You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1165 lines
43 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <stdio.h>
  15. #include <string.h>
  16. #include <time.h>
  17. #include <algorithm>
  18. #include <string>
  19. #include <utility>
  20. #include <vector>
  21. #include <openssl/base64.h>
  22. #include <openssl/bio.h>
  23. #include <openssl/crypto.h>
  24. #include <openssl/err.h>
  25. #include <openssl/pem.h>
  26. #include <openssl/ssl.h>
  27. #include <openssl/x509.h>
  28. #include "test/scoped_types.h"
  29. #include "../crypto/test/test_util.h"
  30. struct ExpectedCipher {
  31. unsigned long id;
  32. int in_group_flag;
  33. };
  34. struct CipherTest {
  35. // The rule string to apply.
  36. const char *rule;
  37. // The list of expected ciphers, in order.
  38. std::vector<ExpectedCipher> expected;
  39. };
  40. static const CipherTest kCipherTests[] = {
  41. // Selecting individual ciphers should work.
  42. {
  43. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  44. "ECDHE-RSA-CHACHA20-POLY1305:"
  45. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  46. "ECDHE-RSA-AES128-GCM-SHA256",
  47. {
  48. {TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  49. {TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0},
  50. {TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  51. {TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0},
  52. {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0},
  53. {TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  54. },
  55. },
  56. // + reorders selected ciphers to the end, keeping their relative order.
  57. {
  58. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  59. "ECDHE-RSA-CHACHA20-POLY1305:"
  60. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  61. "ECDHE-RSA-AES128-GCM-SHA256:"
  62. "+aRSA",
  63. {
  64. {TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  65. {TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0},
  66. {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0},
  67. {TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  68. {TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0},
  69. {TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  70. },
  71. },
  72. // ! banishes ciphers from future selections.
  73. {
  74. "!aRSA:"
  75. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  76. "ECDHE-RSA-CHACHA20-POLY1305:"
  77. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  78. "ECDHE-RSA-AES128-GCM-SHA256",
  79. {
  80. {TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  81. {TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0},
  82. {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0},
  83. },
  84. },
  85. // Multiple masks can be ANDed in a single rule.
  86. {
  87. "kRSA+AESGCM+AES128",
  88. {
  89. {TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, 0},
  90. },
  91. },
  92. // - removes selected ciphers, but preserves their order for future
  93. // selections. Select AES_128_GCM, but order the key exchanges RSA, DHE_RSA,
  94. // ECDHE_RSA.
  95. {
  96. "ALL:-kECDHE:-kDHE:-kRSA:-ALL:"
  97. "AESGCM+AES128+aRSA",
  98. {
  99. {TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, 0},
  100. {TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  101. {TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  102. },
  103. },
  104. // Unknown selectors are no-ops.
  105. {
  106. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  107. "ECDHE-RSA-CHACHA20-POLY1305:"
  108. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  109. "ECDHE-RSA-AES128-GCM-SHA256:"
  110. "BOGUS1:-BOGUS2:+BOGUS3:!BOGUS4",
  111. {
  112. {TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  113. {TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0},
  114. {TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  115. {TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0},
  116. {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0},
  117. {TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  118. },
  119. },
  120. // Square brackets specify equi-preference groups.
  121. {
  122. "[ECDHE-ECDSA-CHACHA20-POLY1305|ECDHE-ECDSA-AES128-GCM-SHA256]:"
  123. "[ECDHE-RSA-CHACHA20-POLY1305]:"
  124. "ECDHE-RSA-AES128-GCM-SHA256",
  125. {
  126. {TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, 1},
  127. {TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 1},
  128. {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0},
  129. {TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, 1},
  130. {TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0},
  131. {TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  132. },
  133. },
  134. // @STRENGTH performs a stable strength-sort of the selected ciphers and
  135. // only the selected ciphers.
  136. {
  137. // To simplify things, banish all but {ECDHE_RSA,RSA} x
  138. // {CHACHA20,AES_256_CBC,AES_128_CBC,RC4} x SHA1.
  139. "!kEDH:!AESGCM:!3DES:!SHA256:!MD5:!SHA384:"
  140. // Order some ciphers backwards by strength.
  141. "ALL:-CHACHA20:-AES256:-AES128:-RC4:-ALL:"
  142. // Select ECDHE ones and sort them by strength. Ties should resolve
  143. // based on the order above.
  144. "kECDHE:@STRENGTH:-ALL:"
  145. // Now bring back everything uses RSA. ECDHE_RSA should be first, sorted
  146. // by strength. Then RSA, backwards by strength.
  147. "aRSA",
  148. {
  149. {TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, 0},
  150. {TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  151. {TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0},
  152. {TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA, 0},
  153. {TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, 0},
  154. {SSL3_CK_RSA_RC4_128_SHA, 0},
  155. {TLS1_CK_RSA_WITH_AES_128_SHA, 0},
  156. {TLS1_CK_RSA_WITH_AES_256_SHA, 0},
  157. },
  158. },
  159. // Exact ciphers may not be used in multi-part rules; they are treated
  160. // as unknown aliases.
  161. {
  162. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  163. "ECDHE-RSA-AES128-GCM-SHA256:"
  164. "!ECDHE-RSA-AES128-GCM-SHA256+RSA:"
  165. "!ECDSA+ECDHE-ECDSA-AES128-GCM-SHA256",
  166. {
  167. {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0},
  168. {TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0},
  169. },
  170. },
  171. // SSLv3 matches everything that existed before TLS 1.2.
