/* * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy * in the file LICENSE in the source distribution or at * https://www.openssl.org/source/license.html */ #include #include #include #include #include #include "helpers/ssltestlib.h" #include "testutil.h" static char *cert = NULL; static char *privkey = NULL; static unsigned int timer_cb_count; #define NUM_TESTS 2 #define DUMMY_CERT_STATUS_LEN 12 static unsigned char certstatus[] = { SSL3_RT_HANDSHAKE, /* Content type */ 0xfe, 0xfd, /* Record version */ 0, 1, /* Epoch */ 0, 0, 0, 0, 0, 0x0f, /* Record sequence number */ 0, DTLS1_HM_HEADER_LENGTH + DUMMY_CERT_STATUS_LEN - 2, SSL3_MT_CERTIFICATE_STATUS, /* Cert Status handshake message type */ 0, 0, DUMMY_CERT_STATUS_LEN, /* Message len */ 0, 5, /* Message sequence */ 0, 0, 0, /* Fragment offset */ 0, 0, DUMMY_CERT_STATUS_LEN - 2, /* Fragment len */ 0x80, 0x80, 0x80, 0x80, 0x80, 0x80, 0x80, 0x80, 0x80, 0x80 /* Dummy data */ }; #define RECORD_SEQUENCE 10 static const char dummy_cookie[] = "0123456"; static int generate_cookie_cb(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len) { memcpy(cookie, dummy_cookie, sizeof(dummy_cookie)); *cookie_len = sizeof(dummy_cookie); return 1; } static int verify_cookie_cb(SSL *ssl, const unsigned char *cookie, unsigned int cookie_len) { return TEST_mem_eq(cookie, cookie_len, dummy_cookie, sizeof(dummy_cookie)); } static unsigned int timer_cb(SSL *s, unsigned int timer_us) { ++timer_cb_count; if (timer_us == 0) return 50000; else return 2 * timer_us; } static int test_dtls_unprocessed(int testidx) { SSL_CTX *sctx = NULL, *cctx = NULL; SSL *serverssl1 = NULL, *clientssl1 = NULL; BIO *c_to_s_fbio, *c_to_s_mempacket; int testresult = 0; timer_cb_count = 0; if (!TEST_true(create_ssl_ctx_pair(NULL, DTLS_server_method(), DTLS_client_method(), DTLS1_VERSION, 0, &sctx, &cctx, cert, privkey))) return 0; #ifndef OPENSSL_NO_DTLS1_2 if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "AES128-SHA"))) goto end; #else /* Default sigalgs are SHA1 based in = TOTAL_FULL_HAND_RECORDS) { /* We're going to do a resumption handshake. Get a session first. */ if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL, NULL)) || !TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)) || !TEST_ptr(sess = SSL_get1_session(clientssl))) goto end; SSL_shutdown(clientssl); SSL_shutdown(serverssl); SSL_free(serverssl); SSL_free(clientssl); serverssl = clientssl = NULL; cli_to_srv_epoch0 = CLI_TO_SRV_RESUME_EPOCH_0_RECS; cli_to_srv_epoch1 = CLI_TO_SRV_RESUME_EPOCH_1_RECS; srv_to_cli_epoch0 = SRV_TO_CLI_RESUME_EPOCH_0_RECS; cli_to_srv_cookie = CLI_TO_SRV_RESUME_COOKIE_EXCH; idx -= TOTAL_FULL_HAND_RECORDS; } else { cli_to_srv_epoch0 = CLI_TO_SRV_EPOCH_0_RECS; cli_to_srv_epoch1 = CLI_TO_SRV_EPOCH_1_RECS; srv_to_cli_epoch0 = SRV_TO_CLI_EPOCH_0_RECS; cli_to_srv_cookie = CLI_TO_SRV_COOKIE_EXCH; } c_to_s_fbio = BIO_new(bio_f_tls_dump_filter()); if (!TEST_ptr(c_to_s_fbio)) goto end; /* BIO is freed by create_ssl_connection on error */ if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL, c_to_s_fbio))) goto end; if (sess != NULL) { if (!TEST_true(SSL_set_session(clientssl, sess))) goto end; } DTLS_set_timer_cb(clientssl, timer_cb); DTLS_set_timer_cb(serverssl, timer_cb); /* Work out which record to drop based on the test number */ if (idx >= cli_to_srv_cookie + cli_to_srv_epoch0 + cli_to_srv_epoch1) { mempackbio = SSL_get_wbio(serverssl); idx -= cli_to_srv_cookie + cli_to_srv_epoch0 + cli_to_srv_epoch1; if (idx >= SRV_TO_CLI_COOKIE_EXCH + srv_to_cli_epoch0) { epoch = 1; idx -= SRV_TO_CLI_COOKIE_EXCH + srv_to_cli_epoch0; } } else { mempackbio = SSL_get_wbio(clientssl); if (idx >= cli_to_srv_cookie + cli_to_srv_epoch0) { epoch = 1; idx -= cli_to_srv_cookie + cli_to_srv_epoch0; } mempackbio = BIO_next(mempackbio); } BIO_ctrl(mempackbio, MEMPACKET_CTRL_SET_DROP_EPOCH, epoch, NULL); BIO_ctrl(mempackbio, MEMPACKET_CTRL_SET_DROP_REC, idx, NULL); if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))) goto end; if (sess != NULL && !TEST_true(SSL_session_reused(clientssl))) goto end; /* If the test did what we planned then it should have dropped a record */ if (!TEST_int_eq((int)BIO_ctrl(mempackbio, MEMPACKET_CTRL_GET_DROP_REC, 0, NULL), -1)) goto end; testresult = 1; end: SSL_SESSION_free(sess); SSL_free(serverssl); SSL_free(clientssl); SSL_CTX_free(sctx); SSL_CTX_free(cctx); return testresult; } #endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */ static int test_cookie(void) { SSL_CTX *sctx = NULL, *cctx = NULL; SSL *serverssl = NULL, *clientssl = NULL; int testresult = 0; if (!TEST_true(create_ssl_ctx_pair(NULL, DTLS_server_method(), DTLS_client_method(), DTLS1_VERSION, 0, &sctx, &cctx, cert, privkey))) return 0; SSL_CTX_set_options(sctx, SSL_OP_COOKIE_EXCHANGE); SSL_CTX_set_cookie_generate_cb(sctx, generate_cookie_cb); SSL_CTX_set_cookie_verify_cb(sctx, verify_cookie_cb); #ifdef OPENSSL_NO_DTLS1_2 /* Default sigalgs are SHA1 based in > 8) & 0xff, /* protocol version hi byte */ DTLS1_2_VERSION & 0xff, /* protocol version lo byte */ 0, 0, /* epoch */ 0, 0, 0, 0, 0, 0, /* record sequence */ 0, DTLS1_HM_HEADER_LENGTH + SHA_DIGEST_LENGTH, /* record length */ /* Message header */ SSL3_MT_FINISHED, /* message type */ 0, 0, SHA_DIGEST_LENGTH, /* message length */ 0, 0, /* message sequence */ 0, 0, 0, /* fragment offset */ 0, 0, SHA_DIGEST_LENGTH, /* fragment length */ /* Message body */ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 }; if (!TEST_true(create_ssl_ctx_pair(NULL, DTLS_server_method(), NULL, 0, 0, &sctx, NULL, cert, privkey))) return 0; #ifdef OPENSSL_NO_DTLS1_2 /* DTLSv1 is not allowed at the default security level */ if (!TEST_true(SSL_CTX_set_cipher_list(sctx, "DEFAULT:@SECLEVEL=0"))) goto end; #endif serverssl = SSL_new(sctx); rbio = BIO_new(BIO_s_mem()); wbio = BIO_new(BIO_s_mem()); if (!TEST_ptr(serverssl) || !TEST_ptr(rbio) || !TEST_ptr(wbio)) goto end; sbio = rbio; SSL_set0_rbio(serverssl, rbio); SSL_set0_wbio(serverssl, wbio); rbio = wbio = NULL; DTLS_set_timer_cb(serverssl, timer_cb); if (!TEST_int_eq(BIO_write(sbio, buf, sizeof(buf)), sizeof(buf))) goto end; /* We expect the attempt to process the message to fail */ if (!TEST_int_le(ret = SSL_accept(serverssl), 0)) goto end; /* Check that we got the error we were expecting */ if (!TEST_int_eq(SSL_get_error(serverssl, ret), SSL_ERROR_SSL)) goto end; if (!TEST_int_eq(ERR_GET_REASON(ERR_get_error()), SSL_R_UNEXPECTED_MESSAGE)) goto end; testresult = 1; end: BIO_free(rbio); BIO_free(wbio); SSL_free(serverssl); SSL_CTX_free(sctx); return testresult; } /* * Test that swapping later records before Finished or CCS still works * Test 0: Test receiving a handshake record early from next epoch on server side * Test 1: Test receiving a handshake record early from next epoch on client side * Test 2: Test receiving an app data record early from next epoch on client side * Test 3: Test receiving an app data before Finished on client side */ static int test_swap_records(int idx) { SSL_CTX *sctx = NULL, *cctx = NULL; SSL *sssl = NULL, *cssl = NULL; int testresult = 0; BIO *bio; char msg[] = { 0x00, 0x01, 0x02, 0x03 }; char buf[10]; if (!TEST_true(create_ssl_ctx_pair(NULL, DTLS_server_method(), DTLS_client_method(), DTLS1_VERSION, 0, &sctx, &cctx, cert, privkey))) return 0; #ifndef OPENSSL_NO_DTLS1_2 if (!TEST_true(SSL_CTX_set_cipher_list(cctx, "AES128-SHA"))) goto end; #else /* Default sigalgs are SHA1 based in