sslapitest.c 83.8 KB
Newer Older
M
Matt Caswell 已提交
1 2 3 4 5 6 7 8 9
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

M
Matt Caswell 已提交
10 11
#include <string.h>

M
Matt Caswell 已提交
12 13 14 15
#include <openssl/opensslconf.h>
#include <openssl/bio.h>
#include <openssl/crypto.h>
#include <openssl/ssl.h>
M
Matt Caswell 已提交
16
#include <openssl/ocsp.h>
M
Matt Caswell 已提交
17 18

#include "ssltestlib.h"
19
#include "testutil.h"
20
#include "e_os.h"
21
#include "../ssl/ssl_locl.h"
M
Matt Caswell 已提交
22 23 24 25

static char *cert = NULL;
static char *privkey = NULL;

26 27
#define LOG_BUFFER_SIZE 1024
static char server_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
R
Rich Salz 已提交
28
static size_t server_log_buffer_index = 0;
29
static char client_log_buffer[LOG_BUFFER_SIZE + 1] = {0};
R
Rich Salz 已提交
30
static size_t client_log_buffer_index = 0;
31 32
static int error_writing_log = 0;

33
#ifndef OPENSSL_NO_OCSP
M
Matt Caswell 已提交
34 35 36 37 38 39
static const unsigned char orespder[] = "Dummy OCSP Response";
static int ocsp_server_called = 0;
static int ocsp_client_called = 0;

static int cdummyarg = 1;
static X509 *ocspcert = NULL;
40
#endif
M
Matt Caswell 已提交
41

M
Matt Caswell 已提交
42 43
#define NUM_EXTRA_CERTS 40

C
Cory Benfield 已提交
44 45 46 47 48 49 50 51 52 53 54 55 56
/*
 * This structure is used to validate that the correct number of log messages
 * of various types are emitted when emitting secret logs.
 */
struct sslapitest_log_counts {
    unsigned int rsa_key_exchange_count;
    unsigned int master_secret_count;
    unsigned int client_handshake_secret_count;
    unsigned int server_handshake_secret_count;
    unsigned int client_application_secret_count;
    unsigned int server_application_secret_count;
};

57 58 59 60 61 62 63 64 65 66 67 68 69 70 71

static unsigned char serverinfov1[] = {
    0xff, 0xff, /* Dummy extension type */
    0x00, 0x01, /* Extension length is 1 byte */
    0xff        /* Dummy extension data */
};

static unsigned char serverinfov2[] = {
    0x00, 0x00, 0x00,
    (unsigned char)(SSL_EXT_CLIENT_HELLO & 0xff), /* Dummy context - 4 bytes */
    0xff, 0xff, /* Dummy extension type */
    0x00, 0x01, /* Extension length is 1 byte */
    0xff        /* Dummy extension data */
};

R
Rich Salz 已提交
72 73
static void client_keylog_callback(const SSL *ssl, const char *line)
{
74 75 76
    int line_length = strlen(line);

    /* If the log doesn't fit, error out. */
R
Rich Salz 已提交
77 78
    if (client_log_buffer_index + line_length > sizeof(client_log_buffer) - 1) {
        TEST_info("Client log too full");
79 80 81 82 83 84
        error_writing_log = 1;
        return;
    }

    strcat(client_log_buffer, line);
    client_log_buffer_index += line_length;
R
Rich Salz 已提交
85
    client_log_buffer[client_log_buffer_index++] = '\n';
86 87
}

R
Rich Salz 已提交
88 89
static void server_keylog_callback(const SSL *ssl, const char *line)
{
90 91 92
    int line_length = strlen(line);

    /* If the log doesn't fit, error out. */
R
Rich Salz 已提交
93 94
    if (server_log_buffer_index + line_length > sizeof(server_log_buffer) - 1) {
        TEST_info("Server og too full");
95 96 97 98 99 100
        error_writing_log = 1;
        return;
    }

    strcat(server_log_buffer, line);
    server_log_buffer_index += line_length;
R
Rich Salz 已提交
101
    server_log_buffer[server_log_buffer_index++] = '\n';
102 103 104 105 106
}

static int compare_hex_encoded_buffer(const char *hex_encoded,
                                      size_t hex_length,
                                      const uint8_t *raw,
R
Rich Salz 已提交
107 108 109 110
                                      size_t raw_length)
{
    size_t i, j;
    char hexed[3];
111

R
Rich Salz 已提交
112
    if (!TEST_size_t_eq(raw_length * 2, hex_length))
113 114
        return 1;

R
Rich Salz 已提交
115
    for (i = j = 0; i < raw_length && j + 1 < hex_length; i++, j += 2) {
116
        sprintf(hexed, "%02x", raw[i]);
R
Rich Salz 已提交
117 118
        if (!TEST_int_eq(hexed[0], hex_encoded[j])
                || !TEST_int_eq(hexed[1], hex_encoded[j + 1]))
119 120 121 122 123 124 125
            return 1;
    }

    return 0;
}

static int test_keylog_output(char *buffer, const SSL *ssl,
C
Cory Benfield 已提交
126
                              const SSL_SESSION *session,
R
Rich Salz 已提交
127 128
                              struct sslapitest_log_counts *expected)
{
129 130 131 132 133
    char *token = NULL;
    unsigned char actual_client_random[SSL3_RANDOM_SIZE] = {0};
    size_t client_random_size = SSL3_RANDOM_SIZE;
    unsigned char actual_master_key[SSL_MAX_MASTER_KEY_LENGTH] = {0};
    size_t master_key_size = SSL_MAX_MASTER_KEY_LENGTH;
C
Cory Benfield 已提交
134 135 136 137 138 139
    unsigned int rsa_key_exchange_count = 0;
    unsigned int master_secret_count = 0;
    unsigned int client_handshake_secret_count = 0;
    unsigned int server_handshake_secret_count = 0;
    unsigned int client_application_secret_count = 0;
    unsigned int server_application_secret_count = 0;
140

R
Rich Salz 已提交
141 142
    for (token = strtok(buffer, " \n"); token != NULL;
         token = strtok(NULL, " \n")) {
143
        if (strcmp(token, "RSA") == 0) {
C
Cory Benfield 已提交
144 145
            /*
             * Premaster secret. Tokens should be: 16 ASCII bytes of
146 147 148
             * hex-encoded encrypted secret, then the hex-encoded pre-master
             * secret.
             */
R
Rich Salz 已提交
149
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
150
                return 0;
R
Rich Salz 已提交
151
            if (!TEST_size_t_eq(strlen(token), 16))
C
Cory Benfield 已提交
152
                return 0;
R
Rich Salz 已提交
153
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
154 155 156 157 158 159 160
                return 0;
            /*
             * We can't sensibly check the log because the premaster secret is
             * transient, and OpenSSL doesn't keep hold of it once the master
             * secret is generated.
             */
            rsa_key_exchange_count++;
161
        } else if (strcmp(token, "CLIENT_RANDOM") == 0) {
C
Cory Benfield 已提交
162 163
            /*
             * Master secret. Tokens should be: 64 ASCII bytes of hex-encoded
164 165 166 167 168
             * client random, then the hex-encoded master secret.
             */
            client_random_size = SSL_get_client_random(ssl,
                                                       actual_client_random,
                                                       SSL3_RANDOM_SIZE);
R
Rich Salz 已提交
169
            if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
C
Cory Benfield 已提交
170
                return 0;
171

R
Rich Salz 已提交
172
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
173
                return 0;
R
Rich Salz 已提交
174
            if (!TEST_size_t_eq(strlen(token), 64))
C
Cory Benfield 已提交
175
                return 0;
R
Rich Salz 已提交
176 177 178
            if (!TEST_false(compare_hex_encoded_buffer(token, 64,
                                                       actual_client_random,
                                                       client_random_size)))
C
Cory Benfield 已提交
179
                return 0;
180

R
Rich Salz 已提交
181
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
182
                return 0;
183 184 185
            master_key_size = SSL_SESSION_get_master_key(session,
                                                         actual_master_key,
                                                         master_key_size);
R
Rich Salz 已提交
186
            if (!TEST_size_t_ne(master_key_size, 0))
C
Cory Benfield 已提交
187
                return 0;
R
Rich Salz 已提交
188 189 190
            if (!TEST_false(compare_hex_encoded_buffer(token, strlen(token),
                                                       actual_master_key,
                                                       master_key_size)))
C
Cory Benfield 已提交
191 192
                return 0;
            master_secret_count++;
R
Rich Salz 已提交
193 194 195 196
        } else if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0
                    || strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0
                    || strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0
                    || strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0) {
C
Cory Benfield 已提交
197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214
            /*
             * TLSv1.3 secret. Tokens should be: 64 ASCII bytes of hex-encoded
             * client random, and then the hex-encoded secret. In this case,
             * we treat all of these secrets identically and then just
             * distinguish between them when counting what we saw.
             */
            if (strcmp(token, "CLIENT_HANDSHAKE_TRAFFIC_SECRET") == 0)
                client_handshake_secret_count++;
            else if (strcmp(token, "SERVER_HANDSHAKE_TRAFFIC_SECRET") == 0)
                server_handshake_secret_count++;
            else if (strcmp(token, "CLIENT_TRAFFIC_SECRET_0") == 0)
                client_application_secret_count++;
            else if (strcmp(token, "SERVER_TRAFFIC_SECRET_0") == 0)
                server_application_secret_count++;

            client_random_size = SSL_get_client_random(ssl,
                                                       actual_client_random,
                                                       SSL3_RANDOM_SIZE);
R
Rich Salz 已提交
215
            if (!TEST_size_t_eq(client_random_size, SSL3_RANDOM_SIZE))
C
Cory Benfield 已提交
216 217
                return 0;

R
Rich Salz 已提交
218
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
219
                return 0;
R
Rich Salz 已提交
220
            if (!TEST_size_t_eq(strlen(token), 64))
C
Cory Benfield 已提交
221
                return 0;
R
Rich Salz 已提交
222 223 224
            if (!TEST_false(compare_hex_encoded_buffer(token, 64,
                                                       actual_client_random,
                                                       client_random_size)))
C
Cory Benfield 已提交
225
                return 0;
226

R
Rich Salz 已提交
227
            if (!TEST_ptr(token = strtok(NULL, " \n")))
C
Cory Benfield 已提交
228 229 230 231 232
                return 0;

            /*
             * TODO(TLS1.3): test that application traffic secrets are what
             * we expect */
233
        } else {
R
Rich Salz 已提交
234
            TEST_info("Unexpected token %s\n", token);
C
Cory Benfield 已提交
235
            return 0;
236 237 238
        }
    }

R
Rich Salz 已提交
239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
    /* Got what we expected? */
    if (!TEST_size_t_eq(rsa_key_exchange_count,
                        expected->rsa_key_exchange_count)
            || !TEST_size_t_eq(master_secret_count,
                               expected->master_secret_count)
            || !TEST_size_t_eq(client_handshake_secret_count,
                               expected->client_handshake_secret_count)
            || !TEST_size_t_eq(server_handshake_secret_count,
                               expected->server_handshake_secret_count)
            || !TEST_size_t_eq(client_application_secret_count,
                               expected->client_application_secret_count)
            || !TEST_size_t_eq(server_application_secret_count,
                               expected->server_application_secret_count))
        return 0;
    return 1;
254 255
}

R
Rich Salz 已提交
256 257
static int test_keylog(void)
{
258 259 260
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
C
Cory Benfield 已提交
261
    struct sslapitest_log_counts expected = {0};
262 263

    /* Clean up logging space */
R
Rich Salz 已提交
264 265
    memset(client_log_buffer, 0, sizeof(client_log_buffer));
    memset(server_log_buffer, 0, sizeof(server_log_buffer));
266 267 268 269
    client_log_buffer_index = 0;
    server_log_buffer_index = 0;
    error_writing_log = 0;

R
Rich Salz 已提交
270 271 272
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(),
                                       &sctx, &cctx, cert, privkey)))
273 274 275 276 277 278
        return 0;

