO_ERROR;
433
    if (!SSL_client_hello_get1_extensions_present(s, &exts, &len))
434
        return SSL_CLIENT_HELLO_ERROR;
435 436
    if (len != OSSL_NELEM(expected_extensions) ||
        memcmp(exts, expected_extensions, len * sizeof(*exts)) != 0) {
437
        printf("ClientHello callback expected extensions mismatch\n");
438
        OPENSSL_free(exts);
439
        return SSL_CLIENT_HELLO_ERROR;
440 441
    }
    OPENSSL_free(exts);
442
    return SSL_CLIENT_HELLO_SUCCESS;
443 444
}

445
static int test_client_hello_cb(void)
R
Rich Salz 已提交
446
{
447 448 449 450
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testctr = 0, testresult = 0;

R
Rich Salz 已提交
451 452 453
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
454
        goto end;
455
    SSL_CTX_set_client_hello_cb(sctx, full_client_hello_callback, &testctr);
R
Rich Salz 已提交
456

457 458 459
    /* The gimpy cipher list we configure can't do TLS 1.3. */
    SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);

R
Rich Salz 已提交
460 461 462 463 464
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                        "AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                             &clientssl, NULL, NULL))
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
465
                        SSL_ERROR_WANT_CLIENT_HELLO_CB))
R
Rich Salz 已提交
466 467 468 469
                /*
                 * Passing a -1 literal is a hack since
                 * the real value was lost.
                 * */
470 471
            || !TEST_int_eq(SSL_get_error(serverssl, -1),
                            SSL_ERROR_WANT_CLIENT_HELLO_CB)
R
Rich Salz 已提交
472 473
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
474 475 476 477 478 479 480 481 482 483 484 485
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
486
#endif
487

M
Matt Caswell 已提交
488
static int execute_test_large_message(const SSL_METHOD *smeth,
M
Matt Caswell 已提交
489
                                      const SSL_METHOD *cmeth, int read_ahead)
M
Matt Caswell 已提交
490 491 492 493 494
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    int i;
R
Rich Salz 已提交
495
    BIO *certbio = NULL;
M
Matt Caswell 已提交
496 497 498
    X509 *chaincert = NULL;
    int certlen;

R
Rich Salz 已提交
499
    if (!TEST_ptr(certbio = BIO_new_file(cert, "r")))
M
Matt Caswell 已提交
500 501
        goto end;
    chaincert = PEM_read_bio_X509(certbio, NULL, NULL, NULL);
M
Matt Caswell 已提交
502 503
    BIO_free(certbio);
    certbio = NULL;
R
Rich Salz 已提交
504
    if (!TEST_ptr(chaincert))
M
Matt Caswell 已提交
505
        goto end;
M
Matt Caswell 已提交
506

R
Rich Salz 已提交
507 508
    if (!TEST_true(create_ssl_ctx_pair(smeth, cmeth, &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
509 510
        goto end;

R
Rich Salz 已提交
511
    if (read_ahead) {
M
Matt Caswell 已提交
512 513 514 515 516 517 518
        /*
         * Test that read_ahead works correctly when dealing with large
         * records
         */
        SSL_CTX_set_read_ahead(cctx, 1);
    }

M
Matt Caswell 已提交
519 520 521 522
    /*
     * We assume the supplied certificate is big enough so that if we add
     * NUM_EXTRA_CERTS it will make the overall message large enough. The
     * default buffer size is requested to be 16k, but due to the way BUF_MEM
R
Rich Salz 已提交
523 524
     * works, it ends up allocating a little over 21k (16 * 4/3). So, in this
     * test we need to have a message larger than that.
M
Matt Caswell 已提交
525 526
     */
    certlen = i2d_X509(chaincert, NULL);
R
Rich Salz 已提交
527 528
    OPENSSL_assert(certlen * NUM_EXTRA_CERTS >
                   (SSL3_RT_MAX_PLAIN_LENGTH * 4) / 3);
M
Matt Caswell 已提交
529
    for (i = 0; i < NUM_EXTRA_CERTS; i++) {
R
Rich Salz 已提交
530
        if (!X509_up_ref(chaincert))
M
Matt Caswell 已提交
531 532 533 534 535 536 537
            goto end;
        if (!SSL_CTX_add_extra_chain_cert(sctx, chaincert)) {
            X509_free(chaincert);
            goto end;
        }
    }

R
Rich Salz 已提交
538 539 540 541
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
542 543
        goto end;

M
Matt Caswell 已提交
544 545 546 547
    /*
     * Calling SSL_clear() first is not required but this tests that SSL_clear()
     * doesn't leak (when using enable-crypto-mdebug).
     */
R
Rich Salz 已提交
548
    if (!TEST_true(SSL_clear(serverssl)))
M
Matt Caswell 已提交
549
        goto end;
M
Matt Caswell 已提交
550

M
Matt Caswell 已提交
551
    testresult = 1;
M
Matt Caswell 已提交
552 553 554 555 556 557 558 559 560 561 562 563
 end:
    X509_free(chaincert);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

static int test_large_message_tls(void)
{
M
Matt Caswell 已提交
564 565 566 567 568 569 570 571
    return execute_test_large_message(TLS_server_method(), TLS_client_method(),
                                      0);
}

static int test_large_message_tls_read_ahead(void)
{
    return execute_test_large_message(TLS_server_method(), TLS_client_method(),
                                      1);
M
Matt Caswell 已提交
572 573
}

M
Matt Caswell 已提交
574
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
575 576
static int test_large_message_dtls(void)
{
M
Matt Caswell 已提交
577 578 579 580
    /*
     * read_ahead is not relevant to DTLS because DTLS always acts as if
     * read_ahead is set.
     */
M
Matt Caswell 已提交
581
    return execute_test_large_message(DTLS_server_method(),
M
Matt Caswell 已提交
582
                                      DTLS_client_method(), 0);
M
Matt Caswell 已提交
583
}
M
Matt Caswell 已提交
584
#endif
M
Matt Caswell 已提交
585

586
#ifndef OPENSSL_NO_OCSP
M
Matt Caswell 已提交
587 588 589
static int ocsp_server_cb(SSL *s, void *arg)
{
    int *argi = (int *)arg;
R
Rich Salz 已提交
590
    unsigned char *copy = NULL;
M
Matt Caswell 已提交
591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606
    STACK_OF(OCSP_RESPID) *ids = NULL;
    OCSP_RESPID *id = NULL;

    if (*argi == 2) {
        /* In this test we are expecting exactly 1 OCSP_RESPID */
        SSL_get_tlsext_status_ids(s, &ids);
        if (ids == NULL || sk_OCSP_RESPID_num(ids) != 1)
            return SSL_TLSEXT_ERR_ALERT_FATAL;

        id = sk_OCSP_RESPID_value(ids, 0);
        if (id == NULL || !OCSP_RESPID_match(id, ocspcert))
            return SSL_TLSEXT_ERR_ALERT_FATAL;
    } else if (*argi != 1) {
        return SSL_TLSEXT_ERR_ALERT_FATAL;
    }

R
Rich Salz 已提交
607
    if (!TEST_ptr(copy = OPENSSL_memdup(orespder, sizeof(orespder))))
M
Matt Caswell 已提交
608 609
        return SSL_TLSEXT_ERR_ALERT_FATAL;

R
Rich Salz 已提交
610
    SSL_set_tlsext_status_ocsp_resp(s, copy, sizeof(orespder));
M
Matt Caswell 已提交
611 612 613 614 615 616 617 618 619 620 621 622 623 624
    ocsp_server_called = 1;
    return SSL_TLSEXT_ERR_OK;
}

static int ocsp_client_cb(SSL *s, void *arg)
{
    int *argi = (int *)arg;
    const unsigned char *respderin;
    size_t len;

    if (*argi != 1 && *argi != 2)
        return 0;

    len = SSL_get_tlsext_status_ocsp_resp(s, &respderin);
R
Rich Salz 已提交
625
    if (!TEST_mem_eq(orespder, len, respderin, len))
M
Matt Caswell 已提交
626 627 628 629 630 631
        return 0;

    ocsp_client_called = 1;
    return 1;
}

M
Matt Caswell 已提交
632 633
static int test_tlsext_status_type(void)
{
M
Matt Caswell 已提交
634 635
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
M
Matt Caswell 已提交
636
    int testresult = 0;
M
Matt Caswell 已提交
637 638 639
    STACK_OF(OCSP_RESPID) *ids = NULL;
    OCSP_RESPID *id = NULL;
    BIO *certbio = NULL;
M
Matt Caswell 已提交
640

M
Matt Caswell 已提交
641
    if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), &sctx,
R
Rich Salz 已提交
642
                             &cctx, cert, privkey))
M
Matt Caswell 已提交
643
        return 0;
M
Matt Caswell 已提交
644

R
Rich Salz 已提交
645
    if (SSL_CTX_get_tlsext_status_type(cctx) != -1)
M
Matt Caswell 已提交
646 647
        goto end;

M
Matt Caswell 已提交
648
    /* First just do various checks getting and setting tlsext_status_type */
M
Matt Caswell 已提交
649

M
Matt Caswell 已提交
650
    clientssl = SSL_new(cctx);
R
Rich Salz 已提交
651 652 653 654 655
    if (!TEST_int_eq(SSL_get_tlsext_status_type(clientssl), -1)
            || !TEST_true(SSL_set_tlsext_status_type(clientssl,
                                                      TLSEXT_STATUSTYPE_ocsp))
            || !TEST_int_eq(SSL_get_tlsext_status_type(clientssl),
                            TLSEXT_STATUSTYPE_ocsp))
M
Matt Caswell 已提交
656 657
        goto end;

M
Matt Caswell 已提交
658 659
    SSL_free(clientssl);
    clientssl = NULL;
M
Matt Caswell 已提交
660

R
Rich Salz 已提交
661 662
    if (!SSL_CTX_set_tlsext_status_type(cctx, TLSEXT_STATUSTYPE_ocsp)
     || SSL_CTX_get_tlsext_status_type(cctx) != TLSEXT_STATUSTYPE_ocsp)
M
Matt Caswell 已提交
663 664
        goto end;

M
Matt Caswell 已提交
665
    clientssl = SSL_new(cctx);
R
Rich Salz 已提交
666
    if (SSL_get_tlsext_status_type(clientssl) != TLSEXT_STATUSTYPE_ocsp)
M
Matt Caswell 已提交
667
        goto end;
M
Matt Caswell 已提交
668 669 670 671 672 673 674 675 676 677 678
    SSL_free(clientssl);
    clientssl = NULL;

    /*
     * Now actually do a handshake and check OCSP information is exchanged and
     * the callbacks get called
     */
    SSL_CTX_set_tlsext_status_cb(cctx, ocsp_client_cb);
    SSL_CTX_set_tlsext_status_arg(cctx, &cdummyarg);
    SSL_CTX_set_tlsext_status_cb(sctx, ocsp_server_cb);
    SSL_CTX_set_tlsext_status_arg(sctx, &cdummyarg);
R
Rich Salz 已提交
679 680 681 682 683 684
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(ocsp_client_called)
            || !TEST_true(ocsp_server_called))
M
Matt Caswell 已提交
685 686 687 688 689 690 691 692 693 694
        goto end;
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = NULL;
    clientssl = NULL;

    /* Try again but this time force the server side callback to fail */
    ocsp_client_called = 0;
    ocsp_server_called = 0;
    cdummyarg = 0;
R
Rich Salz 已提交
695 696 697 698 699 700 701
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
                /* This should fail because the callback will fail */
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                 SSL_ERROR_NONE))
            || !TEST_false(ocsp_client_called)
            || !TEST_false(ocsp_server_called))
M
Matt Caswell 已提交
702 703 704 705 706 707 708 709 710 711 712 713 714
        goto end;
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = NULL;
    clientssl = NULL;

    /*
     * This time we'll get the client to send an OCSP_RESPID that it will
     * accept.
     */
    ocsp_client_called = 0;
    ocsp_server_called = 0;
    cdummyarg = 2;
R
Rich Salz 已提交
715 716
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
M
Matt Caswell 已提交
717 718 719 720
        goto end;