  172. {
  173. "AES128-SHA:AES128-SHA256:!SSLv3",
  174. {
  175. {TLS1_CK_RSA_WITH_AES_128_SHA256, 0},
  176. },
  177. },
  178. // TLSv1.2 matches everything added in TLS 1.2.
  179. {
  180. "AES128-SHA:AES128-SHA256:!TLSv1.2",
  181. {
  182. {TLS1_CK_RSA_WITH_AES_128_SHA, 0},
  183. },
  184. },
  185. // The two directives have no intersection.
  186. {
  187. "AES128-SHA:AES128-SHA256:!TLSv1.2+SSLv3",
  188. {
  189. {TLS1_CK_RSA_WITH_AES_128_SHA, 0},
  190. {TLS1_CK_RSA_WITH_AES_128_SHA256, 0},
  191. },
  192. },
  193. // The shared name of the CHACHA20_POLY1305 variants behaves like a cipher
  194. // name and not an alias. It may not be used in a multipart rule. (That the
  195. // shared name works is covered by the standard tests.)
  196. {
  197. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  198. "ECDHE-RSA-CHACHA20-POLY1305:"
  199. "!ECDHE-RSA-CHACHA20-POLY1305+RSA:"
  200. "!ECDSA+ECDHE-ECDSA-CHACHA20-POLY1305",
  201. {
  202. {TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  203. {TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0},
  204. {TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, 0},
  205. {TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0},
  206. },
  207. },
  208. };
  209. static const char *kBadRules[] = {
  210. // Invalid brackets.
  211. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256",
  212. "RSA]",
  213. "[[RSA]]",
  214. // Operators inside brackets.
  215. "[+RSA]",
  216. // Unknown directive.
  217. "@BOGUS",
  218. // Empty cipher lists error at SSL_CTX_set_cipher_list.
  219. "",
  220. "BOGUS",
  221. // COMPLEMENTOFDEFAULT is empty.
  222. "COMPLEMENTOFDEFAULT",
  223. // Invalid command.
  224. "?BAR",
  225. // Special operators are not allowed if groups are used.
  226. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:+FOO",
  227. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:!FOO",
  228. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:-FOO",
  229. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:@STRENGTH",
  230. };
  231. static const char *kMustNotIncludeNull[] = {
  232. "ALL",
  233. "DEFAULT",
  234. "ALL:!eNULL",
  235. "ALL:!NULL",
  236. "MEDIUM",
  237. "HIGH",
  238. "FIPS",
  239. "SHA",
  240. "SHA1",
  241. "RSA",
  242. "SSLv3",
  243. "TLSv1",
  244. "TLSv1.2",
  245. };
  246. static void PrintCipherPreferenceList(ssl_cipher_preference_list_st *list) {
  247. bool in_group = false;
  248. for (size_t i = 0; i < sk_SSL_CIPHER_num(list->ciphers); i++) {
  249. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(list->ciphers, i);
  250. if (!in_group && list->in_group_flags[i]) {
  251. fprintf(stderr, "\t[\n");
  252. in_group = true;
  253. }
  254. fprintf(stderr, "\t");
  255. if (in_group) {
  256. fprintf(stderr, " ");
  257. }
  258. fprintf(stderr, "%s\n", SSL_CIPHER_get_name(cipher));
  259. if (in_group && !list->in_group_flags[i]) {
  260. fprintf(stderr, "\t]\n");
  261. in_group = false;
  262. }
  263. }
  264. }
  265. static bool TestCipherRule(const CipherTest &t) {
  266. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  267. if (!ctx) {
  268. return false;
  269. }
  270. if (!SSL_CTX_set_cipher_list(ctx.get(), t.rule)) {
  271. fprintf(stderr, "Error testing cipher rule '%s'\n", t.rule);
  272. return false;
  273. }
  274. // Compare the two lists.
  275. if (sk_SSL_CIPHER_num(ctx->cipher_list->ciphers) != t.expected.size()) {
  276. fprintf(stderr, "Error: cipher rule '%s' evaluated to:\n", t.rule);
  277. PrintCipherPreferenceList(ctx->cipher_list);
  278. return false;
  279. }
  280. for (size_t i = 0; i < t.expected.size(); i++) {
  281. const SSL_CIPHER *cipher =
  282. sk_SSL_CIPHER_value(ctx->cipher_list->ciphers, i);
  283. if (t.expected[i].id != SSL_CIPHER_get_id(cipher) ||
  284. t.expected[i].in_group_flag != ctx->cipher_list->in_group_flags[i]) {
  285. fprintf(stderr, "Error: cipher rule '%s' evaluated to:\n", t.rule);
  286. PrintCipherPreferenceList(ctx->cipher_list);
  287. return false;
  288. }
  289. }
  290. return true;
  291. }
  292. static bool TestRuleDoesNotIncludeNull(const char *rule) {
  293. ScopedSSL_CTX ctx(SSL_CTX_new(SSLv23_server_method()));
  294. if (!ctx) {
  295. return false;
  296. }
  297. if (!SSL_CTX_set_cipher_list(ctx.get(), rule)) {
  298. fprintf(stderr, "Error: cipher rule '%s' failed\n", rule);
  299. return false;
  300. }
  301. for (size_t i = 0; i < sk_SSL_CIPHER_num(ctx->cipher_list->ciphers); i++) {
  302. if (SSL_CIPHER_is_NULL(sk_SSL_CIPHER_value(ctx->cipher_list->ciphers, i))) {
  303. fprintf(stderr, "Error: cipher rule '%s' includes NULL\n",rule);
  304. return false;
  305. }
  306. }
  307. return true;
  308. }
  309. static bool TestCipherRules() {
  310. for (const CipherTest &test : kCipherTests) {
  311. if (!TestCipherRule(test)) {
  312. return false;
  313. }
  314. }
  315. for (const char *rule : kBadRules) {
  316. ScopedSSL_CTX ctx(SSL_CTX_new(SSLv23_server_method()));
  317. if (!ctx) {
  318. return false;
  319. }
  320. if (SSL_CTX_set_cipher_list(ctx.get(), rule)) {
  321. fprintf(stderr, "Cipher rule '%s' unexpectedly succeeded\n", rule);
  322. return false;
  323. }
  324. ERR_clear_error();
  325. }
  326. for (const char *rule : kMustNotIncludeNull) {
  327. if (!TestRuleDoesNotIncludeNull(rule)) {
  328. return false;
  329. }
  330. }
  331. return true;
  332. }
  333. // kOpenSSLSession is a serialized SSL_SESSION generated from openssl
  334. // s_client -sess_out.