    /* We cannot log the master secret for TLSv1.3, so we should forbid it. */
    SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
    SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);

279
    /* We also want to ensure that we use RSA-based key exchange. */
R
Rich Salz 已提交
280
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "RSA")))
281 282
        goto end;

283 284
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
            || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
285 286
        goto end;
    SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
287 288
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
                   == client_keylog_callback))
289
        goto end;
R
Rich Salz 已提交
290
    SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
291 292
    if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
                   == server_keylog_callback))
293 294
        goto end;

R
Rich Salz 已提交
295 296 297 298 299 300 301 302
    /* Now do a handshake and check that the logs have been written to. */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(error_writing_log)
            || !TEST_int_gt(client_log_buffer_index, 0)
            || !TEST_int_gt(server_log_buffer_index, 0))
303 304
        goto end;

C
Cory Benfield 已提交
305 306
    /*
     * Now we want to test that our output data was vaguely sensible. We
307
     * do that by using strtok and confirming that we have more or less the
C
Cory Benfield 已提交
308 309
     * data we expect. For both client and server, we expect to see one master
     * secret. The client should also see a RSA key exchange.
310
     */
C
Cory Benfield 已提交
311 312
    expected.rsa_key_exchange_count = 1;
    expected.master_secret_count = 1;
R
Rich Salz 已提交
313 314
    if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
                                      SSL_get_session(clientssl), &expected)))
315
        goto end;
C
Cory Benfield 已提交
316 317

    expected.rsa_key_exchange_count = 0;
R
Rich Salz 已提交
318 319
    if (!TEST_true(test_keylog_output(server_log_buffer, serverssl,
                                      SSL_get_session(serverssl), &expected)))
320 321 322 323 324 325 326 327 328 329 330 331 332 333
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

#ifndef OPENSSL_NO_TLS1_3
R
Rich Salz 已提交
334 335
static int test_keylog_no_master_key(void)
{
336 337 338
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
C
Cory Benfield 已提交
339
    struct sslapitest_log_counts expected = {0};
340 341

    /* Clean up logging space */
R
Rich Salz 已提交
342 343
    memset(client_log_buffer, 0, sizeof(client_log_buffer));
    memset(server_log_buffer, 0, sizeof(server_log_buffer));
344 345 346 347
    client_log_buffer_index = 0;
    server_log_buffer_index = 0;
    error_writing_log = 0;

R
Rich Salz 已提交
348 349 350
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                             TLS_client_method(), &sctx,
                             &cctx, cert, privkey)))
351 352
        return 0;

353 354
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx) == NULL)
            || !TEST_true(SSL_CTX_get_keylog_callback(sctx) == NULL))
355 356 357
        goto end;

    SSL_CTX_set_keylog_callback(cctx, client_keylog_callback);
358 359
    if (!TEST_true(SSL_CTX_get_keylog_callback(cctx)
                   == client_keylog_callback))
360 361
        goto end;

R
Rich Salz 已提交
362
    SSL_CTX_set_keylog_callback(sctx, server_keylog_callback);
363 364
    if (!TEST_true(SSL_CTX_get_keylog_callback(sctx)
                   == server_keylog_callback))
365 366
        goto end;

R
Rich Salz 已提交
367 368 369 370 371 372
    /* Now do a handshake and check that the logs have been written to. */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(error_writing_log))
373 374
        goto end;

C
Cory Benfield 已提交
375 376
    /*
     * Now we want to test that our output data was vaguely sensible. For this
F
FdaSilvaYY 已提交
377
     * test, we expect no CLIENT_RANDOM entry because it doesn't make sense for
C
Cory Benfield 已提交
378
     * TLSv1.3, but we do expect both client and server to emit keys.
379
     */
C
Cory Benfield 已提交
380 381 382 383
    expected.client_handshake_secret_count = 1;
    expected.server_handshake_secret_count = 1;
    expected.client_application_secret_count = 1;
    expected.server_application_secret_count = 1;
R
Rich Salz 已提交
384 385 386 387 388
    if (!TEST_true(test_keylog_output(client_log_buffer, clientssl,
                                      SSL_get_session(clientssl), &expected))
            || !TEST_true(test_keylog_output(server_log_buffer, serverssl,
                                             SSL_get_session(serverssl),
                                             &expected)))
389 390 391 392 393 394 395 396 397 398 399 400 401 402
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
#endif

403
#ifndef OPENSSL_NO_TLS1_2
404 405 406 407
static int full_early_callback(SSL *s, int *al, void *arg)
{
    int *ctr = arg;
    const unsigned char *p;
408
    int *exts;
409 410 411 412 413 414 415
    /* We only configure two ciphers, but the SCSV is added automatically. */
#ifdef OPENSSL_NO_EC
    const unsigned char expected_ciphers[] = {0x00, 0x9d, 0x00, 0xff};
#else
    const unsigned char expected_ciphers[] = {0x00, 0x9d, 0xc0,
                                              0x2c, 0x00, 0xff};
#endif
416 417 418 419 420
    const int expected_extensions[] = {
#ifndef OPENSSL_NO_EC
                                       11, 10,
#endif
                                       35, 13, 22, 23};
421 422 423 424 425 426 427
    size_t len;

    /* Make sure we can defer processing and get called back. */
    if ((*ctr)++ == 0)
        return -1;

    len = SSL_early_get0_ciphers(s, &p);
R
Rich Salz 已提交
428 429 430
    if (!TEST_mem_eq(p, len, expected_ciphers, sizeof(expected_ciphers))
            || !TEST_size_t_eq(SSL_early_get0_compression_methods(s, &p), 1)
            || !TEST_int_eq(*p, 0))
431
        return 0;
432 433 434 435 436 437 438 439 440
    if (!SSL_early_get1_extensions_present(s, &exts, &len))
        return 0;
    if (len != OSSL_NELEM(expected_extensions) ||
        memcmp(exts, expected_extensions, len * sizeof(*exts)) != 0) {
        printf("Early callback expected ClientHello extensions mismatch\n");
        OPENSSL_free(exts);
        return 0;
    }
    OPENSSL_free(exts);
441 442 443
    return 1;
}

R
Rich Salz 已提交
444 445
static int test_early_cb(void)
{
446 447 448 449
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testctr = 0, testresult = 0;

R
Rich Salz 已提交
450 451 452
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
453 454
        goto end;
    SSL_CTX_set_early_cb(sctx, full_early_callback, &testctr);
R
Rich Salz 已提交
455

456 457 458
    /* The gimpy cipher list we configure can't do TLS 1.3. */
    SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);

R
Rich Salz 已提交
459 460 461 462 463 464 465 466 467 468 469 470 471
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                        "AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                             &clientssl, NULL, NULL))
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                 SSL_ERROR_WANT_EARLY))
                /*
                 * Passing a -1 literal is a hack since
                 * the real value was lost.
                 * */
            || !TEST_int_eq(SSL_get_error(serverssl, -1), SSL_ERROR_WANT_EARLY)
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
472 473 474 475 476 477 478 479 480 481 482 483
        goto end;

    testresult = 1;

end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
484
#endif
485

M
Matt Caswell 已提交
486
static int execute_test_large_message(const SSL_METHOD *smeth,
M
Matt Caswell 已提交
487
                                      const SSL_METHOD *cmeth, int read_ahead)
M
Matt Caswell 已提交
488 489 490 491 492
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    int i;
R
Rich Salz 已提交
493
    BIO *certbio = NULL;
M
Matt Caswell 已提交
494 495 496
    X509 *chaincert = NULL;
    int certlen;

R
Rich Salz 已提交
497
    if (!TEST_ptr(certbio = BIO_new_file(cert, "r")))
M
Matt Caswell 已提交
498 499
        goto end;
    chaincert = PEM_read_bio_X509(certbio, NULL, NULL, NULL);
M
Matt Caswell 已提交
500 501
    BIO_free(certbio);
    certbio = NULL;
R
Rich Salz 已提交
502
    if (!TEST_ptr(chaincert))
M
Matt Caswell 已提交
503
        goto end;
M
Matt Caswell 已提交
504

R
Rich Salz 已提交
505 506
    if (!TEST_true(create_ssl_ctx_pair(smeth, cmeth, &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
507 508
        goto end;

R
Rich Salz 已提交
509
    if (read_ahead) {
M
Matt Caswell 已提交
510 511 512 513 514 515 516
        /*
         * Test that read_ahead works correctly when dealing with large
         * records
         */
        SSL_CTX_set_read_ahead(cctx, 1);
    }

M
Matt Caswell 已提交
517 518 519 520
    /*
     * We assume the supplied certificate is big enough so that if we add
     * NUM_EXTRA_CERTS it will make the overall message large enough. The
     * default buffer size is requested to be 16k, but due to the way BUF_MEM
R
Rich Salz 已提交
521 522
     * works, it ends up allocating a little over 21k (16 * 4/3). So, in this
     * test we need to have a message larger than that.
M
Matt Caswell 已提交
523 524
     */
    certlen = i2d_X509(chaincert, NULL);
R
Rich Salz 已提交
525 526
    OPENSSL_assert(certlen * NUM_EXTRA_CERTS >
                   (SSL3_RT_MAX_PLAIN_LENGTH * 4) / 3);
M
Matt Caswell 已提交
527
    for (i = 0; i < NUM_EXTRA_CERTS; i++) {
R
Rich Salz 已提交
528
        if (!X509_up_ref(chaincert))
M
Matt Caswell 已提交
529 530 531 532 533 534 535
            goto end;
        if (!SSL_CTX_add_extra_chain_cert(sctx, chaincert)) {
            X509_free(chaincert);
            goto end;
        }
    }

R
Rich Salz 已提交
536 537 538 539
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
540 541
        goto end;

M
Matt Caswell 已提交
542 543 544 545
    /*
     * Calling SSL_clear() first is not required but this tests that SSL_clear()
     * doesn't leak (when using enable-crypto-mdebug).
     */
R
Rich Salz 已提交
546
    if (!TEST_true(SSL_clear(serverssl)))
M
Matt Caswell 已提交
547
        goto end;
M
Matt Caswell 已提交
548

M
Matt Caswell 已提交
549
    testresult = 1;
M
Matt Caswell 已提交
550 551 552 553 554 555 556 557 558 559 560 561
 end:
    X509_free(chaincert);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

static int test_large_message_tls(void)
{
M
Matt Caswell 已提交
562 563 564 565 566 567 568 569
    return execute_test_large_message(TLS_server_method(), TLS_client_method(),
                                      0);
}

static int test_large_message_tls_read_ahead(void)
{
    return execute_test_large_message(TLS_server_method(), TLS_client_method(),
                                      1);
M
Matt Caswell 已提交
570 571
}

M
Matt Caswell 已提交
572
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
573 574
static int test_large_message_dtls(void)
{
M
Matt Caswell 已提交
575 576 577 578
    /*
     * read_ahead is not relevant to DTLS because DTLS always acts as if
     * read_ahead is set.
     */
M
Matt Caswell 已提交
579
    return execute_test_large_message(DTLS_server_method(),
M
Matt Caswell 已提交
580
                                      DTLS_client_method(), 0);
M
Matt Caswell 已提交
581
}
M
Matt Caswell 已提交
582
#endif
M
Matt Caswell 已提交
583

584
#ifndef OPENSSL_NO_OCSP
M
Matt Caswell 已提交
585 586 587
static int ocsp_server_cb(SSL *s, void *arg)
{
    int *argi = (int *)arg;
R
Rich Salz 已提交
588
    unsigned char *copy = NULL;
M
Matt Caswell 已提交
589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604
    STACK_OF(OCSP_RESPID) *ids = NULL;
    OCSP_RESPID *id = NULL;

    if (*argi == 2) {
        /* In this test we are expecting exactly 1 OCSP_RESPID */
        SSL_get_tlsext_status_ids(s, &ids);
        if (ids == NULL || sk_OCSP_RESPID_num(ids) != 1)
            return SSL_TLSEXT_ERR_ALERT_FATAL;

        id = sk_OCSP_RESPID_value(ids, 0);
        if (id == NULL || !OCSP_RESPID_match(id, ocspcert))
            return SSL_TLSEXT_ERR_ALERT_FATAL;
    } else if (*argi != 1) {
        return SSL_TLSEXT_ERR_ALERT_FATAL;
    }