    /*
     * We'll just use any old cert for this test - it doesn't have to be an OCSP
F
FdaSilvaYY 已提交
721
     * specific one. We'll use the server cert.
M
Matt Caswell 已提交
722
     */
R
Rich Salz 已提交
723 724 725 726 727 728 729
    if (!TEST_ptr(certbio = BIO_new_file(cert, "r"))
            || !TEST_ptr(id = OCSP_RESPID_new())
            || !TEST_ptr(ids = sk_OCSP_RESPID_new_null())
            || !TEST_ptr(ocspcert = PEM_read_bio_X509(certbio,
                                                      NULL, NULL, NULL))
            || !TEST_true(OCSP_RESPID_set_by_key(id, ocspcert))
            || !TEST_true(sk_OCSP_RESPID_push(ids, id)))
M
Matt Caswell 已提交
730 731 732 733 734 735 736 737 738
        goto end;
    id = NULL;
    SSL_set_tlsext_status_ids(clientssl, ids);
    /* Control has been transferred */
    ids = NULL;

    BIO_free(certbio);
    certbio = NULL;

R
Rich Salz 已提交
739 740 741 742
    if (!TEST_true(create_ssl_connection(serverssl, clientssl,
                                         SSL_ERROR_NONE))
            || !TEST_true(ocsp_client_called)
            || !TEST_true(ocsp_server_called))
M
Matt Caswell 已提交
743 744
        goto end;

M
Matt Caswell 已提交
745 746 747
    testresult = 1;

 end:
M
Matt Caswell 已提交
748 749 750 751 752 753 754 755 756
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    sk_OCSP_RESPID_pop_free(ids, OCSP_RESPID_free);
    OCSP_RESPID_free(id);
    BIO_free(certbio);
    X509_free(ocspcert);
    ocspcert = NULL;
M
Matt Caswell 已提交
757 758 759

    return testresult;
}
760
#endif
M
Matt Caswell 已提交
761

M
Matt Caswell 已提交
762
#if !defined(OPENSSL_NO_TLS1_3) || !defined(OPENSSL_NO_TLS1_2)
763
static int new_called, remove_called, get_called;
M
Matt Caswell 已提交
764 765 766 767

static int new_session_cb(SSL *ssl, SSL_SESSION *sess)
{
    new_called++;
768 769 770 771 772
    /*
     * sess has been up-refed for us, but we don't actually need it so free it
     * immediately.
     */
    SSL_SESSION_free(sess);
M
Matt Caswell 已提交
773 774 775 776 777 778 779 780
    return 1;
}

static void remove_session_cb(SSL_CTX *ctx, SSL_SESSION *sess)
{
    remove_called++;
}

M
Matt Caswell 已提交
781 782 783 784 785
static SSL_SESSION *get_sess_val = NULL;

static SSL_SESSION *get_session_cb(SSL *ssl, const unsigned char *id, int len,
                                   int *copy)
{
786
    get_called++;
M
Matt Caswell 已提交
787 788 789 790 791 792
    *copy = 1;
    return get_sess_val;
}

static int execute_test_session(int maxprot, int use_int_cache,
                                int use_ext_cache)
M
Matt Caswell 已提交
793 794 795 796
{
    SSL_CTX *sctx = NULL, *cctx = NULL;
    SSL *serverssl1 = NULL, *clientssl1 = NULL;
    SSL *serverssl2 = NULL, *clientssl2 = NULL;
M
Matt Caswell 已提交
797
# ifndef OPENSSL_NO_TLS1_1
M
Matt Caswell 已提交
798
    SSL *serverssl3 = NULL, *clientssl3 = NULL;
M
Matt Caswell 已提交
799
# endif
M
Matt Caswell 已提交
800 801 802
    SSL_SESSION *sess1 = NULL, *sess2 = NULL;
    int testresult = 0;

P
Pauli 已提交
803 804
    new_called = remove_called = 0;

R
Rich Salz 已提交
805 806 807
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
808 809
        return 0;

M
Matt Caswell 已提交
810 811 812 813 814 815
    /*
     * Only allow the max protocol version so we can force a connection failure
     * later
     */
    SSL_CTX_set_min_proto_version(cctx, maxprot);
    SSL_CTX_set_max_proto_version(cctx, maxprot);
M
Matt Caswell 已提交
816 817

    /* Set up session cache */
P
Pauli 已提交
818
    if (use_ext_cache) {
M
Matt Caswell 已提交
819 820 821
        SSL_CTX_sess_set_new_cb(cctx, new_session_cb);
        SSL_CTX_sess_set_remove_cb(cctx, remove_session_cb);
    }
P
Pauli 已提交
822
    if (use_int_cache) {
M
Matt Caswell 已提交
823 824 825 826 827 828 829
        /* Also covers instance where both are set */
        SSL_CTX_set_session_cache_mode(cctx, SSL_SESS_CACHE_CLIENT);
    } else {
        SSL_CTX_set_session_cache_mode(cctx,
                                       SSL_SESS_CACHE_CLIENT
                                       | SSL_SESS_CACHE_NO_INTERNAL_STORE);
    }
M
Matt Caswell 已提交
830

R
Rich Salz 已提交
831 832 833 834 835
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
                                                SSL_ERROR_NONE))
            || !TEST_ptr(sess1 = SSL_get1_session(clientssl1)))
M
Matt Caswell 已提交
836 837
        goto end;

R
Rich Salz 已提交
838
    /* Should fail because it should already be in the cache */
P
Pauli 已提交
839
    if (use_int_cache && !TEST_false(SSL_CTX_add_session(cctx, sess1)))
M
Matt Caswell 已提交
840
        goto end;
M
Matt Caswell 已提交
841 842
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 1) || !TEST_int_eq(remove_called, 0)))
M
Matt Caswell 已提交
843 844
        goto end;

845 846 847 848 849 850 851 852 853
    new_called = remove_called = 0;
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl2, sess1))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl2)))
        goto end;

M
Matt Caswell 已提交
854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872
    if (maxprot == TLS1_3_VERSION) {
        /*
         * In TLSv1.3 we should have created a new session even though we have
         * resumed. The original session should also have been removed.
         */
        if (use_ext_cache
                && (!TEST_int_eq(new_called, 1)
                    || !TEST_int_eq(remove_called, 1)))
            goto end;
    } else {
        /*
         * In TLSv1.2 we expect to have resumed so no sessions added or
         * removed.
         */
        if (use_ext_cache
                && (!TEST_int_eq(new_called, 0)
                    || !TEST_int_eq(remove_called, 0)))
            goto end;
    }
873 874 875 876 877 878 879 880

    SSL_SESSION_free(sess1);
    if (!TEST_ptr(sess1 = SSL_get1_session(clientssl2)))
        goto end;
    shutdown_ssl_connection(serverssl2, clientssl2);
    serverssl2 = clientssl2 = NULL;

    new_called = remove_called = 0;
R
Rich Salz 已提交
881 882 883 884
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
885 886
        goto end;

R
Rich Salz 已提交
887
    if (!TEST_ptr(sess2 = SSL_get1_session(clientssl2)))
M
Matt Caswell 已提交
888 889
        goto end;

M
Matt Caswell 已提交
890 891
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 1) || !TEST_int_eq(remove_called, 0)))
M
Matt Caswell 已提交
892 893
        goto end;

894
    new_called = remove_called = 0;
M
Matt Caswell 已提交
895
    /*
R
Rich Salz 已提交
896 897
     * This should clear sess2 from the cache because it is a "bad" session.
     * See SSL_set_session() documentation.
M
Matt Caswell 已提交
898
     */
R
Rich Salz 已提交
899
    if (!TEST_true(SSL_set_session(clientssl2, sess1)))
M
Matt Caswell 已提交
900
        goto end;
M
Matt Caswell 已提交
901 902
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
M
Matt Caswell 已提交
903
        goto end;
R
Rich Salz 已提交
904
    if (!TEST_ptr_eq(SSL_get_session(clientssl2), sess1))
M
Matt Caswell 已提交
905 906
        goto end;

P
Pauli 已提交
907
    if (use_int_cache) {
R
Rich Salz 已提交
908 909 910
        /* Should succeeded because it should not already be in the cache */
        if (!TEST_true(SSL_CTX_add_session(cctx, sess2))
                || !TEST_true(SSL_CTX_remove_session(cctx, sess2)))
M
Matt Caswell 已提交
911 912 913
            goto end;
    }

914
    new_called = remove_called = 0;
M
Matt Caswell 已提交
915
    /* This shouldn't be in the cache so should fail */
R
Rich Salz 已提交
916
    if (!TEST_false(SSL_CTX_remove_session(cctx, sess2)))
M
Matt Caswell 已提交
917 918
        goto end;

M
Matt Caswell 已提交
919 920
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
M
Matt Caswell 已提交
921 922
        goto end;

M
Matt Caswell 已提交
923
# if !defined(OPENSSL_NO_TLS1_1)
924
    new_called = remove_called = 0;
M
Matt Caswell 已提交
925 926
    /* Force a connection failure */
    SSL_CTX_set_max_proto_version(sctx, TLS1_1_VERSION);
R
Rich Salz 已提交
927 928 929
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl3,
                                      &clientssl3, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl3, sess1))
930
            /* This should fail because of the mismatched protocol versions */
R
Rich Salz 已提交
931 932
            || !TEST_false(create_ssl_connection(serverssl3, clientssl3,
                                                 SSL_ERROR_NONE)))
M
Matt Caswell 已提交
933
        goto end;
M
Matt Caswell 已提交
934

M
Matt Caswell 已提交
935
    /* We should have automatically removed the session from the cache */
M
Matt Caswell 已提交
936 937
    if (use_ext_cache
            && (!TEST_int_eq(new_called, 0) || !TEST_int_eq(remove_called, 1)))
M
Matt Caswell 已提交
938 939
        goto end;

R
Rich Salz 已提交
940
    /* Should succeed because it should not already be in the cache */
P
Pauli 已提交
941
    if (use_int_cache && !TEST_true(SSL_CTX_add_session(cctx, sess2)))
M
Matt Caswell 已提交
942
        goto end;
M
Matt Caswell 已提交
943
# endif
M
Matt Caswell 已提交
944

M
Matt Caswell 已提交
945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974
    /* Now do some tests for server side caching */
    if (use_ext_cache) {
        SSL_CTX_sess_set_new_cb(cctx, NULL);
        SSL_CTX_sess_set_remove_cb(cctx, NULL);
        SSL_CTX_sess_set_new_cb(sctx, new_session_cb);
        SSL_CTX_sess_set_remove_cb(sctx, remove_session_cb);
        SSL_CTX_sess_set_get_cb(sctx, get_session_cb);
        get_sess_val = NULL;
    }

    SSL_CTX_set_session_cache_mode(cctx, 0);
    /* Internal caching is the default on the server side */
    if (!use_int_cache)
        SSL_CTX_set_session_cache_mode(sctx,
                                       SSL_SESS_CACHE_SERVER
                                       | SSL_SESS_CACHE_NO_INTERNAL_STORE);

    SSL_free(serverssl1);
    SSL_free(clientssl1);
    serverssl1 = clientssl1 = NULL;
    SSL_free(serverssl2);
    SSL_free(clientssl2);
    serverssl2 = clientssl2 = NULL;
    SSL_SESSION_free(sess1);
    sess1 = NULL;
    SSL_SESSION_free(sess2);
    sess2 = NULL;

    SSL_CTX_set_max_proto_version(sctx, maxprot);
    SSL_CTX_set_options(sctx, SSL_OP_NO_TICKET);
975
    new_called = remove_called = get_called = 0;
M
Matt Caswell 已提交
976 977 978 979 980 981 982 983 984 985 986 987 988 989 990
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
                                                SSL_ERROR_NONE))
            || !TEST_ptr(sess1 = SSL_get1_session(clientssl1))
            || !TEST_ptr(sess2 = SSL_get1_session(serverssl1)))
        goto end;

    /* Should fail because it should already be in the cache */
    if (use_int_cache && !TEST_false(SSL_CTX_add_session(sctx, sess2)))
        goto end;

    if (use_ext_cache) {
        SSL_SESSION *tmp = sess2;