  335. static const char kOpenSSLSession[] =
  336. "MIIFpQIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  337. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  338. "IWoJoQYCBFRDO46iBAICASyjggR6MIIEdjCCA16gAwIBAgIIK9dUvsPWSlUwDQYJ"
  339. "KoZIhvcNAQEFBQAwSTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMx"
  340. "JTAjBgNVBAMTHEdvb2dsZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTQxMDA4"
  341. "MTIwNzU3WhcNMTUwMTA2MDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwK"
  342. "Q2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29v"
  343. "Z2xlIEluYzEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEB"
  344. "AQUAA4IBDwAwggEKAoIBAQCcKeLrplAC+Lofy8t/wDwtB6eu72CVp0cJ4V3lknN6"
  345. "huH9ct6FFk70oRIh/VBNBBz900jYy+7111Jm1b8iqOTQ9aT5C7SEhNcQFJvqzH3e"
  346. "MPkb6ZSWGm1yGF7MCQTGQXF20Sk/O16FSjAynU/b3oJmOctcycWYkY0ytS/k3LBu"
  347. "Id45PJaoMqjB0WypqvNeJHC3q5JjCB4RP7Nfx5jjHSrCMhw8lUMW4EaDxjaR9KDh"
  348. "PLgjsk+LDIySRSRDaCQGhEOWLJZVLzLo4N6/UlctCHEllpBUSvEOyFga52qroGjg"
  349. "rf3WOQ925MFwzd6AK+Ich0gDRg8sQfdLH5OuP1cfLfU1AgMBAAGjggFBMIIBPTAd"
  350. "BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdv"
  351. "b2dsZS5jb20waAYIKwYBBQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtp"
  352. "Lmdvb2dsZS5jb20vR0lBRzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50"
  353. "czEuZ29vZ2xlLmNvbS9vY3NwMB0GA1UdDgQWBBQ7a+CcxsZByOpc+xpYFcIbnUMZ"
  354. "hTAMBgNVHRMBAf8EAjAAMB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEv"
  355. "MBcGA1UdIAQQMA4wDAYKKwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRw"
  356. "Oi8vcGtpLmdvb2dsZS5jb20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBBQUAA4IBAQCa"
  357. "OXCBdoqUy5bxyq+Wrh1zsyyCFim1PH5VU2+yvDSWrgDY8ibRGJmfff3r4Lud5kal"
  358. "dKs9k8YlKD3ITG7P0YT/Rk8hLgfEuLcq5cc0xqmE42xJ+Eo2uzq9rYorc5emMCxf"
  359. "5L0TJOXZqHQpOEcuptZQ4OjdYMfSxk5UzueUhA3ogZKRcRkdB3WeWRp+nYRhx4St"
  360. "o2rt2A0MKmY9165GHUqMK9YaaXHDXqBu7Sefr1uSoAP9gyIJKeihMivsGqJ1TD6Z"
  361. "cc6LMe+dN2P8cZEQHtD1y296ul4Mivqk3jatUVL8/hCwgch9A8O4PGZq9WqBfEWm"
  362. "IyHh1dPtbg1lOXdYCWtjpAIEAKUDAgEUqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36S"
  363. "YTcLEkXqKwOBfF9vE4KX0NxeLwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9B"
  364. "sNHM362zZnY27GpTw+Kwd751CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yE"
  365. "OTDKPNj3+inbMaVigtK4PLyPq+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdA"
  366. "i4gv7Y5oliyn";
  367. // kCustomSession is a custom serialized SSL_SESSION generated by
  368. // filling in missing fields from |kOpenSSLSession|. This includes
  369. // providing |peer_sha256|, so |peer| is not serialized.
  370. static const char kCustomSession[] =
  371. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  372. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  373. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  374. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  375. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  376. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  377. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  378. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEF";
  379. // kBoringSSLSession is a serialized SSL_SESSION generated from bssl client.