R
Rich Salz 已提交
605
    if (!TEST_ptr(copy = OPENSSL_memdup(orespder, sizeof(orespder))))
M
Matt Caswell 已提交
606 607
        return SSL_TLSEXT_ERR_ALERT_FATAL;

R
Rich Salz 已提交
608
    SSL_set_tlsext_status_ocsp_resp(s, copy, sizeof(orespder));
M
Matt Caswell 已提交
609 610 611 612 613 614 615 616 617 618 619 620 621 622
    ocsp_server_called = 1;
    return SSL_TLSEXT_ERR_OK;
}

static int ocsp_client_cb(SSL *s, void *arg)
{
    int *argi = (int *)arg;
    const unsigned char *respderin;
    size_t len;

    if (*argi != 1 && *argi != 2)
        return 0;

    len = SSL_get_tlsext_status_ocsp_resp(s, &respderin);
R
Rich Salz 已提交
623
    if (!TEST_mem_eq(orespder, len, respderin, len))
M
Matt Caswell 已提交
624 625 626 627 628 629
        return 0;

    ocsp_client_called = 1;
    return 1;
}

M
Matt Caswell 已提交
630 631
static int test_tlsext_status_type(void)
{
M
Matt Caswell 已提交
632 633
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
M
Matt Caswell 已提交
634
    int testresult = 0;
M
Matt Caswell 已提交
635 636 637
    STACK_OF(OCSP_RESPID) *ids = NULL;
    OCSP_RESPID *id = NULL;
    BIO *certbio = NULL;
M
Matt Caswell 已提交
638

M
Matt Caswell 已提交
639
    if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), &sctx,
R
Rich Salz 已提交
640
                             &cctx, cert, privkey))
M
Matt Caswell 已提交
641
        return 0;
M
Matt Caswell 已提交
642

R
Rich Salz 已提交
643
    if (SSL_CTX_get_tlsext_status_type(cctx) != -1)
M
Matt Caswell 已提交
644 645
        goto end;

M
Matt Caswell 已提交
646
    /* First just do various checks getting and setting tlsext_status_type */
M
Matt Caswell 已提交
647

M
Matt Caswell 已提交
648
    clientssl = SSL_new(cctx);
R
Rich Salz 已提交
649 650 651 652 653
    if (!TEST_int_eq(SSL_get_tlsext_status_type(clientssl), -1)
            || !TEST_true(SSL_set_tlsext_status_type(clientssl,
                                                      TLSEXT_STATUSTYPE_ocsp))
            || !TEST_int_eq(SSL_get_tlsext_status_type(clientssl),
                            TLSEXT_STATUSTYPE_ocsp))
M
Matt Caswell 已提交
654 655
        goto end;

M
Matt Caswell 已提交
656 657
    SSL_free(clientssl);
    clientssl = NULL;
M
Matt Caswell 已提交
658

R
Rich Salz 已提交
659 660
    if (!SSL_CTX_set_tlsext_status_type(cctx, TLSEXT_STATUSTYPE_ocsp)
     || SSL_CTX_get_tlsext_status_type(cctx) != TLSEXT_STATUSTYPE_ocsp)
M
Matt Caswell 已提交
661 662
        goto end;

M
Matt Caswell 已提交
663
    clientssl = SSL_new(cctx);
R
Rich Salz 已提交
664
    if (SSL_get_tlsext_status_type(clientssl) != TLSEXT_STATUSTYPE_ocsp)
M
Matt Caswell 已提交
665
        goto end;
M
Matt Caswell 已提交
666 667 668 669 670 671 672 673 674 675 676
    SSL_free(clientssl);
    clientssl = NULL;

    /*
     * Now actually do a handshake and check OCSP information is exchanged and
     * the callbacks get called
     */
    SSL_CTX_set_tlsext_status_cb(cctx, ocsp_client_cb);
    SSL_CTX_set_tlsext_status_arg(cctx, &cdummyarg);
    SSL_CTX_set_tlsext_status_cb(sctx, ocsp_server_cb);
    SSL_CTX_set_tlsext_status_arg(sctx, &cdummyarg);
R
Rich Salz 已提交
677 678 679 680 681 682
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(ocsp_client_called)
            || !TEST_true(ocsp_server_called))
M
Matt Caswell 已提交
683 684 685 686 687 688 689 690 691 692
        goto end;
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = NULL;
    clientssl = NULL;

    /* Try again but this time force the server side callback to fail */
    ocsp_client_called = 0;
    ocsp_server_called = 0;
    cdummyarg = 0;
R
Rich Salz 已提交
693 694 695 696 697 698 699
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
                /* This should fail because the callback will fail */
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                 SSL_ERROR_NONE))
            || !TEST_false(ocsp_client_called)
            || !TEST_false(ocsp_server_called))
M
Matt Caswell 已提交
700 701 702 703 704 705 706 707 708 709 710 711 712
        goto end;
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = NULL;
    clientssl = NULL;

    /*
     * This time we'll get the client to send an OCSP_RESPID that it will
     * accept.
     */
    ocsp_client_called = 0;
    ocsp_server_called = 0;
    cdummyarg = 2;
R
Rich Salz 已提交
713 714
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
M
Matt Caswell 已提交
715 716 717 718
        goto end;

    /*
     * We'll just use any old cert for this test - it doesn't have to be an OCSP
F
FdaSilvaYY 已提交
719
     * specific one. We'll use the server cert.
M
Matt Caswell 已提交
720
     */
R
Rich Salz 已提交
721 722 723 724 725 726 727
    if (!TEST_ptr(certbio = BIO_new_file(cert, "r"))
            || !TEST_ptr(id = OCSP_RESPID_new())
            || !TEST_ptr(ids = sk_OCSP_RESPID_new_null())
            || !TEST_ptr(ocspcert = PEM_read_bio_X509(certbio,
                                                      NULL, NULL, NULL))
            || !TEST_true(OCSP_RESPID_set_by_key(id, ocspcert))
            || !TEST_true(sk_OCSP_RESPID_push(ids, id)))
M
Matt Caswell 已提交
728 729 730 731 732 733 734 735 736
        goto end;
    id = NULL;
    SSL_set_tlsext_status_ids(clientssl, ids);
    /* Control has been transferred */
    ids = NULL;

    BIO_free(certbio);
    certbio = NULL;

R
Rich Salz 已提交
737 738 739 740
    if (!TEST_true(create_ssl_connection(serverssl, clientssl,
                                         SSL_ERROR_NONE))
            || !TEST_true(ocsp_client_called)
            || !TEST_true(ocsp_server_called))
M
Matt Caswell 已提交
741 742
        goto end;

M
Matt Caswell 已提交
743 744 745
    testresult = 1;

 end:
M
Matt Caswell 已提交
746 747 748 749 750 751 752 753 754
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    sk_OCSP_RESPID_pop_free(ids, OCSP_RESPID_free);
    OCSP_RESPID_free(id);
    BIO_free(certbio);
    X509_free(ocspcert);
    ocspcert = NULL;
M
Matt Caswell 已提交
755 756 757

    return testresult;
}
758
#endif
M
Matt Caswell 已提交
759

M
Matt Caswell 已提交
760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797
typedef struct ssl_session_test_fixture {
    const char *test_case_name;
    int use_ext_cache;
    int use_int_cache;
} SSL_SESSION_TEST_FIXTURE;

static int new_called = 0, remove_called = 0;

static SSL_SESSION_TEST_FIXTURE
ssl_session_set_up(const char *const test_case_name)
{
    SSL_SESSION_TEST_FIXTURE fixture;

    fixture.test_case_name = test_case_name;
    fixture.use_ext_cache = 1;
    fixture.use_int_cache = 1;

    new_called = remove_called = 0;

    return fixture;
}

static void ssl_session_tear_down(SSL_SESSION_TEST_FIXTURE fixture)
{
}

static int new_session_cb(SSL *ssl, SSL_SESSION *sess)
{
    new_called++;
    return 1;
}

static void remove_session_cb(SSL_CTX *ctx, SSL_SESSION *sess)
{
    remove_called++;
}

static int execute_test_session(SSL_SESSION_TEST_FIXTURE fix)
M
Matt Caswell 已提交
798 799 800 801
{
    SSL_CTX *sctx = NULL, *cctx = NULL;
    SSL *serverssl1 = NULL, *clientssl1 = NULL;
    SSL *serverssl2 = NULL, *clientssl2 = NULL;
M
Matt Caswell 已提交
802
#ifndef OPENSSL_NO_TLS1_1
M
Matt Caswell 已提交
803
    SSL *serverssl3 = NULL, *clientssl3 = NULL;
M
Matt Caswell 已提交
804
#endif
M
Matt Caswell 已提交
805 806 807
    SSL_SESSION *sess1 = NULL, *sess2 = NULL;
    int testresult = 0;

R
Rich Salz 已提交
808 809 810
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
811 812
        return 0;

M
Matt Caswell 已提交
813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830
#ifndef OPENSSL_NO_TLS1_2
    /* Only allow TLS1.2 so we can force a connection failure later */
    SSL_CTX_set_min_proto_version(cctx, TLS1_2_VERSION);
#endif

    /* Set up session cache */
    if (fix.use_ext_cache) {
        SSL_CTX_sess_set_new_cb(cctx, new_session_cb);
        SSL_CTX_sess_set_remove_cb(cctx, remove_session_cb);
    }
    if (fix.use_int_cache) {
        /* Also covers instance where both are set */
        SSL_CTX_set_session_cache_mode(cctx, SSL_SESS_CACHE_CLIENT);
    } else {
        SSL_CTX_set_session_cache_mode(cctx,
                                       SSL_SESS_CACHE_CLIENT
                                       | SSL_SESS_CACHE_NO_INTERNAL_STORE);
    }
M
Matt Caswell 已提交
831

R
Rich Salz 已提交
832 833 834 835 836
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl1, &clientssl1,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl1, clientssl1,
                                                SSL_ERROR_NONE))
            || !TEST_ptr(sess1 = SSL_get1_session(clientssl1)))
M
Matt Caswell 已提交
837 838
        goto end;

R
Rich Salz 已提交
839 840
    /* Should fail because it should already be in the cache */
    if (fix.use_int_cache && !TEST_false(SSL_CTX_add_session(cctx, sess1)))
M
Matt Caswell 已提交
841
        goto end;
R
Rich Salz 已提交
842
    if (fix.use_ext_cache && (new_called != 1 || remove_called != 0))
M
Matt Caswell 已提交
843 844
        goto end;

R
Rich Salz 已提交
845 846 847 848
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl2,
                                      &clientssl2, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl2, clientssl2,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
849 850
        goto end;

R
Rich Salz 已提交
851
    if (!TEST_ptr(sess2 = SSL_get1_session(clientssl2)))
M
Matt Caswell 已提交
852 853
        goto end;

R
Rich Salz 已提交
854
    if (fix.use_ext_cache && (new_called != 2 || remove_called != 0))
M
Matt Caswell 已提交
855 856
        goto end;

M
Matt Caswell 已提交
857
    /*
R
Rich Salz 已提交
858 859
     * This should clear sess2 from the cache because it is a "bad" session.
     * See SSL_set_session() documentation.
M
Matt Caswell 已提交
860
     */
R
Rich Salz 已提交
861
    if (!TEST_true(SSL_set_session(clientssl2, sess1)))
M
Matt Caswell 已提交
862
        goto end;
R
Rich Salz 已提交
863
    if (fix.use_ext_cache && (new_called != 2 || remove_called != 1))
M
Matt Caswell 已提交
864
        goto end;
R
Rich Salz 已提交
865
    if (!TEST_ptr_eq(SSL_get_session(clientssl2), sess1))
M
Matt Caswell 已提交
866 867
        goto end;