991 992 993
        if (!TEST_int_eq(new_called, 1)
                || !TEST_int_eq(remove_called, 0)
                || !TEST_int_eq(get_called, 0))
M
Matt Caswell 已提交
994 995 996 997 998 999
            goto end;
        /*
         * Delete the session from the internal cache to force a lookup from
         * the external cache. We take a copy first because
         * SSL_CTX_remove_session() also marks the session as non-resumable.
         */
1000 1001 1002 1003 1004 1005
        if (use_int_cache) {
            if (!TEST_ptr(tmp = SSL_SESSION_dup(sess2))
                    || !TEST_true(SSL_CTX_remove_session(sctx, sess2)))
                goto end;
            SSL_SESSION_free(sess2);
        }
M
Matt Caswell 已提交
1006 1007 1008
        sess2 = tmp;
    }

1009
    new_called = remove_called = get_called = 0;
M
Matt Caswell 已提交
1010 1011 1012 1013 1014 1015 1016 1017 1018
    get_sess_val = sess2;
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl2, sess1))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl2)))
        goto end;

1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031
    if (use_ext_cache) {
        if (!TEST_int_eq(new_called, 0)
                || !TEST_int_eq(remove_called, 0))
            goto end;

        if (maxprot == TLS1_3_VERSION) {
            if (!TEST_int_eq(get_called, 0))
                goto end;
        } else {
            if (!TEST_int_eq(get_called, 1))
                goto end;
        }
    }
M
Matt Caswell 已提交
1032

M
Matt Caswell 已提交
1033
    testresult = 1;
M
Matt Caswell 已提交
1034

M
Matt Caswell 已提交
1035 1036 1037 1038 1039
 end:
    SSL_free(serverssl1);
    SSL_free(clientssl1);
    SSL_free(serverssl2);
    SSL_free(clientssl2);
M
Matt Caswell 已提交
1040
# ifndef OPENSSL_NO_TLS1_1
M
Matt Caswell 已提交
1041 1042
    SSL_free(serverssl3);
    SSL_free(clientssl3);
M
Matt Caswell 已提交
1043
# endif
M
Matt Caswell 已提交
1044 1045 1046 1047 1048 1049 1050
    SSL_SESSION_free(sess1);
    SSL_SESSION_free(sess2);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
M
Matt Caswell 已提交
1051
#endif /* !defined(OPENSSL_NO_TLS1_3) || !defined(OPENSSL_NO_TLS1_2) */
M
Matt Caswell 已提交
1052

M
Matt Caswell 已提交
1053 1054
static int test_session_with_only_int_cache(void)
{
M
Matt Caswell 已提交
1055 1056 1057 1058 1059 1060 1061 1062 1063 1064
#ifndef OPENSSL_NO_TLS1_3
    if (!execute_test_session(TLS1_3_VERSION, 1, 0))
        return 0;
#endif

#ifndef OPENSSL_NO_TLS1_2
    return execute_test_session(TLS1_2_VERSION, 1, 0);
#else
    return 1;
#endif
M
Matt Caswell 已提交
1065 1066
}

M
Matt Caswell 已提交
1067 1068
static int test_session_with_only_ext_cache(void)
{
M
Matt Caswell 已提交
1069 1070 1071 1072 1073 1074 1075 1076 1077 1078
#ifndef OPENSSL_NO_TLS1_3
    if (!execute_test_session(TLS1_3_VERSION, 0, 1))
        return 0;
#endif

#ifndef OPENSSL_NO_TLS1_2
    return execute_test_session(TLS1_2_VERSION, 0, 1);
#else
    return 1;
#endif
M
Matt Caswell 已提交
1079 1080
}

M
Matt Caswell 已提交
1081 1082
static int test_session_with_both_cache(void)
{
M
Matt Caswell 已提交
1083 1084 1085 1086 1087 1088 1089 1090 1091 1092
#ifndef OPENSSL_NO_TLS1_3
    if (!execute_test_session(TLS1_3_VERSION, 1, 1))
        return 0;
#endif

#ifndef OPENSSL_NO_TLS1_2
    return execute_test_session(TLS1_2_VERSION, 1, 1);
#else
    return 1;
#endif
M
Matt Caswell 已提交
1093 1094
}

M
Matt Caswell 已提交
1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117
#define USE_NULL    0
#define USE_BIO_1   1
#define USE_BIO_2   2

#define TOTAL_SSL_SET_BIO_TESTS (3 * 3 * 3 * 3)

static void setupbio(BIO **res, BIO *bio1, BIO *bio2, int type)
{
    switch (type) {
    case USE_NULL:
        *res = NULL;
        break;
    case USE_BIO_1:
        *res = bio1;
        break;
    case USE_BIO_2:
        *res = bio2;
        break;
    }
}

static int test_ssl_set_bio(int idx)
{
R
Rich Salz 已提交
1118
    SSL_CTX *ctx;
M
Matt Caswell 已提交
1119 1120
    BIO *bio1 = NULL;
    BIO *bio2 = NULL;
M
Matt Caswell 已提交
1121
    BIO *irbio = NULL, *iwbio = NULL, *nrbio = NULL, *nwbio = NULL;
M
Matt Caswell 已提交
1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132
    SSL *ssl = NULL;
    int initrbio, initwbio, newrbio, newwbio;
    int testresult = 0;

    initrbio = idx % 3;
    idx /= 3;
    initwbio = idx % 3;
    idx /= 3;
    newrbio = idx % 3;
    idx /= 3;
    newwbio = idx;
R
Rich Salz 已提交
1133 1134 1135 1136 1137 1138
    if (!TEST_int_le(newwbio, 2))
        return 0;

    if (!TEST_ptr(ctx = SSL_CTX_new(TLS_method()))
                || !TEST_ptr(ssl = SSL_new(ctx)))
        goto end;
M
Matt Caswell 已提交
1139

R
Rich Salz 已提交
1140 1141 1142
    if (initrbio == USE_BIO_1
            || initwbio == USE_BIO_1
            || newrbio == USE_BIO_1
M
Matt Caswell 已提交
1143
            || newwbio == USE_BIO_1) {
R
Rich Salz 已提交
1144
        if (!TEST_ptr(bio1 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1145 1146 1147
            goto end;
    }

R
Rich Salz 已提交
1148 1149 1150
    if (initrbio == USE_BIO_2
            || initwbio == USE_BIO_2
            || newrbio == USE_BIO_2
M
Matt Caswell 已提交
1151
            || newwbio == USE_BIO_2) {
R
Rich Salz 已提交
1152
        if (!TEST_ptr(bio2 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1153 1154 1155 1156 1157 1158 1159 1160
            goto end;
    }

    setupbio(&irbio, bio1, bio2, initrbio);
    setupbio(&iwbio, bio1, bio2, initwbio);

    /*
     * We want to maintain our own refs to these BIO, so do an up ref for each
F
FdaSilvaYY 已提交
1161
     * BIO that will have ownership transferred in the SSL_set_bio() call
M
Matt Caswell 已提交
1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177
     */
    if (irbio != NULL)
        BIO_up_ref(irbio);
    if (iwbio != NULL && iwbio != irbio)
        BIO_up_ref(iwbio);

    SSL_set_bio(ssl, irbio, iwbio);

    setupbio(&nrbio, bio1, bio2, newrbio);
    setupbio(&nwbio, bio1, bio2, newwbio);

    /*
     * We will (maybe) transfer ownership again so do more up refs.
     * SSL_set_bio() has some really complicated ownership rules where BIOs have
     * already been set!
     */
R
Rich Salz 已提交
1178 1179 1180
    if (nrbio != NULL
            && nrbio != irbio
            && (nwbio != iwbio || nrbio != nwbio))
M
Matt Caswell 已提交
1181
        BIO_up_ref(nrbio);
R
Rich Salz 已提交
1182 1183 1184
    if (nwbio != NULL
            && nwbio != nrbio
            && (nwbio != iwbio || (nwbio == iwbio && irbio == iwbio)))
M
Matt Caswell 已提交
1185 1186 1187 1188 1189 1190 1191 1192 1193 1194
        BIO_up_ref(nwbio);

    SSL_set_bio(ssl, nrbio, nwbio);

    testresult = 1;

 end:
    SSL_free(ssl);
    BIO_free(bio1);
    BIO_free(bio2);
R
Rich Salz 已提交
1195

M
Matt Caswell 已提交
1196 1197 1198 1199 1200 1201 1202 1203 1204 1205
    /*
     * This test is checking that the ref counting for SSL_set_bio is correct.
     * If we get here and we did too many frees then we will fail in the above
     * functions. If we haven't done enough then this will only be detected in
     * a crypto-mdebug build
     */
    SSL_CTX_free(ctx);
    return testresult;
}

P
Pauli 已提交
1206
typedef enum { NO_BIO_CHANGE, CHANGE_RBIO, CHANGE_WBIO } bio_change_t;
M
Matt Caswell 已提交
1207

P
Pauli 已提交
1208
static int execute_test_ssl_bio(int pop_ssl, bio_change_t change_bio)
M
Matt Caswell 已提交
1209 1210
{
    BIO *sslbio = NULL, *membio1 = NULL, *membio2 = NULL;
R
Rich Salz 已提交
1211
    SSL_CTX *ctx;
M
Matt Caswell 已提交
1212 1213 1214
    SSL *ssl = NULL;
    int testresult = 0;

R
Rich Salz 已提交
1215 1216 1217 1218
    if (!TEST_ptr(ctx = SSL_CTX_new(TLS_method()))
            || !TEST_ptr(ssl = SSL_new(ctx))
            || !TEST_ptr(sslbio = BIO_new(BIO_f_ssl()))
            || !TEST_ptr(membio1 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1219 1220 1221 1222 1223 1224 1225 1226 1227 1228
        goto end;

    BIO_set_ssl(sslbio, ssl, BIO_CLOSE);

    /*
     * If anything goes wrong here then we could leak memory, so this will
     * be caught in a crypto-mdebug build
     */
    BIO_push(sslbio, membio1);

F
FdaSilvaYY 已提交
1229
    /* Verify changing the rbio/wbio directly does not cause leaks */
P
Pauli 已提交
1230
    if (change_bio != NO_BIO_CHANGE) {
R
Rich Salz 已提交
1231
        if (!TEST_ptr(membio2 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1232
            goto end;
P
Pauli 已提交
1233
        if (change_bio == CHANGE_RBIO)
1234
            SSL_set0_rbio(ssl, membio2);
M
Matt Caswell 已提交
1235
        else
1236
            SSL_set0_wbio(ssl, membio2);
M
Matt Caswell 已提交
1237 1238 1239
    }
    ssl = NULL;

P
Pauli 已提交
1240
    if (pop_ssl)
M
Matt Caswell 已提交
1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256
        BIO_pop(sslbio);
    else
        BIO_pop(membio1);

    testresult = 1;
 end:
    BIO_free(membio1);
    BIO_free(sslbio);
    SSL_free(ssl);
    SSL_CTX_free(ctx);

    return testresult;
}

static int test_ssl_bio_pop_next_bio(void)
{
P
Pauli 已提交
1257
    return execute_test_ssl_bio(0, NO_BIO_CHANGE);
M
Matt Caswell 已提交
1258 1259 1260 1261
}

static int test_ssl_bio_pop_ssl_bio(void)
{
P
Pauli 已提交
1262
    return execute_test_ssl_bio(1, NO_BIO_CHANGE);
M
Matt Caswell 已提交
1263 1264 1265 1266
}

static int test_ssl_bio_change_rbio(void)
{
P
Pauli 已提交
1267
    return execute_test_ssl_bio(0, CHANGE_RBIO);
M
Matt Caswell 已提交
1268 1269 1270 1271
}

static int test_ssl_bio_change_wbio(void)
{
P
Pauli 已提交
1272
    return execute_test_ssl_bio(0, CHANGE_WBIO);
M
Matt Caswell 已提交
1273 1274
}