  380. static const char kBoringSSLSession[] =
  381. "MIIRwQIBAQICAwMEAsAvBCDdoGxGK26mR+8lM0uq6+k9xYuxPnwAjpcF9n0Yli9R"
  382. "kQQwbyshfWhdi5XQ1++7n2L1qqrcVlmHBPpr6yknT/u4pUrpQB5FZ7vqvNn8MdHf"
  383. "9rWgoQYCBFXgs7uiBAICHCCjggR6MIIEdjCCA16gAwIBAgIIf+yfD7Y6UicwDQYJ"
  384. "KoZIhvcNAQELBQAwSTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMx"
  385. "JTAjBgNVBAMTHEdvb2dsZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTUwODEy"
  386. "MTQ1MzE1WhcNMTUxMTEwMDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwK"
  387. "Q2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29v"
  388. "Z2xlIEluYzEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEB"
  389. "AQUAA4IBDwAwggEKAoIBAQC0MeG5YGQ0t+IeJeoneP/PrhEaieibeKYkbKVLNZpo"
  390. "PLuBinvhkXZo3DC133NpCBpy6ZktBwamqyixAyuk/NU6OjgXqwwxfQ7di1AInLIU"
  391. "792c7hFyNXSUCG7At8Ifi3YwBX9Ba6u/1d6rWTGZJrdCq3QU11RkKYyTq2KT5mce"
  392. "Tv9iGKqSkSTlp8puy/9SZ/3DbU3U+BuqCFqeSlz7zjwFmk35acdCilpJlVDDN5C/"
  393. "RCh8/UKc8PaL+cxlt531qoTENvYrflBno14YEZlCBZsPiFeUSILpKEj3Ccwhy0eL"
  394. "EucWQ72YZU8mUzXBoXGn0zA0crFl5ci/2sTBBGZsylNBAgMBAAGjggFBMIIBPTAd"
  395. "BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdv"
  396. "b2dsZS5jb20waAYIKwYBBQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtp"
  397. "Lmdvb2dsZS5jb20vR0lBRzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50"
  398. "czEuZ29vZ2xlLmNvbS9vY3NwMB0GA1UdDgQWBBS/bzHxcE73Q4j3slC4BLbMtLjG"
  399. "GjAMBgNVHRMBAf8EAjAAMB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEv"
  400. "MBcGA1UdIAQQMA4wDAYKKwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRw"
  401. "Oi8vcGtpLmdvb2dsZS5jb20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBCwUAA4IBAQAb"
  402. "qdWPZEHk0X7iKPCTHL6S3w6q1eR67goxZGFSM1lk1hjwyu7XcLJuvALVV9uY3ovE"
  403. "kQZSHwT+pyOPWQhsSjO+1GyjvCvK/CAwiUmBX+bQRGaqHsRcio7xSbdVcajQ3bXd"
  404. "X+s0WdbOpn6MStKAiBVloPlSxEI8pxY6x/BBCnTIk/+DMB17uZlOjG3vbAnkDkP+"
  405. "n0OTucD9sHV7EVj9XUxi51nOfNBCN/s7lpUjDS/NJ4k3iwOtbCPswiot8vLO779a"
  406. "f07vR03r349Iz/KTzk95rlFtX0IU+KYNxFNsanIXZ+C9FYGRXkwhHcvFb4qMUB1y"
  407. "TTlM80jBMOwyjZXmjRAhpAIEAKUDAgEUqQUCAwGJwKqBpwSBpOgebbmn9NRUtMWH"
  408. "+eJpqA5JLMFSMCChOsvKey3toBaCNGU7HfAEiiXNuuAdCBoK262BjQc2YYfqFzqH"
  409. "zuppopXCvhohx7j/tnCNZIMgLYt/O9SXK2RYI5z8FhCCHvB4CbD5G0LGl5EFP27s"
  410. "Jb6S3aTTYPkQe8yZSlxevg6NDwmTogLO9F7UUkaYmVcMQhzssEE2ZRYNwSOU6KjE"
  411. "0Yj+8fAiBtbQriIEIN2L8ZlpaVrdN5KFNdvcmOxJu81P8q53X55xQyGTnGWwsgMC"
  412. "ARezggvvMIIEdjCCA16gAwIBAgIIf+yfD7Y6UicwDQYJKoZIhvcNAQELBQAwSTEL"
  413. "MAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMxJTAjBgNVBAMTHEdvb2ds"
  414. "ZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTUwODEyMTQ1MzE1WhcNMTUxMTEw"
  415. "MDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQG"
  416. "A1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29vZ2xlIEluYzEXMBUGA1UE"
  417. "AwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB"
  418. "AQC0MeG5YGQ0t+IeJeoneP/PrhEaieibeKYkbKVLNZpoPLuBinvhkXZo3DC133Np"
  419. "CBpy6ZktBwamqyixAyuk/NU6OjgXqwwxfQ7di1AInLIU792c7hFyNXSUCG7At8If"
  420. "i3YwBX9Ba6u/1d6rWTGZJrdCq3QU11RkKYyTq2KT5mceTv9iGKqSkSTlp8puy/9S"
  421. "Z/3DbU3U+BuqCFqeSlz7zjwFmk35acdCilpJlVDDN5C/RCh8/UKc8PaL+cxlt531"
  422. "qoTENvYrflBno14YEZlCBZsPiFeUSILpKEj3Ccwhy0eLEucWQ72YZU8mUzXBoXGn"
  423. "0zA0crFl5ci/2sTBBGZsylNBAgMBAAGjggFBMIIBPTAdBgNVHSUEFjAUBggrBgEF"
  424. "BQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdvb2dsZS5jb20waAYIKwYB"
  425. "BQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtpLmdvb2dsZS5jb20vR0lB"
  426. "RzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50czEuZ29vZ2xlLmNvbS9v"
  427. "Y3NwMB0GA1UdDgQWBBS/bzHxcE73Q4j3slC4BLbMtLjGGjAMBgNVHRMBAf8EAjAA"
  428. "MB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEvMBcGA1UdIAQQMA4wDAYK"