M
Matt Caswell 已提交
868
    if (fix.use_int_cache) {
R
Rich Salz 已提交
869 870 871
        /* Should succeeded because it should not already be in the cache */
        if (!TEST_true(SSL_CTX_add_session(cctx, sess2))
                || !TEST_true(SSL_CTX_remove_session(cctx, sess2)))
M
Matt Caswell 已提交
872 873
            goto end;

R
Rich Salz 已提交
874 875
        /*
         * This is for the purposes of internal cache testing...ignore the
M
Matt Caswell 已提交
876
         * counter for external cache
M
Matt Caswell 已提交
877
         */
M
Matt Caswell 已提交
878 879 880 881 882
        if (fix.use_ext_cache)
            remove_called--;
    }

    /* This shouldn't be in the cache so should fail */
R
Rich Salz 已提交
883
    if (!TEST_false(SSL_CTX_remove_session(cctx, sess2)))
M
Matt Caswell 已提交
884 885
        goto end;

R
Rich Salz 已提交
886
    if (fix.use_ext_cache && (new_called != 2 || remove_called != 2))
M
Matt Caswell 已提交
887 888
        goto end;

M
Matt Caswell 已提交
889
#if !defined(OPENSSL_NO_TLS1_1) && !defined(OPENSSL_NO_TLS1_2)
M
Matt Caswell 已提交
890 891
    /* Force a connection failure */
    SSL_CTX_set_max_proto_version(sctx, TLS1_1_VERSION);
R
Rich Salz 已提交
892 893 894 895 896 897
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl3,
                                      &clientssl3, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl3, sess1))
        /* This should fail because of the mismatched protocol versions */
            || !TEST_false(create_ssl_connection(serverssl3, clientssl3,
                                                 SSL_ERROR_NONE)))
M
Matt Caswell 已提交
898
        goto end;
M
Matt Caswell 已提交
899

M
Matt Caswell 已提交
900
    /* We should have automatically removed the session from the cache */
R
Rich Salz 已提交
901
    if (fix.use_ext_cache && (new_called != 2 || remove_called != 3))
M
Matt Caswell 已提交
902 903
        goto end;

R
Rich Salz 已提交
904 905
    /* Should succeed because it should not already be in the cache */
    if (fix.use_int_cache && !SSL_CTX_add_session(cctx, sess2))
M
Matt Caswell 已提交
906 907 908
        goto end;
#endif

M
Matt Caswell 已提交
909
    testresult = 1;
M
Matt Caswell 已提交
910

M
Matt Caswell 已提交
911 912 913 914 915
 end:
    SSL_free(serverssl1);
    SSL_free(clientssl1);
    SSL_free(serverssl2);
    SSL_free(clientssl2);
M
Matt Caswell 已提交
916
#ifndef OPENSSL_NO_TLS1_1
M
Matt Caswell 已提交
917 918
    SSL_free(serverssl3);
    SSL_free(clientssl3);
M
Matt Caswell 已提交
919
#endif
M
Matt Caswell 已提交
920 921
    SSL_SESSION_free(sess1);
    SSL_SESSION_free(sess2);
R
Rich Salz 已提交
922

M
Matt Caswell 已提交
923 924 925 926 927 928 929
    /*
     * Check if we need to remove any sessions up-refed for the external cache
     */
    if (new_called >= 1)
        SSL_SESSION_free(sess1);
    if (new_called >= 2)
        SSL_SESSION_free(sess2);
M
Matt Caswell 已提交
930 931 932 933 934 935
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

M
Matt Caswell 已提交
936 937
static int test_session_with_only_int_cache(void)
{
M
Matt Caswell 已提交
938 939 940 941 942
    SETUP_TEST_FIXTURE(SSL_SESSION_TEST_FIXTURE, ssl_session_set_up);
    fixture.use_ext_cache = 0;
    EXECUTE_TEST(execute_test_session, ssl_session_tear_down);
}

M
Matt Caswell 已提交
943 944
static int test_session_with_only_ext_cache(void)
{
M
Matt Caswell 已提交
945 946 947 948 949
    SETUP_TEST_FIXTURE(SSL_SESSION_TEST_FIXTURE, ssl_session_set_up);
    fixture.use_int_cache = 0;
    EXECUTE_TEST(execute_test_session, ssl_session_tear_down);
}

M
Matt Caswell 已提交
950 951
static int test_session_with_both_cache(void)
{
M
Matt Caswell 已提交
952 953 954 955
    SETUP_TEST_FIXTURE(SSL_SESSION_TEST_FIXTURE, ssl_session_set_up);
    EXECUTE_TEST(execute_test_session, ssl_session_tear_down);
}

M
Matt Caswell 已提交
956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978
#define USE_NULL    0
#define USE_BIO_1   1
#define USE_BIO_2   2

#define TOTAL_SSL_SET_BIO_TESTS (3 * 3 * 3 * 3)

static void setupbio(BIO **res, BIO *bio1, BIO *bio2, int type)
{
    switch (type) {
    case USE_NULL:
        *res = NULL;
        break;
    case USE_BIO_1:
        *res = bio1;
        break;
    case USE_BIO_2:
        *res = bio2;
        break;
    }
}

static int test_ssl_set_bio(int idx)
{
R
Rich Salz 已提交
979
    SSL_CTX *ctx;
M
Matt Caswell 已提交
980 981
    BIO *bio1 = NULL;
    BIO *bio2 = NULL;
M
Matt Caswell 已提交
982
    BIO *irbio = NULL, *iwbio = NULL, *nrbio = NULL, *nwbio = NULL;
M
Matt Caswell 已提交
983 984 985 986 987 988 989 990 991 992 993
    SSL *ssl = NULL;
    int initrbio, initwbio, newrbio, newwbio;
    int testresult = 0;

    initrbio = idx % 3;
    idx /= 3;
    initwbio = idx % 3;
    idx /= 3;
    newrbio = idx % 3;
    idx /= 3;
    newwbio = idx;
R
Rich Salz 已提交
994 995 996 997 998 999
    if (!TEST_int_le(newwbio, 2))
        return 0;

    if (!TEST_ptr(ctx = SSL_CTX_new(TLS_method()))
                || !TEST_ptr(ssl = SSL_new(ctx)))
        goto end;
M
Matt Caswell 已提交
1000

R
Rich Salz 已提交
1001 1002 1003
    if (initrbio == USE_BIO_1
            || initwbio == USE_BIO_1
            || newrbio == USE_BIO_1
M
Matt Caswell 已提交
1004
            || newwbio == USE_BIO_1) {
R
Rich Salz 已提交
1005
        if (!TEST_ptr(bio1 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1006 1007 1008
            goto end;
    }

R
Rich Salz 已提交
1009 1010 1011
    if (initrbio == USE_BIO_2
            || initwbio == USE_BIO_2
            || newrbio == USE_BIO_2
M
Matt Caswell 已提交
1012
            || newwbio == USE_BIO_2) {
R
Rich Salz 已提交
1013
        if (!TEST_ptr(bio2 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1014 1015 1016 1017 1018 1019 1020 1021
            goto end;
    }

    setupbio(&irbio, bio1, bio2, initrbio);
    setupbio(&iwbio, bio1, bio2, initwbio);

    /*
     * We want to maintain our own refs to these BIO, so do an up ref for each
F
FdaSilvaYY 已提交
1022
     * BIO that will have ownership transferred in the SSL_set_bio() call
M
Matt Caswell 已提交
1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038
     */
    if (irbio != NULL)
        BIO_up_ref(irbio);
    if (iwbio != NULL && iwbio != irbio)
        BIO_up_ref(iwbio);

    SSL_set_bio(ssl, irbio, iwbio);

    setupbio(&nrbio, bio1, bio2, newrbio);
    setupbio(&nwbio, bio1, bio2, newwbio);

    /*
     * We will (maybe) transfer ownership again so do more up refs.
     * SSL_set_bio() has some really complicated ownership rules where BIOs have
     * already been set!
     */
R
Rich Salz 已提交
1039 1040 1041
    if (nrbio != NULL
            && nrbio != irbio
            && (nwbio != iwbio || nrbio != nwbio))
M
Matt Caswell 已提交
1042
        BIO_up_ref(nrbio);
R
Rich Salz 已提交
1043 1044 1045
    if (nwbio != NULL
            && nwbio != nrbio
            && (nwbio != iwbio || (nwbio == iwbio && irbio == iwbio)))
M
Matt Caswell 已提交
1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
        BIO_up_ref(nwbio);

    SSL_set_bio(ssl, nrbio, nwbio);

    testresult = 1;

 end:
    SSL_free(ssl);
    BIO_free(bio1);
    BIO_free(bio2);
R
Rich Salz 已提交
1056

M
Matt Caswell 已提交
1057 1058 1059 1060 1061 1062 1063 1064 1065 1066
    /*
     * This test is checking that the ref counting for SSL_set_bio is correct.
     * If we get here and we did too many frees then we will fail in the above
     * functions. If we haven't done enough then this will only be detected in
     * a crypto-mdebug build
     */
    SSL_CTX_free(ctx);
    return testresult;
}

M
Matt Caswell 已提交
1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078
typedef struct ssl_bio_test_fixture {
    const char *test_case_name;
    int pop_ssl;
    enum { NO_BIO_CHANGE, CHANGE_RBIO, CHANGE_WBIO } change_bio;
} SSL_BIO_TEST_FIXTURE;

static SSL_BIO_TEST_FIXTURE ssl_bio_set_up(const char *const test_case_name)
{
    SSL_BIO_TEST_FIXTURE fixture;

    fixture.test_case_name = test_case_name;
    fixture.pop_ssl = 0;
M
Matt Caswell 已提交
1079
    fixture.change_bio = NO_BIO_CHANGE;
M
Matt Caswell 已提交
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089
    return fixture;
}

static void ssl_bio_tear_down(SSL_BIO_TEST_FIXTURE fixture)
{
}

static int execute_test_ssl_bio(SSL_BIO_TEST_FIXTURE fix)
{
    BIO *sslbio = NULL, *membio1 = NULL, *membio2 = NULL;
R
Rich Salz 已提交
1090
    SSL_CTX *ctx;
M
Matt Caswell 已提交
1091 1092 1093
    SSL *ssl = NULL;
    int testresult = 0;

R
Rich Salz 已提交
1094 1095 1096 1097
    if (!TEST_ptr(ctx = SSL_CTX_new(TLS_method()))
            || !TEST_ptr(ssl = SSL_new(ctx))
            || !TEST_ptr(sslbio = BIO_new(BIO_f_ssl()))
            || !TEST_ptr(membio1 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
        goto end;

    BIO_set_ssl(sslbio, ssl, BIO_CLOSE);

    /*
     * If anything goes wrong here then we could leak memory, so this will
     * be caught in a crypto-mdebug build
     */
    BIO_push(sslbio, membio1);

F
FdaSilvaYY 已提交
1108
    /* Verify changing the rbio/wbio directly does not cause leaks */
M
Matt Caswell 已提交
1109
    if (fix.change_bio != NO_BIO_CHANGE) {
R
Rich Salz 已提交
1110
        if (!TEST_ptr(membio2 = BIO_new(BIO_s_mem())))
M
Matt Caswell 已提交
1111 1112
            goto end;
        if (fix.change_bio == CHANGE_RBIO)
1113
            SSL_set0_rbio(ssl, membio2);
M
Matt Caswell 已提交
1114
        else
1115
            SSL_set0_wbio(ssl, membio2);
M
Matt Caswell 已提交
1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160
    }
    ssl = NULL;

    if (fix.pop_ssl)
        BIO_pop(sslbio);
    else
        BIO_pop(membio1);

    testresult = 1;
 end:
    BIO_free(membio1);
    BIO_free(sslbio);
    SSL_free(ssl);
    SSL_CTX_free(ctx);

    return testresult;
}

static int test_ssl_bio_pop_next_bio(void)
{
    SETUP_TEST_FIXTURE(SSL_BIO_TEST_FIXTURE, ssl_bio_set_up);
    EXECUTE_TEST(execute_test_ssl_bio, ssl_bio_tear_down);
}

static int test_ssl_bio_pop_ssl_bio(void)
{
    SETUP_TEST_FIXTURE(SSL_BIO_TEST_FIXTURE, ssl_bio_set_up);
    fixture.pop_ssl = 1;
    EXECUTE_TEST(execute_test_ssl_bio, ssl_bio_tear_down);
}

static int test_ssl_bio_change_rbio(void)
{
    SETUP_TEST_FIXTURE(SSL_BIO_TEST_FIXTURE, ssl_bio_set_up);
    fixture.change_bio = CHANGE_RBIO;
    EXECUTE_TEST(execute_test_ssl_bio, ssl_bio_tear_down);
}

static int test_ssl_bio_change_wbio(void)
{
    SETUP_TEST_FIXTURE(SSL_BIO_TEST_FIXTURE, ssl_bio_set_up);
    fixture.change_bio = CHANGE_WBIO;
    EXECUTE_TEST(execute_test_ssl_bio, ssl_bio_tear_down);
}