1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288
typedef struct {
    /* The list of sig algs */
    const int *list;
    /* The length of the list */
    size_t listlen;
    /* A sigalgs list in string format */
    const char *liststr;
    /* Whether setting the list should succeed */
    int valid;
    /* Whether creating a connection with the list should succeed */
    int connsuccess;
} sigalgs_list;

static const int validlist1[] = {NID_sha256, EVP_PKEY_RSA};
1289
#ifndef OPENSSL_NO_EC
1290 1291
static const int validlist2[] = {NID_sha256, EVP_PKEY_RSA, NID_sha512, EVP_PKEY_EC};
static const int validlist3[] = {NID_sha512, EVP_PKEY_EC};
1292
#endif
1293 1294 1295 1296 1297 1298
static const int invalidlist1[] = {NID_undef, EVP_PKEY_RSA};
static const int invalidlist2[] = {NID_sha256, NID_undef};
static const int invalidlist3[] = {NID_sha256, EVP_PKEY_RSA, NID_sha256};
static const int invalidlist4[] = {NID_sha256};
static const sigalgs_list testsigalgs[] = {
    {validlist1, OSSL_NELEM(validlist1), NULL, 1, 1},
1299
#ifndef OPENSSL_NO_EC
1300 1301
    {validlist2, OSSL_NELEM(validlist2), NULL, 1, 1},
    {validlist3, OSSL_NELEM(validlist3), NULL, 1, 0},
1302
#endif
1303
    {NULL, 0, "RSA+SHA256", 1, 1},
1304
#ifndef OPENSSL_NO_EC
1305 1306
    {NULL, 0, "RSA+SHA256:ECDSA+SHA512", 1, 1},
    {NULL, 0, "ECDSA+SHA512", 1, 0},
1307
#endif
1308 1309 1310 1311 1312 1313 1314
    {invalidlist1, OSSL_NELEM(invalidlist1), NULL, 0, 0},
    {invalidlist2, OSSL_NELEM(invalidlist2), NULL, 0, 0},
    {invalidlist3, OSSL_NELEM(invalidlist3), NULL, 0, 0},
    {invalidlist4, OSSL_NELEM(invalidlist4), NULL, 0, 0},
    {NULL, 0, "RSA", 0, 0},
    {NULL, 0, "SHA256", 0, 0},
    {NULL, 0, "RSA+SHA256:SHA256", 0, 0},
R
Rich Salz 已提交
1315 1316
    {NULL, 0, "Invalid", 0, 0}
};
1317 1318 1319 1320 1321 1322 1323 1324 1325 1326

static int test_set_sigalgs(int idx)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    const sigalgs_list *curr;
    int testctx;

    /* Should never happen */
R
Rich Salz 已提交
1327
    if (!TEST_size_t_le((size_t)idx, OSSL_NELEM(testsigalgs) * 2))
1328 1329 1330 1331 1332 1333
        return 0;

    testctx = ((size_t)idx < OSSL_NELEM(testsigalgs));
    curr = testctx ? &testsigalgs[idx]
                   : &testsigalgs[idx - OSSL_NELEM(testsigalgs)];

R
Rich Salz 已提交
1334 1335 1336
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
1337 1338
        return 0;

1339 1340 1341 1342 1343 1344
    /*
     * TODO(TLS1.3): These APIs cannot set TLSv1.3 sig algs so we just test it
     * for TLSv1.2 for now until we add a new API.
     */
    SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);

1345 1346
    if (testctx) {
        int ret;
R
Rich Salz 已提交
1347

1348 1349 1350 1351 1352 1353 1354
        if (curr->list != NULL)
            ret = SSL_CTX_set1_sigalgs(cctx, curr->list, curr->listlen);
        else
            ret = SSL_CTX_set1_sigalgs_list(cctx, curr->liststr);

        if (!ret) {
            if (curr->valid)
R
Rich Salz 已提交
1355
                TEST_info("Failure setting sigalgs in SSL_CTX (%d)\n", idx);
1356 1357 1358 1359 1360
            else
                testresult = 1;
            goto end;
        }
        if (!curr->valid) {
R
Rich Salz 已提交
1361
            TEST_info("Not-failed setting sigalgs in SSL_CTX (%d)\n", idx);
1362 1363 1364 1365
            goto end;
        }
    }

R
Rich Salz 已提交
1366 1367
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
        goto end;

    if (!testctx) {
        int ret;

        if (curr->list != NULL)
            ret = SSL_set1_sigalgs(clientssl, curr->list, curr->listlen);
        else
            ret = SSL_set1_sigalgs_list(clientssl, curr->liststr);
        if (!ret) {
            if (curr->valid)
R
Rich Salz 已提交
1379
                TEST_info("Failure setting sigalgs in SSL (%d)\n", idx);
1380 1381 1382 1383
            else
                testresult = 1;
            goto end;
        }
R
Rich Salz 已提交
1384
        if (!curr->valid)
1385 1386 1387
            goto end;
    }

R
Rich Salz 已提交
1388 1389 1390
    if (!TEST_int_eq(create_ssl_connection(serverssl, clientssl,
                                           SSL_ERROR_NONE),
                curr->connsuccess))
1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

1404 1405
#ifndef OPENSSL_NO_TLS1_3

1406 1407
static SSL_SESSION *clientpsk = NULL;
static SSL_SESSION *serverpsk = NULL;
M
Matt Caswell 已提交
1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434
static const char *pskid = "Identity";
static const char *srvid;

static int use_session_cb_cnt = 0;
static int find_session_cb_cnt = 0;

static int use_session_cb(SSL *ssl, const EVP_MD *md, const unsigned char **id,
                          size_t *idlen, SSL_SESSION **sess)
{
    switch (++use_session_cb_cnt) {
    case 1:
        /* The first call should always have a NULL md */
        if (md != NULL)
            return 0;
        break;

    case 2:
        /* The second call should always have an md */
        if (md == NULL)
            return 0;
        break;

    default:
        /* We should only be called a maximum of twice */
        return 0;
    }

1435 1436
    if (clientpsk != NULL)
        SSL_SESSION_up_ref(clientpsk);
M
Matt Caswell 已提交
1437

1438
    *sess = clientpsk;
M
Matt Caswell 已提交
1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453
    *id = (const unsigned char *)pskid;
    *idlen = strlen(pskid);

    return 1;
}

static int find_session_cb(SSL *ssl, const unsigned char *identity,
                           size_t identity_len, SSL_SESSION **sess)
{
    find_session_cb_cnt++;

    /* We should only ever be called a maximum of twice per connection */
    if (find_session_cb_cnt > 2)
        return 0;

1454
    if (serverpsk == NULL)
M
Matt Caswell 已提交
1455 1456 1457 1458 1459 1460 1461 1462 1463 1464
        return 0;

    /* Identity should match that set by the client */
    if (strlen(srvid) != identity_len
            || strncmp(srvid, (const char *)identity, identity_len) != 0) {
        /* No PSK found, continue but without a PSK */
        *sess = NULL;
        return 1;
    }

1465 1466
    SSL_SESSION_up_ref(serverpsk);
    *sess = serverpsk;
M
Matt Caswell 已提交
1467 1468 1469 1470

    return 1;
}

M
Matt Caswell 已提交
1471 1472 1473 1474 1475
#define MSG1    "Hello"
#define MSG2    "World."
#define MSG3    "This"
#define MSG4    "is"
#define MSG5    "a"
1476 1477
#define MSG6    "test"
#define MSG7    "message."
M
Matt Caswell 已提交
1478

M
Matt Caswell 已提交
1479 1480
#define TLS13_AES_256_GCM_SHA384_BYTES  ((const unsigned char *)"\x13\x02")

M
Matt Caswell 已提交
1481 1482 1483 1484 1485
/*
 * Helper method to setup objects for early data test. Caller frees objects on
 * error.
 */
static int setupearly_data_test(SSL_CTX **cctx, SSL_CTX **sctx, SSL **clientssl,
1486
                                SSL **serverssl, SSL_SESSION **sess, int idx)
M
Matt Caswell 已提交
1487
{
R
Rich Salz 已提交
1488 1489 1490
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), sctx,
                                       cctx, cert, privkey)))
M
Matt Caswell 已提交
1491 1492
        return 0;

M
Matt Caswell 已提交
1493 1494
    if (idx == 1) {
        /* When idx == 1 we repeat the tests with read_ahead set */
1495 1496
        SSL_CTX_set_read_ahead(*cctx, 1);
        SSL_CTX_set_read_ahead(*sctx, 1);
M
Matt Caswell 已提交
1497 1498 1499 1500 1501 1502 1503
    } else if (idx == 2) {
        /* When idx == 2 we are doing early_data with a PSK. Set up callbacks */
        SSL_CTX_set_psk_use_session_callback(*cctx, use_session_cb);
        SSL_CTX_set_psk_find_session_callback(*sctx, find_session_cb);
        use_session_cb_cnt = 0;
        find_session_cb_cnt = 0;
        srvid = pskid;
1504 1505
    }

R
Rich Salz 已提交
1506
    if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl, clientssl,
M
Matt Caswell 已提交
1507 1508 1509
                                      NULL, NULL)))
        return 0;

1510 1511 1512 1513 1514 1515 1516 1517 1518 1519
    /*
     * For one of the run throughs (doesn't matter which one), we'll try sending
     * some SNI data in the initial ClientHello. This will be ignored (because
     * there is no SNI cb set up by the server), so it should not impact
     * early_data.
     */
    if (idx == 1
            && !TEST_true(SSL_set_tlsext_host_name(*clientssl, "localhost")))
        return 0;

M
Matt Caswell 已提交
1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531
    if (idx == 2) {
        /* Create the PSK */
        const SSL_CIPHER *cipher = NULL;
        const unsigned char key[] = {
            0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a,
            0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15,
            0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20,
            0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b,
            0x2c, 0x2d, 0x2e, 0x2f
        };

        cipher = SSL_CIPHER_find(*clientssl, TLS13_AES_256_GCM_SHA384_BYTES);
1532 1533
        clientpsk = SSL_SESSION_new();
        if (!TEST_ptr(clientpsk)
M
Matt Caswell 已提交
1534
                || !TEST_ptr(cipher)
1535
                || !TEST_true(SSL_SESSION_set1_master_key(clientpsk, key,
M
Matt Caswell 已提交
1536
                                                          sizeof(key)))
1537
                || !TEST_true(SSL_SESSION_set_cipher(clientpsk, cipher))
M
Matt Caswell 已提交
1538
                || !TEST_true(
1539
                        SSL_SESSION_set_protocol_version(clientpsk,
M
Matt Caswell 已提交
1540 1541 1542 1543 1544
                                                         TLS1_3_VERSION))
                   /*
                    * We just choose an arbitrary value for max_early_data which
                    * should be big enough for testing purposes.
                    */
1545 1546 1547 1548 1549
                || !TEST_true(SSL_SESSION_set_max_early_data(clientpsk,
                                                             0x100))
                || !TEST_true(SSL_SESSION_up_ref(clientpsk))) {
            SSL_SESSION_free(clientpsk);
            clientpsk = NULL;
M
Matt Caswell 已提交
1550 1551
            return 0;
        }
1552
        serverpsk = clientpsk;
M
Matt Caswell 已提交
1553 1554

        if (sess != NULL)
1555
            *sess = clientpsk;
M
Matt Caswell 已提交
1556 1557 1558 1559 1560 1561 1562 1563
        return 1;
    }

    if (sess == NULL)
        return 1;

    if (!TEST_true(create_ssl_connection(*serverssl, *clientssl,
                                         SSL_ERROR_NONE)))
M
Matt Caswell 已提交
1564 1565 1566 1567 1568 1569 1570 1571 1572
        return 0;

    *sess = SSL_get1_session(*clientssl);
    SSL_shutdown(*clientssl);
    SSL_shutdown(*serverssl);
    SSL_free(*serverssl);
    SSL_free(*clientssl);
    *serverssl = *clientssl = NULL;

R
Rich Salz 已提交
1573 1574 1575
    if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl,
                                      clientssl, NULL, NULL))
            || !TEST_true(SSL_set_session(*clientssl, *sess)))
M
Matt Caswell 已提交
1576 1577 1578 1579 1580
        return 0;

    return 1;
}

1581
static int test_early_data_read_write(int idx)
M
Matt Caswell 已提交
1582 1583 1584 1585 1586
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    SSL_SESSION *sess = NULL;
1587 1588 1589
    unsigned char buf[20], data[1024];
    size_t readbytes, written, eoedlen, rawread, rawwritten;
    BIO *rbio;
M
Matt Caswell 已提交
1590

R
Rich Salz 已提交
1591 1592
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1593 1594 1595
        goto end;

    /* Write and read some early data */
R
Rich Salz 已提交
1596 1597 1598 1599 1600 1601 1602 1603 1604
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf,
                                                sizeof(buf), &readbytes),
                            SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(MSG1, readbytes, buf, strlen(MSG1))
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_ACCEPTED))
M
Matt Caswell 已提交
1605 1606 1607
        goto end;