  429. "KwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRwOi8vcGtpLmdvb2dsZS5j"
  430. "b20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBCwUAA4IBAQAbqdWPZEHk0X7iKPCTHL6S"
  431. "3w6q1eR67goxZGFSM1lk1hjwyu7XcLJuvALVV9uY3ovEkQZSHwT+pyOPWQhsSjO+"
  432. "1GyjvCvK/CAwiUmBX+bQRGaqHsRcio7xSbdVcajQ3bXdX+s0WdbOpn6MStKAiBVl"
  433. "oPlSxEI8pxY6x/BBCnTIk/+DMB17uZlOjG3vbAnkDkP+n0OTucD9sHV7EVj9XUxi"
  434. "51nOfNBCN/s7lpUjDS/NJ4k3iwOtbCPswiot8vLO779af07vR03r349Iz/KTzk95"
  435. "rlFtX0IU+KYNxFNsanIXZ+C9FYGRXkwhHcvFb4qMUB1yTTlM80jBMOwyjZXmjRAh"
  436. "MIID8DCCAtigAwIBAgIDAjqDMA0GCSqGSIb3DQEBCwUAMEIxCzAJBgNVBAYTAlVT"
  437. "MRYwFAYDVQQKEw1HZW9UcnVzdCBJbmMuMRswGQYDVQQDExJHZW9UcnVzdCBHbG9i"
  438. "YWwgQ0EwHhcNMTMwNDA1MTUxNTU2WhcNMTYxMjMxMjM1OTU5WjBJMQswCQYDVQQG"
  439. "EwJVUzETMBEGA1UEChMKR29vZ2xlIEluYzElMCMGA1UEAxMcR29vZ2xlIEludGVy"
  440. "bmV0IEF1dGhvcml0eSBHMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB"
  441. "AJwqBHdc2FCROgajguDYUEi8iT/xGXAaiEZ+4I/F8YnOIe5a/mENtzJEiaB0C1NP"
  442. "VaTOgmKV7utZX8bhBYASxF6UP7xbSDj0U/ck5vuR6RXEz/RTDfRK/J9U3n2+oGtv"
  443. "h8DQUB8oMANA2ghzUWx//zo8pzcGjr1LEQTrfSTe5vn8MXH7lNVg8y5Kr0LSy+rE"
  444. "ahqyzFPdFUuLH8gZYR/Nnag+YyuENWllhMgZxUYi+FOVvuOAShDGKuy6lyARxzmZ"
  445. "EASg8GF6lSWMTlJ14rbtCMoU/M4iarNOz0YDl5cDfsCx3nuvRTPPuj5xt970JSXC"
  446. "DTWJnZ37DhF5iR43xa+OcmkCAwEAAaOB5zCB5DAfBgNVHSMEGDAWgBTAephojYn7"
  447. "qwVkDBF9qn1luMrMTjAdBgNVHQ4EFgQUSt0GFhu89mi1dvWBtrtiGrpagS8wDgYD"
  448. "VR0PAQH/BAQDAgEGMC4GCCsGAQUFBwEBBCIwIDAeBggrBgEFBQcwAYYSaHR0cDov"
  449. "L2cuc3ltY2QuY29tMBIGA1UdEwEB/wQIMAYBAf8CAQAwNQYDVR0fBC4wLDAqoCig"
  450. "JoYkaHR0cDovL2cuc3ltY2IuY29tL2NybHMvZ3RnbG9iYWwuY3JsMBcGA1UdIAQQ"
  451. "MA4wDAYKKwYBBAHWeQIFATANBgkqhkiG9w0BAQsFAAOCAQEAqvqpIM1qZ4PtXtR+"
  452. "3h3Ef+AlBgDFJPupyC1tft6dgmUsgWM0Zj7pUsIItMsv91+ZOmqcUHqFBYx90SpI"
  453. "hNMJbHzCzTWf84LuUt5oX+QAihcglvcpjZpNy6jehsgNb1aHA30DP9z6eX0hGfnI"
  454. "Oi9RdozHQZJxjyXON/hKTAAj78Q1EK7gI4BzfE00LshukNYQHpmEcxpw8u1VDu4X"
  455. "Bupn7jLrLN1nBz/2i8Jw3lsA5rsb0zYaImxssDVCbJAJPZPpZAkiDoUGn8JzIdPm"
  456. "X4DkjYUiOnMDsWCOrmji9D6X52ASCWg23jrW4kOVWzeBkoEfu43XrVJkFleW2V40"
  457. "fsg12DCCA30wggLmoAMCAQICAxK75jANBgkqhkiG9w0BAQUFADBOMQswCQYDVQQG"
  458. "EwJVUzEQMA4GA1UEChMHRXF1aWZheDEtMCsGA1UECxMkRXF1aWZheCBTZWN1cmUg"
  459. "Q2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTAyMDUyMTA0MDAwMFoXDTE4MDgyMTA0"
  460. "MDAwMFowQjELMAkGA1UEBhMCVVMxFjAUBgNVBAoTDUdlb1RydXN0IEluYy4xGzAZ"
  461. "BgNVBAMTEkdlb1RydXN0IEdsb2JhbCBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEP"
  462. "ADCCAQoCggEBANrMGGMw/fQXIxpWflvfPGw45HG3eJHUvKHYTPioQ7YD6U0hBwiI"
  463. "2lgvZjkpvQV4i5046AW3an5xpObEYKaw74DkiSgPniXW7YPzraaRx5jJQhg1FJ2t"
  464. "mEaSLk/K8YdDwRaVVy1Q74ktgHpXrfLuX2vSAI25FPgUFTXZwEaje3LIkb/JVSvN"
  465. "0Jc+nCZkzN/Ogxlxyk7m1NV7qRnNVd7I7NJeOFPlXE+MLf5QIzb8ZubLjqQ5GQC3"
  466. "lQI5kQsO/jgu0R0FmvZNPm8PBx2vLB6PYDni+jZTEznUXiYr2z2oFL0y6xgDKFIE"
  467. "ceWrMz3hOLsHNoRinHnqFjD0X8Ar6HFr5PkCAwEAAaOB8DCB7TAfBgNVHSMEGDAW"
  468. "gBRI5mj5K9KylddH2CMgEE8zmJCf1DAdBgNVHQ4EFgQUwHqYaI2J+6sFZAwRfap9"
  469. "ZbjKzE4wDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwOgYDVR0fBDMw"
  470. "MTAvoC2gK4YpaHR0cDovL2NybC5nZW90cnVzdC5jb20vY3Jscy9zZWN1cmVjYS5j"
  471. "cmwwTgYDVR0gBEcwRTBDBgRVHSAAMDswOQYIKwYBBQUHAgEWLWh0dHBzOi8vd3d3"
  472. "Lmdlb3RydXN0LmNvbS9yZXNvdXJjZXMvcmVwb3NpdG9yeTANBgkqhkiG9w0BAQUF"
  473. "AAOBgQB24RJuTksWEoYwBrKBCM/wCMfHcX5m7sLt1Dsf//DwyE7WQziwuTB9GNBV"
  474. "g6JqyzYRnOhIZqNtf7gT1Ef+i1pcc/yu2RsyGTirlzQUqpbS66McFAhJtrvlke+D"
  475. "NusdVm/K2rxzY5Dkf3s+Iss9B+1fOHSc4wNQTqGvmO5h8oQ/Eg==";
  476. // kBadSessionExtraField is a custom serialized SSL_SESSION generated by replacing
  477. // the final (optional) element of |kCustomSession| with tag number 30.
  478. static const char kBadSessionExtraField[] =