1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174
typedef struct {
    /* The list of sig algs */
    const int *list;
    /* The length of the list */
    size_t listlen;
    /* A sigalgs list in string format */
    const char *liststr;
    /* Whether setting the list should succeed */
    int valid;
    /* Whether creating a connection with the list should succeed */
    int connsuccess;
} sigalgs_list;

static const int validlist1[] = {NID_sha256, EVP_PKEY_RSA};
1175
#ifndef OPENSSL_NO_EC
1176 1177
static const int validlist2[] = {NID_sha256, EVP_PKEY_RSA, NID_sha512, EVP_PKEY_EC};
static const int validlist3[] = {NID_sha512, EVP_PKEY_EC};
1178
#endif
1179 1180 1181 1182 1183 1184
static const int invalidlist1[] = {NID_undef, EVP_PKEY_RSA};
static const int invalidlist2[] = {NID_sha256, NID_undef};
static const int invalidlist3[] = {NID_sha256, EVP_PKEY_RSA, NID_sha256};
static const int invalidlist4[] = {NID_sha256};
static const sigalgs_list testsigalgs[] = {
    {validlist1, OSSL_NELEM(validlist1), NULL, 1, 1},
1185
#ifndef OPENSSL_NO_EC
1186 1187
    {validlist2, OSSL_NELEM(validlist2), NULL, 1, 1},
    {validlist3, OSSL_NELEM(validlist3), NULL, 1, 0},
1188
#endif
1189
    {NULL, 0, "RSA+SHA256", 1, 1},
1190
#ifndef OPENSSL_NO_EC
1191 1192
    {NULL, 0, "RSA+SHA256:ECDSA+SHA512", 1, 1},
    {NULL, 0, "ECDSA+SHA512", 1, 0},
1193
#endif
1194 1195 1196 1197 1198 1199 1200
    {invalidlist1, OSSL_NELEM(invalidlist1), NULL, 0, 0},
    {invalidlist2, OSSL_NELEM(invalidlist2), NULL, 0, 0},
    {invalidlist3, OSSL_NELEM(invalidlist3), NULL, 0, 0},
    {invalidlist4, OSSL_NELEM(invalidlist4), NULL, 0, 0},
    {NULL, 0, "RSA", 0, 0},
    {NULL, 0, "SHA256", 0, 0},
    {NULL, 0, "RSA+SHA256:SHA256", 0, 0},
R
Rich Salz 已提交
1201 1202
    {NULL, 0, "Invalid", 0, 0}
};
1203 1204 1205 1206 1207 1208 1209 1210 1211 1212

static int test_set_sigalgs(int idx)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    const sigalgs_list *curr;
    int testctx;

    /* Should never happen */
R
Rich Salz 已提交
1213
    if (!TEST_size_t_le((size_t)idx, OSSL_NELEM(testsigalgs) * 2))
1214 1215 1216 1217 1218 1219
        return 0;

    testctx = ((size_t)idx < OSSL_NELEM(testsigalgs));
    curr = testctx ? &testsigalgs[idx]
                   : &testsigalgs[idx - OSSL_NELEM(testsigalgs)];

R
Rich Salz 已提交
1220 1221 1222
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
1223 1224
        return 0;

1225 1226 1227 1228 1229 1230
    /*
     * TODO(TLS1.3): These APIs cannot set TLSv1.3 sig algs so we just test it
     * for TLSv1.2 for now until we add a new API.
     */
    SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION);

1231 1232
    if (testctx) {
        int ret;
R
Rich Salz 已提交
1233

1234 1235 1236 1237 1238 1239 1240
        if (curr->list != NULL)
            ret = SSL_CTX_set1_sigalgs(cctx, curr->list, curr->listlen);
        else
            ret = SSL_CTX_set1_sigalgs_list(cctx, curr->liststr);

        if (!ret) {
            if (curr->valid)
R
Rich Salz 已提交
1241
                TEST_info("Failure setting sigalgs in SSL_CTX (%d)\n", idx);
1242 1243 1244 1245 1246
            else
                testresult = 1;
            goto end;
        }
        if (!curr->valid) {
R
Rich Salz 已提交
1247
            TEST_info("Not-failed setting sigalgs in SSL_CTX (%d)\n", idx);
1248 1249 1250 1251
            goto end;
        }
    }

R
Rich Salz 已提交
1252 1253
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
        goto end;

    if (!testctx) {
        int ret;

        if (curr->list != NULL)
            ret = SSL_set1_sigalgs(clientssl, curr->list, curr->listlen);
        else
            ret = SSL_set1_sigalgs_list(clientssl, curr->liststr);
        if (!ret) {
            if (curr->valid)
R
Rich Salz 已提交
1265
                TEST_info("Failure setting sigalgs in SSL (%d)\n", idx);
1266 1267 1268 1269
            else
                testresult = 1;
            goto end;
        }
R
Rich Salz 已提交
1270
        if (!curr->valid)
1271 1272 1273
            goto end;
    }

R
Rich Salz 已提交
1274 1275 1276
    if (!TEST_int_eq(create_ssl_connection(serverssl, clientssl,
                                           SSL_ERROR_NONE),
                curr->connsuccess))
1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

M
Matt Caswell 已提交
1290 1291 1292 1293 1294 1295 1296
#ifndef OPENSSL_NO_TLS1_3

#define MSG1    "Hello"
#define MSG2    "World."
#define MSG3    "This"
#define MSG4    "is"
#define MSG5    "a"
1297 1298
#define MSG6    "test"
#define MSG7    "message."
M
Matt Caswell 已提交
1299 1300 1301 1302 1303 1304

/*
 * Helper method to setup objects for early data test. Caller frees objects on
 * error.
 */
static int setupearly_data_test(SSL_CTX **cctx, SSL_CTX **sctx, SSL **clientssl,
1305
                                SSL **serverssl, SSL_SESSION **sess, int idx)
M
Matt Caswell 已提交
1306
{
R
Rich Salz 已提交
1307 1308 1309
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), sctx,
                                       cctx, cert, privkey)))
M
Matt Caswell 已提交
1310 1311
        return 0;

1312 1313 1314 1315 1316 1317
    /* When idx == 1 we repeat the tests with read_ahead set */
    if (idx > 0) {
        SSL_CTX_set_read_ahead(*cctx, 1);
        SSL_CTX_set_read_ahead(*sctx, 1);
    }

R
Rich Salz 已提交
1318 1319 1320 1321
    if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl, clientssl,
                                      NULL, NULL))
            || !TEST_true(create_ssl_connection(*serverssl, *clientssl,
                                                SSL_ERROR_NONE)))
M
Matt Caswell 已提交
1322 1323 1324 1325 1326 1327 1328 1329 1330
        return 0;

    *sess = SSL_get1_session(*clientssl);
    SSL_shutdown(*clientssl);
    SSL_shutdown(*serverssl);
    SSL_free(*serverssl);
    SSL_free(*clientssl);
    *serverssl = *clientssl = NULL;

R
Rich Salz 已提交
1331 1332 1333
    if (!TEST_true(create_ssl_objects(*sctx, *cctx, serverssl,
                                      clientssl, NULL, NULL))
            || !TEST_true(SSL_set_session(*clientssl, *sess)))
M
Matt Caswell 已提交
1334 1335 1336 1337 1338
        return 0;

    return 1;
}

1339
static int test_early_data_read_write(int idx)
M
Matt Caswell 已提交
1340 1341 1342 1343 1344
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    SSL_SESSION *sess = NULL;
1345 1346 1347
    unsigned char buf[20], data[1024];
    size_t readbytes, written, eoedlen, rawread, rawwritten;
    BIO *rbio;
M
Matt Caswell 已提交
1348

R
Rich Salz 已提交
1349 1350
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1351 1352 1353
        goto end;

    /* Write and read some early data */
R
Rich Salz 已提交
1354 1355 1356 1357 1358 1359 1360 1361 1362
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf,
                                                sizeof(buf), &readbytes),
                            SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(MSG1, readbytes, buf, strlen(MSG1))
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_ACCEPTED))
M
Matt Caswell 已提交
1363 1364 1365
        goto end;

    /*
1366
     * Server should be able to write data, and client should be able to
M
Matt Caswell 已提交
1367 1368
     * read it.
     */
R
Rich Salz 已提交
1369 1370 1371 1372 1373
    if (!TEST_true(SSL_write_early_data(serverssl, MSG2, strlen(MSG2),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1374 1375 1376
        goto end;

    /* Even after reading normal data, client should be able write early data */
R
Rich Salz 已提交
1377 1378 1379
    if (!TEST_true(SSL_write_early_data(clientssl, MSG3, strlen(MSG3),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG3)))
M
Matt Caswell 已提交
1380 1381
        goto end;

1382
    /* Server should still be able read early data after writing data */
R
Rich Salz 已提交
1383 1384 1385 1386
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(buf, readbytes, MSG3, strlen(MSG3)))
M
Matt Caswell 已提交
1387 1388
        goto end;

1389
    /* Write more data from server and read it from client */
R
Rich Salz 已提交
1390 1391 1392 1393 1394
    if (!TEST_true(SSL_write_early_data(serverssl, MSG4, strlen(MSG4),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG4))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG4, strlen(MSG4)))
M
Matt Caswell 已提交
1395 1396 1397 1398 1399 1400
        goto end;

    /*
     * If client writes normal data it should mean writing early data is no
     * longer possible.
     */
R
Rich Salz 已提交
1401 1402 1403 1404
    if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
            || !TEST_size_t_eq(written, strlen(MSG5))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_ACCEPTED))
M
Matt Caswell 已提交
1405 1406
        goto end;

1407 1408 1409 1410 1411 1412 1413
    /*
     * At this point the client has written EndOfEarlyData, ClientFinished and
     * normal (fully protected) data. We are going to cause a delay between the
     * arrival of EndOfEarlyData and ClientFinished. We read out all the data
     * in the read BIO, and then just put back the EndOfEarlyData message.
     */
    rbio = SSL_get_rbio(serverssl);
R
Rich Salz 已提交
1414 1415 1416
    if (!TEST_true(BIO_read_ex(rbio, data, sizeof(data), &rawread))
            || !TEST_size_t_lt(rawread, sizeof(data))
            || !TEST_size_t_gt(rawread, SSL3_RT_HEADER_LENGTH))
1417
        goto end;
R
Rich Salz 已提交
1418

1419 1420
    /* Record length is in the 4th and 5th bytes of the record header */
    eoedlen = SSL3_RT_HEADER_LENGTH + (data[3] << 8 | data[4]);
R
Rich Salz 已提交
1421 1422
    if (!TEST_true(BIO_write_ex(rbio, data, eoedlen, &rawwritten))
            || !TEST_size_t_eq(rawwritten, eoedlen))
1423 1424
        goto end;

M
Matt Caswell 已提交
1425
    /* Server should be told that there is no more early data */
R
Rich Salz 已提交
1426 1427 1428 1429
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0))
M
Matt Caswell 已提交
1430 1431
        goto end;