    /*
1608
     * Server should be able to write data, and client should be able to
M
Matt Caswell 已提交
1609 1610
     * read it.
     */
R
Rich Salz 已提交
1611 1612 1613 1614 1615
    if (!TEST_true(SSL_write_early_data(serverssl, MSG2, strlen(MSG2),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1616 1617 1618
        goto end;

    /* Even after reading normal data, client should be able write early data */
R
Rich Salz 已提交
1619 1620 1621
    if (!TEST_true(SSL_write_early_data(clientssl, MSG3, strlen(MSG3),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG3)))
M
Matt Caswell 已提交
1622 1623
        goto end;

1624
    /* Server should still be able read early data after writing data */
R
Rich Salz 已提交
1625 1626 1627 1628
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(buf, readbytes, MSG3, strlen(MSG3)))
M
Matt Caswell 已提交
1629 1630
        goto end;

1631
    /* Write more data from server and read it from client */
R
Rich Salz 已提交
1632 1633 1634 1635 1636
    if (!TEST_true(SSL_write_early_data(serverssl, MSG4, strlen(MSG4),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG4))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG4, strlen(MSG4)))
M
Matt Caswell 已提交
1637 1638 1639 1640 1641 1642
        goto end;

    /*
     * If client writes normal data it should mean writing early data is no
     * longer possible.
     */
R
Rich Salz 已提交
1643 1644 1645 1646
    if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
            || !TEST_size_t_eq(written, strlen(MSG5))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_ACCEPTED))
M
Matt Caswell 已提交
1647 1648
        goto end;

1649 1650 1651 1652 1653 1654 1655
    /*
     * At this point the client has written EndOfEarlyData, ClientFinished and
     * normal (fully protected) data. We are going to cause a delay between the
     * arrival of EndOfEarlyData and ClientFinished. We read out all the data
     * in the read BIO, and then just put back the EndOfEarlyData message.
     */
    rbio = SSL_get_rbio(serverssl);
R
Rich Salz 已提交
1656 1657 1658
    if (!TEST_true(BIO_read_ex(rbio, data, sizeof(data), &rawread))
            || !TEST_size_t_lt(rawread, sizeof(data))
            || !TEST_size_t_gt(rawread, SSL3_RT_HEADER_LENGTH))
1659
        goto end;
R
Rich Salz 已提交
1660

1661 1662
    /* Record length is in the 4th and 5th bytes of the record header */
    eoedlen = SSL3_RT_HEADER_LENGTH + (data[3] << 8 | data[4]);
R
Rich Salz 已提交
1663 1664
    if (!TEST_true(BIO_write_ex(rbio, data, eoedlen, &rawwritten))
            || !TEST_size_t_eq(rawwritten, eoedlen))
1665 1666
        goto end;

M
Matt Caswell 已提交
1667
    /* Server should be told that there is no more early data */
R
Rich Salz 已提交
1668 1669 1670 1671
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0))
M
Matt Caswell 已提交
1672 1673
        goto end;

1674 1675 1676 1677
    /*
     * Server has not finished init yet, so should still be able to write early
     * data.
     */
R
Rich Salz 已提交
1678 1679 1680
    if (!TEST_true(SSL_write_early_data(serverssl, MSG6, strlen(MSG6),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG6)))
1681 1682
        goto end;

1683
    /* Push the ClientFinished and the normal data back into the server rbio */
R
Rich Salz 已提交
1684 1685 1686
    if (!TEST_true(BIO_write_ex(rbio, data + eoedlen, rawread - eoedlen,
                                &rawwritten))
            || !TEST_size_t_eq(rawwritten, rawread - eoedlen))
1687 1688
        goto end;

M
Matt Caswell 已提交
1689
    /* Server should be able to read normal data */
R
Rich Salz 已提交
1690 1691
    if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_size_t_eq(readbytes, strlen(MSG5)))
M
Matt Caswell 已提交
1692 1693
        goto end;

1694
    /* Client and server should not be able to write/read early data now */
R
Rich Salz 已提交
1695 1696
    if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
                                         &written)))
M
Matt Caswell 已提交
1697 1698
        goto end;
    ERR_clear_error();
R
Rich Salz 已提交
1699 1700 1701
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1702 1703 1704
        goto end;
    ERR_clear_error();

1705
    /* Client should be able to read the data sent by the server */
R
Rich Salz 已提交
1706 1707
    if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG6, strlen(MSG6)))
1708
        goto end;
R
Rich Salz 已提交
1709

1710 1711 1712 1713
    /*
     * Make sure we process the NewSessionTicket. This arrives post-handshake.
     * We attempt a read which we do not expect to return any data.
     */
R
Rich Salz 已提交
1714
    if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)))
1715
        goto end;
M
Matt Caswell 已提交
1716

1717
    /* Server should be able to write normal data */
R
Rich Salz 已提交
1718 1719 1720 1721
    if (!TEST_true(SSL_write_ex(serverssl, MSG7, strlen(MSG7), &written))
            || !TEST_size_t_eq(written, strlen(MSG7))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG7, strlen(MSG7)))
1722 1723
        goto end;

M
Matt Caswell 已提交
1724 1725 1726
    /* We keep the PSK session around if using PSK */
    if (idx != 2)
        SSL_SESSION_free(sess);
M
Matt Caswell 已提交
1727
    sess = SSL_get1_session(clientssl);
M
Matt Caswell 已提交
1728 1729
    use_session_cb_cnt = 0;
    find_session_cb_cnt = 0;
M
Matt Caswell 已提交
1730 1731 1732 1733 1734 1735

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;
R
Rich Salz 已提交
1736 1737 1738
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, sess)))
M
Matt Caswell 已提交
1739 1740 1741
        goto end;

    /* Write and read some early data */
R
Rich Salz 已提交
1742 1743 1744 1745 1746 1747 1748
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                                &readbytes),
                            SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1)))
M
Matt Caswell 已提交
1749 1750
        goto end;

R
Rich Salz 已提交
1751 1752
    if (!TEST_int_gt(SSL_connect(clientssl), 0)
            || !TEST_int_gt(SSL_accept(serverssl), 0))
M
Matt Caswell 已提交
1753 1754
        goto end;

1755
    /* Client and server should not be able to write/read early data now */
R
Rich Salz 已提交
1756 1757
    if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
                                         &written)))
M
Matt Caswell 已提交
1758 1759
        goto end;
    ERR_clear_error();
R
Rich Salz 已提交
1760 1761 1762
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1763 1764 1765 1766
        goto end;
    ERR_clear_error();

    /* Client and server should be able to write/read normal data */
R
Rich Salz 已提交
1767 1768 1769 1770
    if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
            || !TEST_size_t_eq(written, strlen(MSG5))
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_size_t_eq(readbytes, strlen(MSG5)))
M
Matt Caswell 已提交
1771 1772 1773 1774 1775
        goto end;

    testresult = 1;

 end:
1776 1777 1778 1779 1780
    if (sess != clientpsk)
        SSL_SESSION_free(sess);
    SSL_SESSION_free(clientpsk);
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
M
Matt Caswell 已提交
1781 1782 1783 1784 1785 1786 1787
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
1788
/*
1789 1790
 * Helper function to test that a server attempting to read early data can
 * handle a connection from a client where the early data should be skipped.
R
Rich Salz 已提交
1791
 */
1792
static int early_data_skip_helper(int hrr, int idx)
M
Matt Caswell 已提交
1793 1794 1795 1796
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1797
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1798 1799 1800
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1801 1802
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1803 1804
        goto end;

1805 1806 1807 1808
    if (hrr) {
        /* Force an HRR to occur */
        if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
            goto end;
M
Matt Caswell 已提交
1809 1810 1811 1812 1813 1814
    } else if (idx == 2) {
        /*
         * We force early_data rejection by ensuring the PSK identity is
         * unrecognised
         */
        srvid = "Dummy Identity";
1815 1816 1817 1818 1819 1820 1821 1822 1823
    } else {
        /*
         * Deliberately corrupt the creation time. We take 20 seconds off the
         * time. It could be any value as long as it is not within tolerance.
         * This should mean the ticket is rejected.
         */
        if (!TEST_true(SSL_SESSION_set_time(sess, time(NULL) - 20)))
            goto end;
    }
M
Matt Caswell 已提交
1824 1825

    /* Write some early data */
R
Rich Salz 已提交
1826 1827 1828
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1)))
M
Matt Caswell 已提交
1829 1830 1831
        goto end;

    /* Server should reject the early data and skip over it */
R
Rich Salz 已提交
1832 1833 1834 1835 1836 1837
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_REJECTED))
M
Matt Caswell 已提交
1838 1839
        goto end;

1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851
    if (hrr) {
        /*
         * Finish off the handshake. We perform the same writes and reads as
         * further down but we expect them to fail due to the incomplete
         * handshake.
         */
        if (!TEST_false(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
                || !TEST_false(SSL_read_ex(serverssl, buf, sizeof(buf),
                               &readbytes)))
            goto end;
    }

R
Rich Salz 已提交
1852 1853 1854 1855 1856 1857 1858
    /* Should be able to send normal data despite rejection of early data */
    if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_REJECTED)
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1859 1860 1861 1862 1863
        goto end;

    testresult = 1;

 end:
1864 1865 1866 1867
    if (sess != clientpsk)
        SSL_SESSION_free(clientpsk);
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
M
Matt Caswell 已提交
1868 1869 1870 1871 1872 1873 1874 1875
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893
/*
 * Test that a server attempting to read early data can handle a connection
 * from a client where the early data is not acceptable.
 */
static int test_early_data_skip(int idx)
{
    return early_data_skip_helper(0, idx);
}

/*
 * Test that a server attempting to read early data can handle a connection
 * from a client where an HRR occurs.
 */
static int test_early_data_skip_hrr(int idx)
{
    return early_data_skip_helper(1, idx);
}

R
Rich Salz 已提交
1894 1895 1896 1897
/*
 * Test that a server attempting to read early data can handle a connection
 * from a client that doesn't send any.
 */
1898
static int test_early_data_not_sent(int idx)
M
Matt Caswell 已提交
1899 1900 1901 1902
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1903
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1904 1905 1906
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1907 1908
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1909 1910 1911 1912
        goto end;

    /* Write some data - should block due to handshake with server */
    SSL_set_connect_state(clientssl);
R
Rich Salz 已提交
1913
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
M
Matt Caswell 已提交
1914 1915 1916
        goto end;

    /* Server should detect that early data has not been sent */
R
Rich Salz 已提交
1917 1918 1919 1920 1921 1922 1923 1924
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_NOT_SENT)
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_NOT_SENT))
M
Matt Caswell 已提交
1925 1926 1927
        goto end;

    /* Continue writing the message we started earlier */
R
Rich Salz 已提交
1928 1929 1930 1931 1932 1933
    if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
            || !SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written)
            || !TEST_size_t_eq(written, strlen(MSG2)))
M
Matt Caswell 已提交
1934 1935
        goto end;

1936 1937 1938 1939
    /*
     * Should block due to the NewSessionTicket arrival unless we're using
     * read_ahead
     */
M
Matt Caswell 已提交
1940
    if (idx != 1) {
R
Rich Salz 已提交
1941
        if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)))
1942
            goto end;
M
Matt Caswell 已提交
1943 1944
    }

R
Rich Salz 已提交
1945 1946
    if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1947 1948 1949 1950 1951
        goto end;

    testresult = 1;

 end:
1952
    /* If using PSK then clientpsk and sess are the same */
M
Matt Caswell 已提交
1953
    SSL_SESSION_free(sess);
1954 1955
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
M
Matt Caswell 已提交
1956 1957 1958 1959 1960 1961 1962
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