  479. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  480. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  481. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  482. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  483. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  484. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  485. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  486. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBL4DBAEF";
  487. // kBadSessionVersion is a custom serialized SSL_SESSION generated by replacing
  488. // the version of |kCustomSession| with 2.
  489. static const char kBadSessionVersion[] =
  490. "MIIBdgIBAgICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  491. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  492. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  493. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  494. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  495. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  496. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  497. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEF";
  498. // kBadSessionTrailingData is a custom serialized SSL_SESSION with trailing data
  499. // appended.
  500. static const char kBadSessionTrailingData[] =
  501. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  502. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  503. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  504. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  505. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  506. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  507. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  508. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEFAAAA";
  509. static bool DecodeBase64(std::vector<uint8_t> *out, const char *in) {
  510. size_t len;
  511. if (!EVP_DecodedLength(&len, strlen(in))) {
  512. fprintf(stderr, "EVP_DecodedLength failed\n");
  513. return false;
  514. }
  515. out->resize(len);
  516. if (!EVP_DecodeBase64(out->data(), &len, len, (const uint8_t *)in,
  517. strlen(in))) {
  518. fprintf(stderr, "EVP_DecodeBase64 failed\n");
  519. return false;
  520. }
  521. out->resize(len);
  522. return true;
  523. }
  524. static bool TestSSL_SESSIONEncoding(const char *input_b64) {
  525. const uint8_t *cptr;
  526. uint8_t *ptr;
  527. // Decode the input.
  528. std::vector<uint8_t> input;
  529. if (!DecodeBase64(&input, input_b64)) {
  530. return false;
  531. }
  532. // Verify the SSL_SESSION decodes.
  533. ScopedSSL_SESSION session(SSL_SESSION_from_bytes(input.data(), input.size()));
  534. if (!session) {
  535. fprintf(stderr, "SSL_SESSION_from_bytes failed\n");
  536. return false;
  537. }
  538. // Verify the SSL_SESSION encoding round-trips.
  539. size_t encoded_len;
  540. ScopedOpenSSLBytes encoded;
  541. uint8_t *encoded_raw;
  542. if (!SSL_SESSION_to_bytes(session.get(), &encoded_raw, &encoded_len)) {
  543. fprintf(stderr, "SSL_SESSION_to_bytes failed\n");
  544. return false;
  545. }
  546. encoded.reset(encoded_raw);
  547. if (encoded_len != input.size() ||
  548. memcmp(input.data(), encoded.get(), input.size()) != 0) {
  549. fprintf(stderr, "SSL_SESSION_to_bytes did not round-trip\n");
  550. hexdump(stderr, "Before: ", input.data(), input.size());
  551. hexdump(stderr, "After: ", encoded_raw, encoded_len);
  552. return false;
  553. }
  554. // Verify the SSL_SESSION also decodes with the legacy API.
  555. cptr = input.data();
  556. session.reset(d2i_SSL_SESSION(NULL, &cptr, input.size()));
  557. if (!session || cptr != input.data() + input.size()) {
  558. fprintf(stderr, "d2i_SSL_SESSION failed\n");
  559. return false;
  560. }
  561. // Verify the SSL_SESSION encoding round-trips via the legacy API.