1432 1433 1434 1435
    /*
     * Server has not finished init yet, so should still be able to write early
     * data.
     */
R
Rich Salz 已提交
1436 1437 1438
    if (!TEST_true(SSL_write_early_data(serverssl, MSG6, strlen(MSG6),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG6)))
1439 1440
        goto end;

1441
    /* Push the ClientFinished and the normal data back into the server rbio */
R
Rich Salz 已提交
1442 1443 1444
    if (!TEST_true(BIO_write_ex(rbio, data + eoedlen, rawread - eoedlen,
                                &rawwritten))
            || !TEST_size_t_eq(rawwritten, rawread - eoedlen))
1445 1446
        goto end;

M
Matt Caswell 已提交
1447
    /* Server should be able to read normal data */
R
Rich Salz 已提交
1448 1449
    if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_size_t_eq(readbytes, strlen(MSG5)))
M
Matt Caswell 已提交
1450 1451
        goto end;

1452
    /* Client and server should not be able to write/read early data now */
R
Rich Salz 已提交
1453 1454
    if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
                                         &written)))
M
Matt Caswell 已提交
1455 1456
        goto end;
    ERR_clear_error();
R
Rich Salz 已提交
1457 1458 1459
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1460 1461 1462
        goto end;
    ERR_clear_error();

1463
    /* Client should be able to read the data sent by the server */
R
Rich Salz 已提交
1464 1465
    if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG6, strlen(MSG6)))
1466
        goto end;
R
Rich Salz 已提交
1467

1468 1469 1470 1471
    /*
     * Make sure we process the NewSessionTicket. This arrives post-handshake.
     * We attempt a read which we do not expect to return any data.
     */
R
Rich Salz 已提交
1472
    if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)))
1473
        goto end;
M
Matt Caswell 已提交
1474

1475
    /* Server should be able to write normal data */
R
Rich Salz 已提交
1476 1477 1478 1479
    if (!TEST_true(SSL_write_ex(serverssl, MSG7, strlen(MSG7), &written))
            || !TEST_size_t_eq(written, strlen(MSG7))
            || !TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG7, strlen(MSG7)))
1480 1481
        goto end;

M
Matt Caswell 已提交
1482 1483 1484 1485 1486 1487 1488 1489
    SSL_SESSION_free(sess);
    sess = SSL_get1_session(clientssl);

    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;
R
Rich Salz 已提交
1490 1491 1492
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, sess)))
M
Matt Caswell 已提交
1493 1494 1495
        goto end;

    /* Write and read some early data */
R
Rich Salz 已提交
1496 1497 1498 1499 1500 1501 1502
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                                &readbytes),
                            SSL_READ_EARLY_DATA_SUCCESS)
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1)))
M
Matt Caswell 已提交
1503 1504
        goto end;

R
Rich Salz 已提交
1505 1506
    if (!TEST_int_gt(SSL_connect(clientssl), 0)
            || !TEST_int_gt(SSL_accept(serverssl), 0))
M
Matt Caswell 已提交
1507 1508
        goto end;

1509
    /* Client and server should not be able to write/read early data now */
R
Rich Salz 已提交
1510 1511
    if (!TEST_false(SSL_write_early_data(clientssl, MSG6, strlen(MSG6),
                                         &written)))
M
Matt Caswell 已提交
1512 1513
        goto end;
    ERR_clear_error();
R
Rich Salz 已提交
1514 1515 1516
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1517 1518 1519 1520
        goto end;
    ERR_clear_error();

    /* Client and server should be able to write/read normal data */
R
Rich Salz 已提交
1521 1522 1523 1524
    if (!TEST_true(SSL_write_ex(clientssl, MSG5, strlen(MSG5), &written))
            || !TEST_size_t_eq(written, strlen(MSG5))
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_size_t_eq(readbytes, strlen(MSG5)))
M
Matt Caswell 已提交
1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
1538 1539 1540 1541
/*
 * Test that a server attempting to read early data can handle a connection
 * from a client where the early data is not acceptable.
 */
1542
static int test_early_data_skip(int idx)
M
Matt Caswell 已提交
1543 1544 1545 1546
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1547
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1548 1549 1550
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1551 1552
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1553 1554 1555 1556 1557 1558 1559
        goto end;

    /*
     * Deliberately corrupt the creation time. We take 20 seconds off the time.
     * It could be any value as long as it is not within tolerance. This should
     * mean the ticket is rejected.
     */
R
Rich Salz 已提交
1560
    if (!TEST_true(SSL_SESSION_set_time(sess, time(NULL) - 20)))
M
Matt Caswell 已提交
1561 1562 1563
        goto end;

    /* Write some early data */
R
Rich Salz 已提交
1564 1565 1566
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written))
            || !TEST_size_t_eq(written, strlen(MSG1)))
M
Matt Caswell 已提交
1567 1568 1569
        goto end;

    /* Server should reject the early data and skip over it */
R
Rich Salz 已提交
1570 1571 1572 1573 1574 1575
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_REJECTED))
M
Matt Caswell 已提交
1576 1577
        goto end;

R
Rich Salz 已提交
1578 1579 1580 1581 1582 1583 1584
    /* Should be able to send normal data despite rejection of early data */
    if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_REJECTED)
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
1598 1599 1600 1601
/*
 * Test that a server attempting to read early data can handle a connection
 * from a client that doesn't send any.
 */
1602
static int test_early_data_not_sent(int idx)
M
Matt Caswell 已提交
1603 1604 1605 1606
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1607
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1608 1609 1610
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1611 1612
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1613 1614 1615 1616
        goto end;

    /* Write some data - should block due to handshake with server */
    SSL_set_connect_state(clientssl);
R
Rich Salz 已提交
1617
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
M
Matt Caswell 已提交
1618 1619 1620
        goto end;

    /* Server should detect that early data has not been sent */
R
Rich Salz 已提交
1621 1622 1623 1624 1625 1626 1627 1628
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_NOT_SENT)
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_NOT_SENT))
M
Matt Caswell 已提交
1629 1630 1631
        goto end;

    /* Continue writing the message we started earlier */
R
Rich Salz 已提交
1632 1633 1634 1635 1636 1637
    if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
            || !SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written)
            || !TEST_size_t_eq(written, strlen(MSG2)))
M
Matt Caswell 已提交
1638 1639
        goto end;

1640 1641 1642 1643 1644
    /*
     * Should block due to the NewSessionTicket arrival unless we're using
     * read_ahead
     */
    if (idx == 0) {
R
Rich Salz 已提交
1645
        if (!TEST_false(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)))
1646
            goto end;
M
Matt Caswell 已提交
1647 1648
    }

R
Rich Salz 已提交
1649 1650
    if (!TEST_true(SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

R
Rich Salz 已提交
1664 1665 1666 1667
/*
 * Test that a server that doesn't try to read early data can handle a
 * client sending some.
 */
1668
static int test_early_data_not_expected(int idx)
M
Matt Caswell 已提交
1669 1670 1671 1672
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
B
Bernd Edlinger 已提交
1673
    SSL_SESSION *sess = NULL;
M
Matt Caswell 已提交
1674 1675 1676 1677
    unsigned char buf[20];
    size_t readbytes, written;


R
Rich Salz 已提交
1678 1679
    if (!TEST_true(setupearly_data_test(&cctx, &sctx, &clientssl,
                                        &serverssl, &sess, idx)))
M
Matt Caswell 已提交
1680 1681 1682
        goto end;

    /* Write some early data */
R
Rich Salz 已提交
1683 1684
    if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1),
                                        &written)))
M
Matt Caswell 已提交
1685 1686 1687 1688 1689 1690
        goto end;

    /*
     * Server should skip over early data and then block waiting for client to
     * continue handshake
     */
R
Rich Salz 已提交
1691 1692 1693 1694 1695 1696 1697
    if (!TEST_int_le(SSL_accept(serverssl), 0)
     || !TEST_int_gt(SSL_connect(clientssl), 0)
     || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                     SSL_EARLY_DATA_REJECTED)
     || !TEST_int_gt(SSL_accept(serverssl), 0)
     || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                     SSL_EARLY_DATA_REJECTED))
M
Matt Caswell 已提交
1698 1699 1700
        goto end;

    /* Send some normal data from client to server */
R
Rich Salz 已提交
1701 1702
    if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2)))
M
Matt Caswell 已提交
1703 1704
        goto end;

R
Rich Salz 已提交
1705 1706
    if (!TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}


# ifndef OPENSSL_NO_TLS1_2
R
Rich Salz 已提交
1722 1723 1724 1725
/*
 * Test that a server attempting to read early data can handle a connection
 * from a TLSv1.2 client.
 */
1726
static int test_early_data_tls1_2(int idx)
M
Matt Caswell 已提交
1727 1728 1729 1730 1731 1732 1733
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    unsigned char buf[20];
    size_t readbytes, written;

R
Rich Salz 已提交
1734 1735 1736
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
M
Matt Caswell 已提交
1737 1738
        goto end;

1739 1740 1741 1742 1743 1744
    /* When idx == 1 we repeat the tests with read_ahead set */
    if (idx > 0) {
        SSL_CTX_set_read_ahead(cctx, 1);
        SSL_CTX_set_read_ahead(sctx, 1);
    }

R
Rich Salz 已提交
1745 1746
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL)))
M
Matt Caswell 已提交
1747 1748 1749 1750 1751
        goto end;

    /* Write some data - should block due to handshake with server */
    SSL_set_max_proto_version(clientssl, TLS1_2_VERSION);
    SSL_set_connect_state(clientssl);
R
Rich Salz 已提交
1752
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written)))
M
Matt Caswell 已提交
1753 1754 1755 1756
        goto end;

    /*
     * Server should do TLSv1.2 handshake. First it will block waiting for more
1757 1758
     * messages from client after ServerDone. Then SSL_read_early_data should
     * finish and detect that early data has not been sent
M
Matt Caswell 已提交
1759
     */
R
Rich Salz 已提交
1760 1761 1762
    if (!TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                         &readbytes),
                     SSL_READ_EARLY_DATA_ERROR))
M
Matt Caswell 已提交
1763 1764 1765 1766 1767 1768
        goto end;

    /*
     * Continue writing the message we started earlier. Will still block waiting
     * for the CCS/Finished from server
     */
R
Rich Salz 已提交
1769 1770 1771 1772 1773 1774 1775
    if (!TEST_false(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_int_eq(SSL_read_early_data(serverssl, buf, sizeof(buf),
                                                &readbytes),
                            SSL_READ_EARLY_DATA_FINISH)
            || !TEST_size_t_eq(readbytes, 0)
            || !TEST_int_eq(SSL_get_early_data_status(serverssl),
                            SSL_EARLY_DATA_NOT_SENT))
M
Matt Caswell 已提交
1776 1777 1778
        goto end;

    /* Continue writing the message we started earlier */
R
Rich Salz 已提交
1779 1780 1781 1782 1783 1784 1785 1786 1787 1788
    if (!TEST_true(SSL_write_ex(clientssl, MSG1, strlen(MSG1), &written))
            || !TEST_size_t_eq(written, strlen(MSG1))
            || !TEST_int_eq(SSL_get_early_data_status(clientssl),
                            SSL_EARLY_DATA_NOT_SENT)
            || !TEST_true(SSL_read_ex(serverssl, buf, sizeof(buf), &readbytes))
            || !TEST_mem_eq(buf, readbytes, MSG1, strlen(MSG1))
            || !TEST_true(SSL_write_ex(serverssl, MSG2, strlen(MSG2), &written))
            || !TEST_size_t_eq(written, strlen(MSG2))
            || !SSL_read_ex(clientssl, buf, sizeof(buf), &readbytes)
            || !TEST_mem_eq(buf, readbytes, MSG2, strlen(MSG2)))
M
Matt Caswell 已提交
1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800
        goto end;

    testresult = 1;

 end:
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}
1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852
# endif /* OPENSSL_NO_TLS1_2 */

static int test_ciphersuite_change(void)
{
    SSL_CTX *cctx = NULL, *sctx = NULL;
    SSL *clientssl = NULL, *serverssl = NULL;
    SSL_SESSION *clntsess = NULL;
    int testresult = 0;
    const SSL_CIPHER *aes_128_gcm_sha256 = NULL;