M
Matt Caswell 已提交
1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998
static const char *servhostname;

static int hostname_cb(SSL *s, int *al, void *arg)
{
    const char *hostname = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);

    if (hostname != NULL && strcmp(hostname, servhostname) == 0)
        return  SSL_TLSEXT_ERR_OK;

    return SSL_TLSEXT_ERR_NOACK;
}

static const char *servalpn;

static int alpn_select_cb (SSL *ssl, const unsigned char **out, unsigned char *outlen,
                    const unsigned char *in, unsigned int inlen, void *arg)
{
    unsigned int i, protlen = 0;
    const unsigned char *prot;

    for (i = 0, prot = in; i < inlen; i += protlen, prot += protlen) {
        protlen = *(prot++);
        if (inlen - i < protlen)
            return SSL_TLSEXT_ERR_NOACK;

        if (protlen == strlen(servalpn)
                && memcmp(prot, "goodalpn", protlen) == 0) {
            *out = prot;
            *outlen = protlen;
            return SSL_TLSEXT_ERR_OK;
        }
    }

    return SSL_TLSEXT_ERR_NOACK;
}

1999
/* Test that a PSK can be used to send early_data */
M
Matt Caswell 已提交
2000 2001 2002 2003 2004 2005
static int test_early_data_psk(int idx)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    SSL_SESSION *sess = NULL;
2006 2007 2008 2009 2010 2011 2012 2013 2014
    unsigned char alpnlist[] = {
        0x08, 'g', 'o', 'o', 'd', 'a', 'l', 'p', 'n', 0x07, 'b', 'a', 'd', 'a',
        'l', 'p', 'n'
    };
#define GOODALPNLEN     9
#define BADALPNLEN      8
#define GOODALPN        (alpnlist)
#define BADALPN         (alpnlist + GOODALPNLEN)
    int err = 0;
M
Matt Caswell 已提交
2015 2016
    unsigned char buf[20];
    size_t readbytes, written;
2017
    int readearlyres = SSL_READ_EARLY_DATA_SUCCESS, connectres = 1;
M
Matt Caswell 已提交
2018 2019 2020 2021 2022 2023 2024 2025 2026 2027
    int edstatus = SSL_EARLY_DATA_ACCEPTED;

    /* We always set this up with a final parameter of "2" for PSK */
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, 2)))
        goto end;

    servhostname = "goodhost";
    servalpn = "goodalpn";

2028 2029 2030 2031 2032 2033
    /*
     * Note: There is no test for inconsistent SNI with late client detection.
     * This is because servers do not acknowledge SNI even if they are using
     * it in a resumption handshake - so it is not actually possible for a
     * client to detect a problem.
     */
M
Matt Caswell 已提交
2034 2035
    switch (idx) {
    case 0:
2036
        /* Set inconsistent SNI (early client detection) */
M
Matt Caswell 已提交
2037 2038 2039 2040 2041 2042 2043
        err = SSL_R_INCONSISTENT_EARLY_DATA_SNI;
        if (!TEST_true(SSL_SESSION_set1_hostname(sess, "goodhost"))
                || !TEST_true(SSL_set_tlsext_host_name(clientssl, "badhost")))
            goto end;
        break;

    case 1:
2044
        /* Set inconsistent ALPN (early client detection) */
M
Matt Caswell 已提交
2045 2046
        err = SSL_R_INCONSISTENT_EARLY_DATA_ALPN;
        /* SSL_set_alpn_protos returns 0 for success and 1 for failure */
2047 2048 2049 2050
        if (!TEST_true(SSL_SESSION_set1_alpn_selected(sess, GOODALPN,
                                                      GOODALPNLEN))
                || !TEST_false(SSL_set_alpn_protos(clientssl, BADALPN,
                                                   BADALPNLEN)))
M
Matt Caswell 已提交
2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093
            goto end;
        break;

    case 2:
        /*
         * Set invalid protocol version. Technically this affects PSKs without
         * early_data too, but we test it here because it is similar to the
         * SNI/ALPN consistency tests.
         */
        err = SSL_R_BAD_PSK;
        if (!TEST_true(SSL_SESSION_set_protocol_version(sess, TLS1_2_VERSION)))
            goto end;
        break;

    case 3:
        /*
         * Set inconsistent SNI (server detected). In this case the connection
         * will succeed but reject early_data.
         */
        servhostname = "badhost";
        edstatus = SSL_EARLY_DATA_REJECTED;
        readearlyres = SSL_READ_EARLY_DATA_FINISH;
        /* Fall through */
    case 4:
        /* Set consistent SNI */
        if (!TEST_true(SSL_SESSION_set1_hostname(sess, "goodhost"))
                || !TEST_true(SSL_set_tlsext_host_name(clientssl, "goodhost"))
                || !TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx,
                                hostname_cb)))
            goto end;
        break;

    case 5:
        /*
         * Set inconsistent ALPN (server detected). In this case the connection
         * will succeed but reject early_data.
         */
        servalpn = "badalpn";
        edstatus = SSL_EARLY_DATA_REJECTED;
        readearlyres = SSL_READ_EARLY_DATA_FINISH;
        /* Fall through */
    case 6:
        /*
2094
         * Set consistent ALPN.
M
Matt Caswell 已提交
2095 2096 2097 2098 2099
         * SSL_set_alpn_protos returns 0 for success and 1 for failure. It
         * accepts a list of protos (each one length prefixed).
         * SSL_set1_alpn_selected accepts a single protocol (not length
         * prefixed)
         */
2100 2101 2102 2103
        if (!TEST_true(SSL_SESSION_set1_alpn_selected(sess, GOODALPN + 1,
                                                      GOODALPNLEN - 1))
                || !TEST_false(SSL_set_alpn_protos(clientssl, GOODALPN,
                                                   GOODALPNLEN)))
M
Matt Caswell 已提交
2104 2105 2106 2107 2108
            goto end;

        SSL_CTX_set_alpn_select_cb(sctx, alpn_select_cb, NULL);
        break;

2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129
    case 7:
        /* Set inconsistent ALPN (late client detection) */
        SSL_SESSION_free(serverpsk);
        serverpsk = SSL_SESSION_dup(clientpsk);
        if (!TEST_ptr(serverpsk)
                || !TEST_true(SSL_SESSION_set1_alpn_selected(clientpsk,
                                                             BADALPN + 1,
                                                             BADALPNLEN - 1))
                || !TEST_true(SSL_SESSION_set1_alpn_selected(serverpsk,
                                                             GOODALPN + 1,
                                                             GOODALPNLEN - 1))
                || !TEST_false(SSL_set_alpn_protos(clientssl, alpnlist,
                                                   sizeof(alpnlist))))
            goto end;
        SSL_CTX_set_alpn_select_cb(sctx, alpn_select_cb, NULL);
        edstatus = SSL_EARLY_DATA_ACCEPTED;
        readearlyres = SSL_READ_EARLY_DATA_SUCCESS;
        /* SSL_connect() call should fail */
        connectres = -1;
        break;

M
Matt Caswell 已提交
2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143
    default:
        TEST_error("Bad test index");
        goto end;
    }

    SSL_set_connect_state(clientssl);
    if (err != 0) {
        if (!TEST_false(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                            &written))
                || !TEST_int_eq(SSL_get_error(clientssl, 0), SSL_ERROR_SSL)
                || !TEST_int_eq(ERR_GET_REASON(ERR_get_error()), err))
            goto end;
    } else {
        if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
2144 2145 2146 2147 2148
                                            &written)))
            goto end;

        if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                             &readbytes), readearlyres)
M
Matt Caswell 已提交
2149 2150
                || (readearlyres == SSL_READ_EARLY_DATA_SUCCESS
                    && !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1)))
2151 2152
                || !TEST_int_eq(SSL_get_early_data_status(serverssl), edstatus)
                || !TEST_int_eq(SSL_connect(clientssl), connectres))
M
Matt Caswell 已提交
2153 2154 2155 2156 2157 2158
            goto end;
    }

    testresult = 1;

 end:
2159 2160 2161
    SSL_SESSION_free(clientpsk);
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
M
Matt Caswell 已提交
2162 2163 2164 2165 2166 2167 2168
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
2169 2170 2171 2172
/*
 * Test that a server that doesn't try to read early data can handle a
 * client sending some.
 */
2173
static int test_early_data_not_expected(int idx)
M
Matt Caswell 已提交
2174 2175 2176 2177
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
2178
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
2179 2180 2181
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
2182 2183
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
2184 2185 2186
        goto end;

    /* Write some early data */
R
Rich Salz 已提交
2187 2188
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written)))
M
Matt Caswell 已提交
2189 2190 2191 2192 2193 2194
        goto end;

    /*
     * Server should skip over early data and then block waiting for client to
     * continue handshake
     */
R
Rich Salz 已提交
2195 2196 2197 2198 2199 2200 2201
    if (!TEST_int_le(SSL_accept(serverssl), 0)
     || !TEST_int_gt(SSL_connect(clientssl), 0)
     || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                     SSL_EARLY_DATA_REJECTED)
     || !TEST_int_gt(SSL_accept(serverssl), 0)
     || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                     SSL_EARLY_DATA_REJECTED))
M
Matt Caswell 已提交
2202 2203 2204
        goto end;

    /* Send some normal data from client to server */
R
Rich Salz 已提交
2205 2206
    if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2)))
M
Matt Caswell 已提交
2207 2208
        goto end;

R
Rich Salz 已提交
2209 2210
    if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
2211 2212 2213 2214 2215
        goto end;

    testresult = 1;

 end:
2216
    /* If using PSK then clientpsk and sess are the same */
M
Matt Caswell 已提交
2217
    SSL_SESSION_free(sess);
2218 2219
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
M
Matt Caswell 已提交
2220 2221 2222 2223 2224 2225 2226 2227 2228
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}


# ifndef OPENSSL_NO_TLS1_2
R
Rich Salz 已提交
2229 2230 2231 2232
/*
 * Test that a server attempting to read early data can handle a connection
 * from a TLSv1.2 client.
 */
2233
static int test_early_data_tls1_2(int idx)
M
Matt Caswell 已提交
2234 2235 2236 2237 2238 2239 2240
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    unsigned char buf[20];
    size_t readbytes, written;

M
Matt Caswell 已提交
2241 2242
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, NULL, idx)))
M
Matt Caswell 已提交
2243 2244 2245 2246 2247
        goto end;

    /* Write some data - should block due to handshake with server */
    SSL_set_max_proto_version(clientssl, TLS1_2_VERSION);
    SSL_set_connect_state(clientssl);
R
Rich Salz 已提交
2248
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
M
Matt Caswell 已提交
2249 2250 2251 2252
        goto end;

    /*
     * Server should do TLSv1.2 handshake. First it will block waiting for more
2253 2254
     * messages from client after ServerDone. Then SSL_read_early_data should
     * finish and detect that early data has not been sent
M
Matt Caswell 已提交
2255
     */
R
Rich Salz 已提交
2256 2257 2258
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
2259 2260 2261 2262 2263 2264
        goto end;

    /*
     * Continue writing the message we started earlier. Will still block waiting
     * for the CCS/Finished from server
     */
R
Rich Salz 已提交
2265 2266 2267 2268 2269 2270 2271
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                                &readbytes),
                            SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_NOT_SENT))
M
Matt Caswell 已提交
2272 2273 2274
        goto end;

    /* Continue writing the message we started earlier */
R
Rich Salz 已提交
2275 2276 2277 2278 2279 2280 2281 2282 2283 2284
    if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_NOT_SENT)
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
            || !TEST_true(SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
2285 2286 2287 2288 2289
        goto end;

    testresult = 1;

 end:
2290 2291 2292 2293
    /* If using PSK then clientpsk and sess are the same */
    SSL_SESSION_free(clientpsk);
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
M
Matt Caswell 已提交
2294 2295 2296 2297 2298 2299 2300
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352
# endif /* OPENSSL_NO_TLS1_2 */

static int test_ciphersuite_change(void)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    SSL_SESSION *clntsess = NULL;
    int testresult = 0;
    const SSL_CIPHER *aes_128_gcm_sha256 = NULL;

    /* Create a session based on SHA-256 */
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey))
            || !TEST_true(SSL_CTX_set_cipher_list(cctx,
                                                  "TLS13-AES-128-GCM-SHA256"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    clntsess = SSL_get1_session(clientssl);
    /* Save for later */
    aes_128_gcm_sha256 = SSL_SESSION_get0_cipher(clntsess);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /* Check we can resume a session with a different SHA-256 ciphersuite */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                                           "TLS13-CHACHA20-POLY1305-SHA256"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl)))
        goto end;

    SSL_SESSION_free(clntsess);
    clntsess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /*
     * Check attempting to resume a SHA-256 session with no SHA-256 ciphersuites
2353
     * succeeds but does not resume.
2354 2355 2356 2357 2358
     */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "TLS13-AES-256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
2359
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
2360
                                                SSL_ERROR_SSL))
2361
            || !TEST_false(SSL_session_reused(clientssl)))
2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388
        goto end;