  562. int len = i2d_SSL_SESSION(session.get(), NULL);
  563. if (len < 0 || (size_t)len != input.size()) {
  564. fprintf(stderr, "i2d_SSL_SESSION(NULL) returned invalid length\n");
  565. return false;
  566. }
  567. encoded.reset((uint8_t *)OPENSSL_malloc(input.size()));
  568. if (!encoded) {
  569. fprintf(stderr, "malloc failed\n");
  570. return false;
  571. }
  572. ptr = encoded.get();
  573. len = i2d_SSL_SESSION(session.get(), &ptr);
  574. if (len < 0 || (size_t)len != input.size()) {
  575. fprintf(stderr, "i2d_SSL_SESSION returned invalid length\n");
  576. return false;
  577. }
  578. if (ptr != encoded.get() + input.size()) {
  579. fprintf(stderr, "i2d_SSL_SESSION did not advance ptr correctly\n");
  580. return false;
  581. }
  582. if (memcmp(input.data(), encoded.get(), input.size()) != 0) {
  583. fprintf(stderr, "i2d_SSL_SESSION did not round-trip\n");
  584. return false;
  585. }
  586. return true;
  587. }
  588. static bool TestBadSSL_SESSIONEncoding(const char *input_b64) {
  589. std::vector<uint8_t> input;
  590. if (!DecodeBase64(&input, input_b64)) {
  591. return false;
  592. }
  593. // Verify that the SSL_SESSION fails to decode.
  594. ScopedSSL_SESSION session(SSL_SESSION_from_bytes(input.data(), input.size()));
  595. if (session) {
  596. fprintf(stderr, "SSL_SESSION_from_bytes unexpectedly succeeded\n");
  597. return false;
  598. }
  599. ERR_clear_error();
  600. return true;
  601. }
  602. static bool TestDefaultVersion(uint16_t version,
  603. const SSL_METHOD *(*method)(void)) {
  604. ScopedSSL_CTX ctx(SSL_CTX_new(method()));
  605. if (!ctx) {
  606. return false;
  607. }
  608. return ctx->min_version == version && ctx->max_version == version;
  609. }
  610. static bool CipherGetRFCName(std::string *out, uint16_t value) {
  611. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(value);
  612. if (cipher == NULL) {
  613. return false;
  614. }
  615. ScopedOpenSSLString rfc_name(SSL_CIPHER_get_rfc_name(cipher));
  616. if (!rfc_name) {
  617. return false;
  618. }
  619. out->assign(rfc_name.get());
  620. return true;
  621. }
  622. typedef struct {
  623. int id;
  624. const char *rfc_name;
  625. } CIPHER_RFC_NAME_TEST;
  626. static const CIPHER_RFC_NAME_TEST kCipherRFCNameTests[] = {
  627. { SSL3_CK_RSA_DES_192_CBC3_SHA, "TLS_RSA_WITH_3DES_EDE_CBC_SHA" },
  628. { SSL3_CK_RSA_RC4_128_MD5, "TLS_RSA_WITH_RC4_MD5" },
  629. { TLS1_CK_RSA_WITH_AES_128_SHA, "TLS_RSA_WITH_AES_128_CBC_SHA" },
  630. { TLS1_CK_DHE_RSA_WITH_AES_256_SHA, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" },
  631. { TLS1_CK_DHE_RSA_WITH_AES_256_SHA256,
  632. "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" },
  633. { TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256,
  634. "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" },
  635. { TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384,
  636. "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" },
  637. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  638. "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" },
  639. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  640. "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" },
  641. { TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  642. "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" },
  643. { TLS1_CK_PSK_WITH_RC4_128_SHA, "TLS_PSK_WITH_RC4_SHA" },
  644. { TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA,
  645. "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA" },
  646. { TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  647. "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" },
  648. // These names are non-standard:
  649. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD,
  650. "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" },
  651. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD,
  652. "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" },
  653. };
  654. static bool TestCipherGetRFCName(void) {
  655. for (size_t i = 0;
  656. i < sizeof(kCipherRFCNameTests) / sizeof(kCipherRFCNameTests[0]); i++) {
  657. const CIPHER_RFC_NAME_TEST *test = &kCipherRFCNameTests[i];
  658. std::string rfc_name;
  659. if (!CipherGetRFCName(&rfc_name, test->id & 0xffff)) {
  660. fprintf(stderr, "SSL_CIPHER_get_rfc_name failed\n");
  661. return false;
  662. }
  663. if (rfc_name != test->rfc_name) {
  664. fprintf(stderr, "SSL_CIPHER_get_rfc_name: got '%s', wanted '%s'\n",
  665. rfc_name.c_str(), test->rfc_name);
  666. return false;
  667. }
  668. }
  669. return true;
  670. }
  671. // CreateSessionWithTicket returns a sample |SSL_SESSION| with the ticket
  672. // replaced for one of length |ticket_len| or nullptr on failure.
  673. static ScopedSSL_SESSION CreateSessionWithTicket(size_t ticket_len) {
  674. std::vector<uint8_t> der;
  675. if (!DecodeBase64(&der, kOpenSSLSession)) {
  676. return nullptr;
  677. }
  678. ScopedSSL_SESSION session(SSL_SESSION_from_bytes(der.data(), der.size()));
  679. if (!session) {
  680. return nullptr;
  681. }
  682. // Swap out the ticket for a garbage one.