    /* Create a session based on SHA-256 */
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey))
            || !TEST_true(SSL_CTX_set_cipher_list(cctx,
                                                  "TLS13-AES-128-GCM-SHA256"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    clntsess = SSL_get1_session(clientssl);
    /* Save for later */
    aes_128_gcm_sha256 = SSL_SESSION_get0_cipher(clntsess);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /* Check we can resume a session with a different SHA-256 ciphersuite */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                                           "TLS13-CHACHA20-POLY1305-SHA256"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl)))
        goto end;

    SSL_SESSION_free(clntsess);
    clntsess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /*
     * Check attempting to resume a SHA-256 session with no SHA-256 ciphersuites
1853
     * succeeds but does not resume.
1854 1855 1856 1857 1858
     */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "TLS13-AES-256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
1859
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
1860
                                                SSL_ERROR_SSL))
1861
            || !TEST_false(SSL_session_reused(clientssl)))
1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888
        goto end;

    SSL_SESSION_free(clntsess);
    clntsess = NULL;
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    /* Create a session based on SHA384 */
    if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "TLS13-AES-256-GCM-SHA384"))
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                          &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
        goto end;

    clntsess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

    if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                   "TLS13-AES-128-GCM-SHA256:TLS13-AES-256-GCM-SHA384"))
1889 1890
            || !TEST_true(SSL_CTX_set_cipher_list(sctx,
                                                  "TLS13-AES-256-GCM-SHA384"))
1891 1892 1893
            || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, clntsess))
1894 1895 1896 1897 1898
               /*
                * We use SSL_ERROR_WANT_READ below so that we can pause the
                * connection after the initial ClientHello has been sent to
                * enable us to make some session changes.
                */
1899 1900 1901 1902 1903 1904 1905 1906 1907
            || !TEST_false(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_WANT_READ)))
        goto end;

    /* Trick the client into thinking this session is for a different digest */
    clntsess->cipher = aes_128_gcm_sha256;
    clntsess->cipher_id = clntsess->cipher->id;

    /*
1908 1909 1910
     * Continue the previously started connection. Server has selected a SHA-384
     * ciphersuite, but client thinks the session is for SHA-256, so it should
     * bail out.
1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929
     */
    if (!TEST_false(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_SSL))
            || !TEST_int_eq(ERR_GET_REASON(ERR_get_error()),
                            SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED))
        goto end;

    testresult = 1;

 end:
    SSL_SESSION_free(clntsess);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);

    return testresult;
}

1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106

static SSL_SESSION *psk = NULL;
static const char *pskid = "Identity";
static const char *srvid;

static int use_session_cb_cnt = 0;
static int find_session_cb_cnt = 0;

static int use_session_cb(SSL *ssl, const EVP_MD *md, const unsigned char **id,
                          size_t *idlen, SSL_SESSION **sess)
{
    use_session_cb_cnt++;

    /* The first call should always have a NULL md */
    if (use_session_cb_cnt == 1 && md != NULL)
        return 0;

    /* The second call should always have an md */
    if (use_session_cb_cnt == 2 && md == NULL)
        return 0;

    /* We should only be called a maximum of twice */
    if (use_session_cb_cnt == 3)
        return 0;

    if (psk != NULL)
        SSL_SESSION_up_ref(psk);

    *sess = psk;
    *id = (const unsigned char *)pskid;
    *idlen = strlen(pskid);

    return 1;
}

static int find_session_cb(SSL *ssl, const unsigned char *identity,
                           size_t identity_len, SSL_SESSION **sess)
{
    find_session_cb_cnt++;

    /* We should only ever be called a maximum of twice per connection */
    if (find_session_cb_cnt > 2)
        return 0;

    if (psk == NULL)
        return 0;

    /* Identity should match that set by the client */
    if (strlen(srvid) != identity_len
            || strncmp(srvid, (const char *)identity, identity_len) != 0) {
        /* No PSK found, continue but without a PSK */
        *sess = NULL;
        return 1;
    }

    SSL_SESSION_up_ref(psk);
    *sess = psk;

    return 1;
}

#define TLS13_AES_256_GCM_SHA384_BYTES  ((const unsigned char *)"\x13\x02")

static int test_tls13_psk(void)
{
    SSL_CTX *sctx = NULL, *cctx = NULL;
    SSL *serverssl = NULL, *clientssl = NULL;
    const SSL_CIPHER *cipher = NULL;
    const unsigned char key[] = {
        0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
        0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
        0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f
    };
    int testresult = 0;

    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;

    SSL_CTX_set_psk_use_session_callback(cctx, use_session_cb);
    SSL_CTX_set_psk_find_session_callback(sctx, find_session_cb);
    srvid = pskid;

    /* Check we can create a connection if callback decides not to send a PSK */
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(SSL_session_reused(clientssl))
            || !TEST_false(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 0))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = 0;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL)))
        goto end;

    /* Create the PSK */
    cipher = SSL_CIPHER_find(clientssl, TLS13_AES_256_GCM_SHA384_BYTES);
    psk = SSL_SESSION_new();
    if (!TEST_ptr(psk)
            || !TEST_ptr(cipher)
            || !TEST_true(SSL_SESSION_set1_master_key(psk, key, sizeof(key)))
            || !TEST_true(SSL_SESSION_set_cipher(psk, cipher))
            || !TEST_true(SSL_SESSION_set_protocol_version(psk,
                                                           TLS1_3_VERSION)))
        goto end;

    /* Check we can create a connection and the PSK is used */
    if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl))
            || !TEST_true(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 1))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = find_session_cb_cnt = 0;

    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL)))
        goto end;

    /* Force an HRR */
    if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256")))
        goto end;

    /*
     * Check we can create a connection, the PSK is used and the callbacks are
     * called twice.
     */
    if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))
            || !TEST_true(SSL_session_reused(clientssl))
            || !TEST_true(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 2)
            || !TEST_true(find_session_cb_cnt == 2))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    use_session_cb_cnt = find_session_cb_cnt = 0;

    /*
     * Check that if the server rejects the PSK we can still connect, but with
     * a full handshake
     */
    srvid = "Dummy Identity";
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                             NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE))
            || !TEST_false(SSL_session_reused(clientssl))
            || !TEST_false(SSL_session_reused(serverssl))
            || !TEST_true(use_session_cb_cnt == 1)
            || !TEST_true(find_session_cb_cnt == 1))
        goto end;

    shutdown_ssl_connection(serverssl, clientssl);
    serverssl = clientssl = NULL;
    testresult = 1;

 end:
    SSL_SESSION_free(psk);
    SSL_free(serverssl);
    SSL_free(clientssl);
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

2107
#endif /* OPENSSL_NO_TLS1_3 */
M
Matt Caswell 已提交
2108

2109 2110 2111 2112 2113 2114 2115 2116
static int clntaddoldcb = 0;
static int clntparseoldcb = 0;
static int srvaddoldcb = 0;
static int srvparseoldcb = 0;
static int clntaddnewcb = 0;
static int clntparsenewcb = 0;
static int srvaddnewcb = 0;
static int srvparsenewcb = 0;
2117
static int snicb = 0;
2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131

#define TEST_EXT_TYPE1  0xff00

static int old_add_cb(SSL *s, unsigned int ext_type, const unsigned char **out,
                      size_t *outlen, int *al, void *add_arg)
{
    int *server = (int *)add_arg;
    unsigned char *data;

    if (SSL_is_server(s))
        srvaddoldcb++;
    else
        clntaddoldcb++;

R
Rich Salz 已提交
2132 2133
    if (*server != SSL_is_server(s)
            || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157
        return -1;

    *data = 1;
    *out = data;
    *outlen = sizeof(char);
    return 1;
}

static void old_free_cb(SSL *s, unsigned int ext_type, const unsigned char *out,
                        void *add_arg)
{
    OPENSSL_free((unsigned char *)out);
}

static int old_parse_cb(SSL *s, unsigned int ext_type, const unsigned char *in,
                        size_t inlen, int *al, void *parse_arg)
{
    int *server = (int *)parse_arg;

    if (SSL_is_server(s))
        srvparseoldcb++;
    else
        clntparseoldcb++;

R
Rich Salz 已提交
2158 2159 2160
    if (*server != SSL_is_server(s)
            || inlen != sizeof(char)
            || *in != 1)
2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177
        return -1;

    return 1;
}

static int new_add_cb(SSL *s, unsigned int ext_type, unsigned int context,
                      const unsigned char **out, size_t *outlen, X509 *x,
                      size_t chainidx, int *al, void *add_arg)
{
    int *server = (int *)add_arg;
    unsigned char *data;

    if (SSL_is_server(s))
        srvaddnewcb++;
    else
        clntaddnewcb++;

R
Rich Salz 已提交
2178 2179
    if (*server != SSL_is_server(s)
            || (data = OPENSSL_malloc(sizeof(*data))) == NULL)
2180 2181 2182 2183
        return -1;

    *data = 1;
    *out = data;
R
Rich Salz 已提交
2184
    *outlen = sizeof(*data);
2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204
    return 1;
}

static void new_free_cb(SSL *s, unsigned int ext_type, unsigned int context,
                        const unsigned char *out, void *add_arg)
{
    OPENSSL_free((unsigned char *)out);
}

static int new_parse_cb(SSL *s, unsigned int ext_type, unsigned int context,
                        const unsigned char *in, size_t inlen, X509 *x,
                        size_t chainidx, int *al, void *parse_arg)
{
    int *server = (int *)parse_arg;

    if (SSL_is_server(s))
        srvparsenewcb++;
    else
        clntparsenewcb++;

R
Rich Salz 已提交
2205 2206
    if (*server != SSL_is_server(s)
            || inlen != sizeof(char) || *in != 1)
2207 2208 2209 2210
        return -1;

    return 1;
}
2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223

static int sni_cb(SSL *s, int *al, void *arg)
{
    SSL_CTX *ctx = (SSL_CTX *)arg;

    if (SSL_set_SSL_CTX(s, ctx) == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        return SSL_TLSEXT_ERR_ALERT_FATAL;
    }
    snicb++;
    return SSL_TLSEXT_ERR_OK;
}

2224 2225 2226 2227
/*
 * Custom call back tests.
 * Test 0: Old style callbacks in TLSv1.2
 * Test 1: New style callbacks in TLSv1.2
2228 2229 2230
 * Test 2: New style callbacks in TLSv1.2 with SNI
 * Test 3: New style callbacks in TLSv1.3. Extensions in CH and EE
 * Test 4: New style callbacks in TLSv1.3. Extensions in CH, SH, EE, Cert + NST
2231
 */
R
Rich Salz 已提交
2232 2233
static int test_custom_exts(int tst)
{
2234
    SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL;
2235 2236 2237 2238 2239 2240 2241 2242 2243 2244
    SSL *clientssl = NULL, *serverssl = NULL;
    int testresult = 0;
    static int server = 1;
    static int client = 0;
    SSL_SESSION *sess = NULL;
    unsigned int context;

    /* Reset callback counters */
    clntaddoldcb = clntparseoldcb = srvaddoldcb = srvparseoldcb = 0;
    clntaddnewcb = clntparsenewcb = srvaddnewcb = srvparsenewcb = 0;
2245
    snicb = 0;
2246

R
Rich Salz 已提交
2247 2248 2249 2250
    if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(),
                                       TLS_client_method(), &sctx,
                                       &cctx, cert, privkey)))
        goto end;
2251

2252 2253 2254 2255 2256 2257 2258
    if (tst == 2
            && !TEST_true(create_ssl_ctx_pair(TLS_server_method(), NULL, &sctx2,
                                              NULL, cert, privkey)))
        goto end;


    if (tst < 3) {
2259 2260
        SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3);
        SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3);
2261 2262
        if (sctx2 != NULL)
            SSL_CTX_set_options(sctx2, SSL_OP_NO_TLSv1_3);
2263 2264
    }