    SSL_SESSION_free(clntsess);
    clntsess = NULL;
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /* Create a session based on SHA384 */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "TLS13-AES-256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    clntsess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                   "TLS13-AES-128-GCM-SHA256:TLS13-AES-256-GCM-SHA384"))
2389 2390
            || !TEST_true(SSL_CTX_set_cipher_list(sctx,
                                                  "TLS13-AES-256-GCM-SHA384"))
2391 2392 2393
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
2394 2395 2396 2397 2398
               /*
                * We use SSL_ERROR_WANT_READ below so that we can pause the
                * connection after the initial ClientHello has been sent to
                * enable us to make some session changes.
                */
2399 2400 2401 2402 2403 2404 2405 2406 2407
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_WANT_READ)))
        goto end;

    /* Trick the client into thinking this session is for a different digest */
    clntsess->cipher = aes_128_gcm_sha256;
    clntsess->cipher_id = clntsess->cipher->id;

    /*
2408 2409 2410
     * Continue the previously started connection. Server has selected a SHA-384
     * ciphersuite, but client thinks the session is for SHA-256, so it should
     * bail out.
2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429
     */
    if (!TEST_false(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_SSL))
            || !TEST_int_eq(ERR_GET_REASON(ERR_get_error()),
                            SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED))
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(clntsess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

2430 2431 2432 2433 2434 2435 2436 2437
static int test_tls13_psk(void)
{
    SSL_CTX *sctx = NULL, *cctx = NULL;
    SSL *serverssl = NULL, *clientssl = NULL;
    const SSL_CIPHER *cipher = NULL;
    const unsigned char key[] = {
        0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
        0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
2438 2439
        0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
        0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f
2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450
    };
    int testresult = 0;

    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;

    SSL_CTX_set_psk_use_session_callback(cctx, use_session_cb);
    SSL_CTX_set_psk_find_session_callback(sctx, find_session_cb);
    srvid = pskid;
M
Matt Caswell 已提交
2451 2452
    use_session_cb_cnt = 0;
    find_session_cb_cnt = 0;
2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474

    /* Check we can create a connection if callback decides not to send a PSK */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(SSL_session_reused(clientssl))
            || !TEST_false(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 0))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = 0;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL)))
        goto end;

    /* Create the PSK */
    cipher = SSL_CIPHER_find(clientssl, TLS13_AES_256_GCM_SHA384_BYTES);
2475 2476
    clientpsk = SSL_SESSION_new();
    if (!TEST_ptr(clientpsk)
2477
            || !TEST_ptr(cipher)
2478 2479 2480 2481 2482 2483
            || !TEST_true(SSL_SESSION_set1_master_key(clientpsk, key,
                                                      sizeof(key)))
            || !TEST_true(SSL_SESSION_set_cipher(clientpsk, cipher))
            || !TEST_true(SSL_SESSION_set_protocol_version(clientpsk,
                                                           TLS1_3_VERSION))
            || !TEST_true(SSL_SESSION_up_ref(clientpsk)))
2484
        goto end;
2485
    serverpsk = clientpsk;
2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541

    /* Check we can create a connection and the PSK is used */
    if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl))
            || !TEST_true(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 1))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = find_session_cb_cnt = 0;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL)))
        goto end;

    /* Force an HRR */
    if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
        goto end;

    /*
     * Check we can create a connection, the PSK is used and the callbacks are
     * called twice.
     */
    if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl))
            || !TEST_true(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 2)
            || !TEST_true(find_session_cb_cnt == 2))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = find_session_cb_cnt = 0;

    /*
     * Check that if the server rejects the PSK we can still connect, but with
     * a full handshake
     */
    srvid = "Dummy Identity";
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(SSL_session_reused(clientssl))
            || !TEST_false(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 1))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    testresult = 1;

 end:
2542 2543 2544
    SSL_SESSION_free(clientpsk);
    SSL_SESSION_free(serverpsk);
    clientpsk = serverpsk = NULL;
2545 2546 2547 2548 2549 2550 2551
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

2552
#endif /* OPENSSL_NO_TLS1_3 */
M
Matt Caswell 已提交
2553

2554 2555 2556 2557 2558 2559 2560 2561
static int clntaddoldcb = 0;
static int clntparseoldcb = 0;
static int srvaddoldcb = 0;
static int srvparseoldcb = 0;
static int clntaddnewcb = 0;
static int clntparsenewcb = 0;
static int srvaddnewcb = 0;
static int srvparsenewcb = 0;
2562
static int snicb = 0;
2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576

#define TEST_EXT_TYPE1  0xff00

static int old_add_cb(SSL *s, unsigned int ext_type, const unsigned char **out,
                      size_t *outlen, int *al, void *add_arg)
{
    int *server = (int *)add_arg;
    unsigned char *data;

    if (SSL_is_server(s))
        srvaddoldcb++;
    else
        clntaddoldcb++;

R
Rich Salz 已提交
2577 2578
    if (*server != SSL_is_server(s)
            || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602
        return -1;

    *data = 1;
    *out = data;
    *outlen = sizeof(char);
    return 1;
}

static void old_free_cb(SSL *s, unsigned int ext_type, const unsigned char *out,
                        void *add_arg)
{
    OPENSSL_free((unsigned char *)out);
}

static int old_parse_cb(SSL *s, unsigned int ext_type, const unsigned char *in,
                        size_t inlen, int *al, void *parse_arg)
{
    int *server = (int *)parse_arg;

    if (SSL_is_server(s))
        srvparseoldcb++;
    else
        clntparseoldcb++;

R
Rich Salz 已提交
2603 2604 2605
    if (*server != SSL_is_server(s)
            || inlen != sizeof(char)
            || *in != 1)
2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622
        return -1;

    return 1;
}

static int new_add_cb(SSL *s, unsigned int ext_type, unsigned int context,
                      const unsigned char **out, size_t *outlen, X509 *x,
                      size_t chainidx, int *al, void *add_arg)
{
    int *server = (int *)add_arg;
    unsigned char *data;

    if (SSL_is_server(s))
        srvaddnewcb++;
    else
        clntaddnewcb++;

R
Rich Salz 已提交
2623 2624
    if (*server != SSL_is_server(s)
            || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
2625 2626 2627 2628
        return -1;

    *data = 1;
    *out = data;
R
Rich Salz 已提交
2629
    *outlen = sizeof(*data);
2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649
    return 1;
}

static void new_free_cb(SSL *s, unsigned int ext_type, unsigned int context,
                        const unsigned char *out, void *add_arg)
{
    OPENSSL_free((unsigned char *)out);
}

static int new_parse_cb(SSL *s, unsigned int ext_type, unsigned int context,
                        const unsigned char *in, size_t inlen, X509 *x,
                        size_t chainidx, int *al, void *parse_arg)
{
    int *server = (int *)parse_arg;

    if (SSL_is_server(s))
        srvparsenewcb++;
    else
        clntparsenewcb++;

R
Rich Salz 已提交
2650 2651
    if (*server != SSL_is_server(s)
            || inlen != sizeof(char) || *in != 1)
2652 2653 2654 2655
        return -1;

    return 1;
}
2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668

static int sni_cb(SSL *s, int *al, void *arg)
{
    SSL_CTX *ctx = (SSL_CTX *)arg;

    if (SSL_set_SSL_CTX(s, ctx) == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        return SSL_TLSEXT_ERR_ALERT_FATAL;
    }
    snicb++;
    return SSL_TLSEXT_ERR_OK;
}

2669 2670 2671 2672
/*
 * Custom call back tests.
 * Test 0: Old style callbacks in TLSv1.2
 * Test 1: New style callbacks in TLSv1.2
2673 2674 2675
 * Test 2: New style callbacks in TLSv1.2 with SNI
 * Test 3: New style callbacks in TLSv1.3. Extensions in CH and EE
 * Test 4: New style callbacks in TLSv1.3. Extensions in CH, SH, EE, Cert + NST
2676
 */
R
Rich Salz 已提交
2677 2678
static int test_custom_exts(int tst)
{
2679
    SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
2680 2681 2682 2683 2684 2685 2686 2687 2688 2689
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    static int server = 1;
    static int client = 0;
    SSL_SESSION *sess = NULL;
    unsigned int context;

    /* Reset callback counters */
    clntaddoldcb = clntparseoldcb = srvaddoldcb = srvparseoldcb = 0;
    clntaddnewcb = clntparsenewcb = srvaddnewcb = srvparsenewcb = 0;
2690
    snicb = 0;
2691

R
Rich Salz 已提交
2692 2693 2694 2695
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;
2696

2697 2698 2699 2700 2701 2702 2703
    if (tst == 2
            && !TEST_true(create_ssl_ctx_pair(TLS_server_method(), NULL, &sctx2,
                                              NULL, cert, privkey)))
        goto end;


    if (tst < 3) {
2704 2705
        SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
        SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);
2706 2707
        if (sctx2 != NULL)
            SSL_CTX_set_options(sctx2, SSL_OP_NO_TLSv1_3);
2708 2709
    }

2710
    if (tst == 4) {
R
Rich Salz 已提交
2711 2712
        context = SSL_EXT_CLIENT_HELLO
                  | SSL_EXT_TLS1_2_SERVER_HELLO
2713 2714 2715 2716 2717
                  | SSL_EXT_TLS1_3_SERVER_HELLO
                  | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                  | SSL_EXT_TLS1_3_CERTIFICATE
                  | SSL_EXT_TLS1_3_NEW_SESSION_TICKET;
    } else {
R
Rich Salz 已提交
2718 2719
        context = SSL_EXT_CLIENT_HELLO
                  | SSL_EXT_TLS1_2_SERVER_HELLO
2720 2721 2722 2723 2724
                  | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS;
    }

    /* Create a client side custom extension */
    if (tst == 0) {
R
Rich Salz 已提交
2725 2726 2727 2728 2729
        if (!TEST_true(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
                                                     old_add_cb, old_free_cb,
                                                     &client, old_parse_cb,
                                                     &client)))
            goto end;
2730
    } else {
R
Rich Salz 已提交
2731 2732 2733 2734
        if (!TEST_true(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1, context,
                                              new_add_cb, new_free_cb,
                                              &client, new_parse_cb, &client)))
            goto end;
2735 2736 2737
    }

    /* Should not be able to add duplicates */
R
Rich Salz 已提交
2738 2739 2740 2741 2742 2743 2744 2745 2746
    if (!TEST_false(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
                                                  old_add_cb, old_free_cb,
                                                  &client, old_parse_cb,
                                                  &client))
            || !TEST_false(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1,
                                                  context, new_add_cb,
                                                  new_free_cb, &client,
                                                  new_parse_cb, &client)))
        goto end;
2747 2748 2749

    /* Create a server side custom extension */
    if (tst == 0) {
R
Rich Salz 已提交
2750 2751 2752 2753 2754
        if (!TEST_true(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
                                                     old_add_cb, old_free_cb,
                                                     &server, old_parse_cb,
                                                     &server)))
            goto end;
2755
    } else {
R
Rich Salz 已提交
2756 2757 2758 2759
        if (!TEST_true(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1, context,
                                              new_add_cb, new_free_cb,
                                              &server, new_parse_cb, &server)))
            goto end;
2760 2761 2762 2763 2764 2765
        if (sctx2 != NULL
                && !TEST_true(SSL_CTX_add_custom_ext(sctx2, TEST_EXT_TYPE1,
                                                     context, new_add_cb,
                                                     new_free_cb, &server,
                                                     new_parse_cb, &server)))
            goto end;
2766 2767 2768
    }

    /* Should not be able to add duplicates */
R
Rich Salz 已提交
2769 2770 2771 2772 2773 2774 2775 2776
    if (!TEST_false(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
                                                  old_add_cb, old_free_cb,
                                                  &server, old_parse_cb,
                                                  &server))
            || !TEST_false(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1,
                                                  context, new_add_cb,
                                                  new_free_cb, &server,
                                                  new_parse_cb, &server)))
2777 2778
        goto end;

2779 2780 2781 2782 2783 2784 2785
    if (tst == 2) {
        /* Set up SNI */
        if (!TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx, sni_cb))
                || !TEST_true(SSL_CTX_set_tlsext_servername_arg(sctx, sctx2)))
            goto end;
    }

R
Rich Salz 已提交
2786 2787 2788 2789
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
2790 2791 2792
        goto end;

    if (tst == 0) {
R
Rich Salz 已提交
2793 2794 2795 2796
        if (clntaddoldcb != 1
                || clntparseoldcb != 1
                || srvaddoldcb != 1
                || srvparseoldcb != 1)
2797
            goto end;
2798
    } else if (tst == 1 || tst == 2 || tst == 3) {
R
Rich Salz 已提交
2799 2800 2801
        if (clntaddnewcb != 1
                || clntparsenewcb != 1
                || srvaddnewcb != 1
2802 2803 2804
                || srvparsenewcb != 1
                || (tst != 2 && snicb != 0)
                || (tst == 2 && snicb != 1))
2805 2806
            goto end;
    } else {
R
Rich Salz 已提交
2807 2808 2809 2810
        if (clntaddnewcb != 1
                || clntparsenewcb != 4
                || srvaddnewcb != 4
                || srvparsenewcb != 1)
2811 2812 2813 2814 2815 2816 2817 2818 2819 2820
            goto end;
    }

    sess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

2821 2822 2823 2824 2825 2826
    if (tst == 3) {
        /* We don't bother with the resumption aspects for this test */
        testresult = 1;
        goto end;
    }

R
Rich Salz 已提交
2827 2828 2829 2830 2831
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                      NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, sess))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                               SSL_ERROR_NONE)))
2832 2833 2834 2835 2836 2837 2838 2839 2840
        goto end;

    /*
     * For a resumed session we expect to add the ClientHello extension. For the
     * old style callbacks we ignore it on the server side because they set
     * SSL_EXT_IGNORE_ON_RESUMPTION. The new style callbacks do not ignore
     * them.
     */
    if (tst == 0) {
R
Rich Salz 已提交
2841 2842 2843 2844
        if (clntaddoldcb != 2
                || clntparseoldcb != 1
                || srvaddoldcb != 1
                || srvparseoldcb != 1)
2845
            goto end;
2846
    } else if (tst == 1 || tst == 2 || tst == 3) {
R
Rich Salz 已提交
2847 2848 2849 2850
        if (clntaddnewcb != 2
                || clntparsenewcb != 2
                || srvaddnewcb != 2
                || srvparsenewcb != 2)
2851 2852 2853
            goto end;
    } else {
        /* No Certificate message extensions in the resumption handshake */
R
Rich Salz 已提交
2854 2855 2856 2857
        if (clntaddnewcb != 2
                || clntparsenewcb != 7
                || srvaddnewcb != 7
                || srvparsenewcb != 2)
2858 2859 2860 2861 2862 2863 2864 2865 2866
            goto end;
    }

    testresult = 1;

end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
2867
    SSL_CTX_free(sctx2);
2868 2869 2870 2871 2872
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929
/*
 * Test loading of serverinfo data in various formats. test_sslmessages actually
 * tests to make sure the extensions appear in the handshake
 */
static int test_serverinfo(int tst)
{
    unsigned int version;
    unsigned char *sibuf;
    size_t sibuflen;
    int ret, expected, testresult = 0;
    SSL_CTX *ctx;

    ctx = SSL_CTX_new(TLS_method());
    if (!TEST_ptr(ctx))
        goto end;

    if ((tst & 0x01) == 0x01)
        version = SSL_SERVERINFOV2;
    else
        version = SSL_SERVERINFOV1;

    if ((tst & 0x02) == 0x02) {
        sibuf = serverinfov2;
        sibuflen = sizeof(serverinfov2);
        expected = (version == SSL_SERVERINFOV2);
    } else {
        sibuf = serverinfov1;
        sibuflen = sizeof(serverinfov1);
        expected = (version == SSL_SERVERINFOV1);
    }

    if ((tst & 0x04) == 0x04) {
        ret = SSL_CTX_use_serverinfo_ex(ctx, version, sibuf, sibuflen);
    } else {
        ret = SSL_CTX_use_serverinfo(ctx, sibuf, sibuflen);

        /*
         * The version variable is irrelevant in this case - it's what is in the
         * buffer that matters
         */
        if ((tst & 0x02) == 0x02)
            expected = 0;
        else
            expected = 1;
    }

    if (!TEST_true(ret == expected))
        goto end;

    testresult = 1;

 end:
    SSL_CTX_free(ctx);

    return testresult;
}

2930 2931 2932 2933 2934 2935 2936
/*
 * Test that SSL_export_keying_material() produces expected results. There are
 * no test vectors so all we do is test that both sides of the communication
 * produce the same results for different protocol versions.
 */
static int test_export_key_mat(int tst)
{
2937
    int testresult = 0;
2938 2939 2940 2941 2942 2943 2944
    SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    const char label[] = "test label";
    const unsigned char context[] = "context";
    const unsigned char *emptycontext = NULL;
    unsigned char ckeymat1[80], ckeymat2[80], ckeymat3[80];
    unsigned char skeymat1[80], skeymat2[80], skeymat3[80];
2945 2946 2947 2948 2949 2950
    const int protocols[] = {
        TLS1_VERSION,
        TLS1_1_VERSION,
        TLS1_2_VERSION,
        TLS1_3_VERSION
    };
2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972

#ifdef OPENSSL_NO_TLS1
    if (tst == 0)
        return 1;
#endif
#ifdef OPENSSL_NO_TLS1_1
    if (tst == 1)
        return 1;
#endif
#ifdef OPENSSL_NO_TLS1_2
    if (tst == 2)
        return 1;
#endif
#ifdef OPENSSL_NO_TLS1_3
    if (tst == 3)
        return 1;
#endif
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;

2973 2974 2975
    OPENSSL_assert(tst >= 0 && (size_t)tst < OSSL_NELEM(protocols));
    SSL_CTX_set_max_proto_version(cctx, protocols[tst]);
    SSL_CTX_set_min_proto_version(cctx, protocols[tst]);
2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL,
                                      NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    if (!TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat1,
                                                sizeof(ckeymat1), label,
                                                sizeof(label) - 1, context,
                                                sizeof(context) - 1, 1), 1)
            || !TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat2,
                                                       sizeof(ckeymat2), label,
                                                       sizeof(label) - 1,
                                                       emptycontext,
                                                       0, 1), 1)
            || !TEST_int_eq(SSL_export_keying_material(clientssl, ckeymat3,
                                                       sizeof(ckeymat3), label,
                                                       sizeof(label) - 1,
                                                       NULL, 0, 0), 1)
            || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat1,
                                                       sizeof(skeymat1), label,
                                                       sizeof(label) - 1,
                                                       context,
                                                       sizeof(context) -1, 1),
                            1)
            || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat2,
                                                       sizeof(skeymat2), label,
                                                       sizeof(label) - 1,
                                                       emptycontext,
                                                       0, 1), 1)
            || !TEST_int_eq(SSL_export_keying_material(serverssl, skeymat3,
                                                       sizeof(skeymat3), label,
                                                       sizeof(label) - 1,
                                                       NULL, 0, 0), 1)
               /*
                * Check that both sides created the same key material with the
                * same context.
                */
            || !TEST_mem_eq(ckeymat1, sizeof(ckeymat1), skeymat1,
                            sizeof(skeymat1))
               /*
                * Check that both sides created the same key material with an
                * empty context.
                */
            || !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), skeymat2,
                            sizeof(skeymat2))
               /*
                * Check that both sides created the same key material without a
                * context.
                */
            || !TEST_mem_eq(ckeymat3, sizeof(ckeymat3), skeymat3,
                            sizeof(skeymat3))
               /* Different contexts should produce different results */
            || !TEST_mem_ne(ckeymat1, sizeof(ckeymat1), ckeymat2,
                            sizeof(ckeymat2)))
        goto end;

    /*
     * Check that an empty context and no context produce different results in
     * protocols less than TLSv1.3. In TLSv1.3 they should be the same.
     */
    if ((tst != 3 && !TEST_mem_ne(ckeymat2, sizeof(ckeymat2), ckeymat3,
                                  sizeof(ckeymat3)))
            || (tst ==3 && !TEST_mem_eq(ckeymat2, sizeof(ckeymat2), ckeymat3,
                                        sizeof(ckeymat3))))
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx2);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

M
Matt Caswell 已提交
3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109
static int test_ssl_clear(int idx)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;

#ifdef OPENSSL_NO_TLS1_2
    if (idx == 1)
        return 1;
#endif

    /* Create an initial connection */
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey))
            || (idx == 1
                && !TEST_true(SSL_CTX_set_max_proto_version(cctx,
                                                            TLS1_2_VERSION)))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    serverssl = NULL;

    /* Clear clientssl - we're going to reuse the object */
    if (!TEST_true(SSL_clear(clientssl)))
        goto end;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl)))
        goto end;

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

3110
int setup_tests(void)
M
Matt Caswell 已提交
3111
{
3112 3113
    if (!TEST_ptr(cert = test_get_argument(0))
            || !TEST_ptr(privkey = test_get_argument(1)))
R
Rich Salz 已提交
3114
        return 0;
M
Matt Caswell 已提交
3115

M
Matt Caswell 已提交
3116
    ADD_TEST(test_large_message_tls);
M
Matt Caswell 已提交
3117
    ADD_TEST(test_large_message_tls_read_ahead);
M
Matt Caswell 已提交
3118
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
3119
    ADD_TEST(test_large_message_dtls);
M
Matt Caswell 已提交
3120
#endif
3121
#ifndef OPENSSL_NO_OCSP
3122
    ADD_TEST(test_tlsext_status_type);
3123
#endif
M
Matt Caswell 已提交
3124 3125 3126
    ADD_TEST(test_session_with_only_int_cache);
    ADD_TEST(test_session_with_only_ext_cache);
    ADD_TEST(test_session_with_both_cache);
M
Matt Caswell 已提交
3127
    ADD_ALL_TESTS(test_ssl_set_bio, TOTAL_SSL_SET_BIO_TESTS);
M
Matt Caswell 已提交
3128 3129 3130 3131
    ADD_TEST(test_ssl_bio_pop_next_bio);
    ADD_TEST(test_ssl_bio_pop_ssl_bio);
    ADD_TEST(test_ssl_bio_change_rbio);
    ADD_TEST(test_ssl_bio_change_wbio);
3132
    ADD_ALL_TESTS(test_set_sigalgs, OSSL_NELEM(testsigalgs) * 2);
3133 3134 3135 3136
    ADD_TEST(test_keylog);
#ifndef OPENSSL_NO_TLS1_3
    ADD_TEST(test_keylog_no_master_key);
#endif
3137
#ifndef OPENSSL_NO_TLS1_2
3138
    ADD_TEST(test_client_hello_cb);
M
Matt Caswell 已提交
3139 3140
#endif
#ifndef OPENSSL_NO_TLS1_3
M
Matt Caswell 已提交
3141 3142 3143 3144
    ADD_ALL_TESTS(test_early_data_read_write, 3);
    ADD_ALL_TESTS(test_early_data_skip, 3);
    ADD_ALL_TESTS(test_early_data_skip_hrr, 3);
    ADD_ALL_TESTS(test_early_data_not_sent, 3);
3145
    ADD_ALL_TESTS(test_early_data_psk, 8);
M
Matt Caswell 已提交
3146
    ADD_ALL_TESTS(test_early_data_not_expected, 3);
M
Matt Caswell 已提交
3147
# ifndef OPENSSL_NO_TLS1_2
M
Matt Caswell 已提交
3148
    ADD_ALL_TESTS(test_early_data_tls1_2, 3);
M
Matt Caswell 已提交
3149
# endif
3150
#endif
3151
#ifndef OPENSSL_NO_TLS1_3
3152
    ADD_TEST(test_ciphersuite_change);
3153
    ADD_TEST(test_tls13_psk);
3154
    ADD_ALL_TESTS(test_custom_exts, 5);
3155
#else
3156
    ADD_ALL_TESTS(test_custom_exts, 3);
3157
#endif
3158
    ADD_ALL_TESTS(test_serverinfo, 8);
3159
    ADD_ALL_TESTS(test_export_key_mat, 4);
M
Matt Caswell 已提交
3160
    ADD_ALL_TESTS(test_ssl_clear, 2);
3161 3162
    return 1;
}
M
Matt Caswell 已提交
3163

3164 3165
void cleanup_tests(void)
{
M
Matt Caswell 已提交
3166
    bio_s_mempacket_test_free();
M
Matt Caswell 已提交
3167
}