2265
    if (tst == 4) {
R
Rich Salz 已提交
2266 2267
        context = SSL_EXT_CLIENT_HELLO
                  | SSL_EXT_TLS1_2_SERVER_HELLO
2268 2269 2270 2271 2272
                  | SSL_EXT_TLS1_3_SERVER_HELLO
                  | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                  | SSL_EXT_TLS1_3_CERTIFICATE
                  | SSL_EXT_TLS1_3_NEW_SESSION_TICKET;
    } else {
R
Rich Salz 已提交
2273 2274
        context = SSL_EXT_CLIENT_HELLO
                  | SSL_EXT_TLS1_2_SERVER_HELLO
2275 2276 2277 2278 2279
                  | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS;
    }

    /* Create a client side custom extension */
    if (tst == 0) {
R
Rich Salz 已提交
2280 2281 2282 2283 2284
        if (!TEST_true(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
                                                     old_add_cb, old_free_cb,
                                                     &client, old_parse_cb,
                                                     &client)))
            goto end;
2285
    } else {
R
Rich Salz 已提交
2286 2287 2288 2289
        if (!TEST_true(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1, context,
                                              new_add_cb, new_free_cb,
                                              &client, new_parse_cb, &client)))
            goto end;
2290 2291 2292
    }

    /* Should not be able to add duplicates */
R
Rich Salz 已提交
2293 2294 2295 2296 2297 2298 2299 2300 2301
    if (!TEST_false(SSL_CTX_add_client_custom_ext(cctx, TEST_EXT_TYPE1,
                                                  old_add_cb, old_free_cb,
                                                  &client, old_parse_cb,
                                                  &client))
            || !TEST_false(SSL_CTX_add_custom_ext(cctx, TEST_EXT_TYPE1,
                                                  context, new_add_cb,
                                                  new_free_cb, &client,
                                                  new_parse_cb, &client)))
        goto end;
2302 2303 2304

    /* Create a server side custom extension */
    if (tst == 0) {
R
Rich Salz 已提交
2305 2306 2307 2308 2309
        if (!TEST_true(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
                                                     old_add_cb, old_free_cb,
                                                     &server, old_parse_cb,
                                                     &server)))
            goto end;
2310
    } else {
R
Rich Salz 已提交
2311 2312 2313 2314
        if (!TEST_true(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1, context,
                                              new_add_cb, new_free_cb,
                                              &server, new_parse_cb, &server)))
            goto end;
2315 2316 2317 2318 2319 2320
        if (sctx2 != NULL
                && !TEST_true(SSL_CTX_add_custom_ext(sctx2, TEST_EXT_TYPE1,
                                                     context, new_add_cb,
                                                     new_free_cb, &server,
                                                     new_parse_cb, &server)))
            goto end;
2321 2322 2323
    }

    /* Should not be able to add duplicates */
R
Rich Salz 已提交
2324 2325 2326 2327 2328 2329 2330 2331
    if (!TEST_false(SSL_CTX_add_server_custom_ext(sctx, TEST_EXT_TYPE1,
                                                  old_add_cb, old_free_cb,
                                                  &server, old_parse_cb,
                                                  &server))
            || !TEST_false(SSL_CTX_add_custom_ext(sctx, TEST_EXT_TYPE1,
                                                  context, new_add_cb,
                                                  new_free_cb, &server,
                                                  new_parse_cb, &server)))
2332 2333
        goto end;

2334 2335 2336 2337 2338 2339 2340
    if (tst == 2) {
        /* Set up SNI */
        if (!TEST_true(SSL_CTX_set_tlsext_servername_callback(sctx, sni_cb))
                || !TEST_true(SSL_CTX_set_tlsext_servername_arg(sctx, sctx2)))
            goto end;
    }

R
Rich Salz 已提交
2341 2342 2343 2344
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl,
                                      &clientssl, NULL, NULL))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                                SSL_ERROR_NONE)))
2345 2346 2347
        goto end;

    if (tst == 0) {
R
Rich Salz 已提交
2348 2349 2350 2351
        if (clntaddoldcb != 1
                || clntparseoldcb != 1
                || srvaddoldcb != 1
                || srvparseoldcb != 1)
2352
            goto end;
2353
    } else if (tst == 1 || tst == 2 || tst == 3) {
R
Rich Salz 已提交
2354 2355 2356
        if (clntaddnewcb != 1
                || clntparsenewcb != 1
                || srvaddnewcb != 1
2357 2358 2359
                || srvparsenewcb != 1
                || (tst != 2 && snicb != 0)
                || (tst == 2 && snicb != 1))
2360 2361
            goto end;
    } else {
R
Rich Salz 已提交
2362 2363 2364 2365
        if (clntaddnewcb != 1
                || clntparsenewcb != 4
                || srvaddnewcb != 4
                || srvparsenewcb != 1)
2366 2367 2368 2369 2370 2371 2372 2373 2374 2375
            goto end;
    }

    sess = SSL_get1_session(clientssl);
    SSL_shutdown(clientssl);
    SSL_shutdown(serverssl);
    SSL_free(serverssl);
    SSL_free(clientssl);
    serverssl = clientssl = NULL;

2376 2377 2378 2379 2380 2381
    if (tst == 3) {
        /* We don't bother with the resumption aspects for this test */
        testresult = 1;
        goto end;
    }

R
Rich Salz 已提交
2382 2383 2384 2385 2386
    if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl,
                                      NULL, NULL))
            || !TEST_true(SSL_set_session(clientssl, sess))
            || !TEST_true(create_ssl_connection(serverssl, clientssl,
                                               SSL_ERROR_NONE)))
2387 2388 2389 2390 2391 2392 2393 2394 2395
        goto end;

    /*
     * For a resumed session we expect to add the ClientHello extension. For the
     * old style callbacks we ignore it on the server side because they set
     * SSL_EXT_IGNORE_ON_RESUMPTION. The new style callbacks do not ignore
     * them.
     */
    if (tst == 0) {
R
Rich Salz 已提交
2396 2397 2398 2399
        if (clntaddoldcb != 2
                || clntparseoldcb != 1
                || srvaddoldcb != 1
                || srvparseoldcb != 1)
2400
            goto end;
2401
    } else if (tst == 1 || tst == 2 || tst == 3) {
R
Rich Salz 已提交
2402 2403 2404 2405
        if (clntaddnewcb != 2
                || clntparsenewcb != 2
                || srvaddnewcb != 2
                || srvparsenewcb != 2)
2406 2407 2408
            goto end;
    } else {
        /* No Certificate message extensions in the resumption handshake */
R
Rich Salz 已提交
2409 2410 2411 2412
        if (clntaddnewcb != 2
                || clntparsenewcb != 7
                || srvaddnewcb != 7
                || srvparsenewcb != 2)
2413 2414 2415 2416 2417 2418 2419 2420 2421
            goto end;
    }

    testresult = 1;

end:
    SSL_SESSION_free(sess);
    SSL_free(serverssl);
    SSL_free(clientssl);
2422
    SSL_CTX_free(sctx2);
2423 2424 2425 2426 2427
    SSL_CTX_free(sctx);
    SSL_CTX_free(cctx);
    return testresult;
}

2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484
/*
 * Test loading of serverinfo data in various formats. test_sslmessages actually
 * tests to make sure the extensions appear in the handshake
 */
static int test_serverinfo(int tst)
{
    unsigned int version;
    unsigned char *sibuf;
    size_t sibuflen;
    int ret, expected, testresult = 0;
    SSL_CTX *ctx;

    ctx = SSL_CTX_new(TLS_method());
    if (!TEST_ptr(ctx))
        goto end;

    if ((tst & 0x01) == 0x01)
        version = SSL_SERVERINFOV2;
    else
        version = SSL_SERVERINFOV1;

    if ((tst & 0x02) == 0x02) {
        sibuf = serverinfov2;
        sibuflen = sizeof(serverinfov2);
        expected = (version == SSL_SERVERINFOV2);
    } else {
        sibuf = serverinfov1;
        sibuflen = sizeof(serverinfov1);
        expected = (version == SSL_SERVERINFOV1);
    }

    if ((tst & 0x04) == 0x04) {
        ret = SSL_CTX_use_serverinfo_ex(ctx, version, sibuf, sibuflen);
    } else {
        ret = SSL_CTX_use_serverinfo(ctx, sibuf, sibuflen);

        /*
         * The version variable is irrelevant in this case - it's what is in the
         * buffer that matters
         */
        if ((tst & 0x02) == 0x02)
            expected = 0;
        else
            expected = 1;
    }

    if (!TEST_true(ret == expected))
        goto end;

    testresult = 1;

 end:
    SSL_CTX_free(ctx);

    return testresult;
}

2485
int test_main(int argc, char *argv[])
M
Matt Caswell 已提交
2486
{
2487
    int testresult = 1;
M
Matt Caswell 已提交
2488 2489

    if (argc != 3) {
R
Rich Salz 已提交
2490 2491
        TEST_error("Wrong argument count");
        return 0;
M
Matt Caswell 已提交
2492 2493 2494 2495 2496
    }

    cert = argv[1];
    privkey = argv[2];

M
Matt Caswell 已提交
2497
    ADD_TEST(test_large_message_tls);
M
Matt Caswell 已提交
2498
    ADD_TEST(test_large_message_tls_read_ahead);
M
Matt Caswell 已提交
2499
#ifndef OPENSSL_NO_DTLS
M
Matt Caswell 已提交
2500
    ADD_TEST(test_large_message_dtls);
M
Matt Caswell 已提交
2501
#endif
2502
#ifndef OPENSSL_NO_OCSP
2503
    ADD_TEST(test_tlsext_status_type);
2504
#endif
M
Matt Caswell 已提交
2505 2506 2507
    ADD_TEST(test_session_with_only_int_cache);
    ADD_TEST(test_session_with_only_ext_cache);
    ADD_TEST(test_session_with_both_cache);
M
Matt Caswell 已提交
2508
    ADD_ALL_TESTS(test_ssl_set_bio, TOTAL_SSL_SET_BIO_TESTS);
M
Matt Caswell 已提交
2509 2510 2511 2512
    ADD_TEST(test_ssl_bio_pop_next_bio);
    ADD_TEST(test_ssl_bio_pop_ssl_bio);
    ADD_TEST(test_ssl_bio_change_rbio);
    ADD_TEST(test_ssl_bio_change_wbio);
2513
    ADD_ALL_TESTS(test_set_sigalgs, OSSL_NELEM(testsigalgs) * 2);
2514 2515 2516 2517
    ADD_TEST(test_keylog);
#ifndef OPENSSL_NO_TLS1_3
    ADD_TEST(test_keylog_no_master_key);
#endif
2518
#ifndef OPENSSL_NO_TLS1_2
2519
    ADD_TEST(test_early_cb);
M
Matt Caswell 已提交
2520 2521
#endif
#ifndef OPENSSL_NO_TLS1_3
2522 2523 2524 2525
    ADD_ALL_TESTS(test_early_data_read_write, 2);
    ADD_ALL_TESTS(test_early_data_skip, 2);
    ADD_ALL_TESTS(test_early_data_not_sent, 2);
    ADD_ALL_TESTS(test_early_data_not_expected, 2);
M
Matt Caswell 已提交
2526
# ifndef OPENSSL_NO_TLS1_2
2527
    ADD_ALL_TESTS(test_early_data_tls1_2, 2);
M
Matt Caswell 已提交
2528
# endif
2529
#endif
2530
#ifndef OPENSSL_NO_TLS1_3
2531
    ADD_TEST(test_ciphersuite_change);
2532
    ADD_TEST(test_tls13_psk);
2533
    ADD_ALL_TESTS(test_custom_exts, 5);
2534
#else
2535
    ADD_ALL_TESTS(test_custom_exts, 3);
2536
#endif
2537
    ADD_ALL_TESTS(test_serverinfo, 8);
M
Matt Caswell 已提交
2538

2539
    testresult = run_tests(argv[0]);
M
Matt Caswell 已提交
2540

M
Matt Caswell 已提交
2541 2542
    bio_s_mempacket_test_free();

2543
    return testresult;
M
Matt Caswell 已提交
2544
}