  683. OPENSSL_free(session->tlsext_tick);
  684. session->tlsext_tick = reinterpret_cast<uint8_t*>(OPENSSL_malloc(ticket_len));
  685. if (session->tlsext_tick == nullptr) {
  686. return nullptr;
  687. }
  688. memset(session->tlsext_tick, 'a', ticket_len);
  689. session->tlsext_ticklen = ticket_len;
  690. // Fix up the timeout.
  691. session->time = time(NULL);
  692. return session;
  693. }
  694. // GetClientHelloLen creates a client SSL connection with a ticket of length
  695. // |ticket_len| and records the ClientHello. It returns the length of the
  696. // ClientHello, not including the record header, on success and zero on error.
  697. static size_t GetClientHelloLen(size_t ticket_len) {
  698. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  699. ScopedSSL_SESSION session = CreateSessionWithTicket(ticket_len);
  700. if (!ctx || !session) {
  701. return 0;
  702. }
  703. ScopedSSL ssl(SSL_new(ctx.get()));
  704. ScopedBIO bio(BIO_new(BIO_s_mem()));
  705. if (!ssl || !bio || !SSL_set_session(ssl.get(), session.get())) {
  706. return 0;
  707. }
  708. // Do not configure a reading BIO, but record what's written to a memory BIO.
  709. SSL_set_bio(ssl.get(), nullptr /* rbio */, BIO_up_ref(bio.get()));
  710. int ret = SSL_connect(ssl.get());
  711. if (ret > 0) {
  712. // SSL_connect should fail without a BIO to write to.
  713. return 0;
  714. }
  715. ERR_clear_error();
  716. const uint8_t *unused;
  717. size_t client_hello_len;
  718. if (!BIO_mem_contents(bio.get(), &unused, &client_hello_len) ||
  719. client_hello_len <= SSL3_RT_HEADER_LENGTH) {
  720. return 0;
  721. }
  722. return client_hello_len - SSL3_RT_HEADER_LENGTH;
  723. }
  724. struct PaddingTest {
  725. size_t input_len, padded_len;
  726. };
  727. static const PaddingTest kPaddingTests[] = {
  728. // ClientHellos of length below 0x100 do not require padding.
  729. {0xfe, 0xfe},
  730. {0xff, 0xff},
  731. // ClientHellos of length 0x100 through 0x1fb are padded up to 0x200.
  732. {0x100, 0x200},
  733. {0x123, 0x200},
  734. {0x1fb, 0x200},
  735. // ClientHellos of length 0x1fc through 0x1ff get padded beyond 0x200. The
  736. // padding extension takes a minimum of four bytes plus one required content
  737. // byte. (To work around yet more server bugs, we avoid empty final
  738. // extensions.)
  739. {0x1fc, 0x201},
  740. {0x1fd, 0x202},
  741. {0x1fe, 0x203},
  742. {0x1ff, 0x204},
  743. // Finally, larger ClientHellos need no padding.
  744. {0x200, 0x200},
  745. {0x201, 0x201},
  746. };
  747. static bool TestPaddingExtension() {
  748. // Sample a baseline length.
  749. size_t base_len = GetClientHelloLen(1);
  750. if (base_len == 0) {
  751. return false;
  752. }
  753. for (const PaddingTest &test : kPaddingTests) {
  754. if (base_len > test.input_len) {
  755. fprintf(stderr, "Baseline ClientHello too long.\n");
  756. return false;
  757. }
  758. size_t padded_len = GetClientHelloLen(1 + test.input_len - base_len);
  759. if (padded_len != test.padded_len) {
  760. fprintf(stderr, "%u-byte ClientHello padded to %u bytes, not %u.\n",
  761. static_cast<unsigned>(test.input_len),
  762. static_cast<unsigned>(padded_len),
  763. static_cast<unsigned>(test.padded_len));
  764. return false;
  765. }
  766. }
  767. return true;
  768. }
  769. // Test that |SSL_get_client_CA_list| echoes back the configured parameter even
  770. // before configuring as a server.
  771. static bool TestClientCAList() {
  772. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  773. if (!ctx) {
  774. return false;
  775. }
  776. ScopedSSL ssl(SSL_new(ctx.get()));
  777. if (!ssl) {
  778. return false;
  779. }
  780. STACK_OF(X509_NAME) *stack = sk_X509_NAME_new_null();
  781. if (stack == nullptr) {
  782. return false;
  783. }
  784. // |SSL_set_client_CA_list| takes ownership.
  785. SSL_set_client_CA_list(ssl.get(), stack);
  786. return SSL_get_client_CA_list(ssl.get()) == stack;
  787. }
  788. static void AppendSession(SSL_SESSION *session, void *arg) {
  789. std::vector<SSL_SESSION*> *out =
  790. reinterpret_cast<std::vector<SSL_SESSION*>*>(arg);
  791. out->push_back(session);
  792. }
  793. // ExpectCache returns true if |ctx|'s session cache consists of |expected|, in
  794. // order.
  795. static bool ExpectCache(SSL_CTX *ctx,
  796. const std::vector<SSL_SESSION*> &expected) {
  797. // Check the linked list.
  798. SSL_SESSION *ptr = ctx->session_cache_head;
  799. for (SSL_SESSION *session : expected) {
  800. if (ptr != session) {
  801. return false;
  802. }
  803. // TODO(davidben): This is an absurd way to denote the end of the list.
  804. if (ptr->next ==
  805. reinterpret_cast<SSL_SESSION *>(&ctx->session_cache_tail)) {
  806. ptr = nullptr;
  807. } else {
  808. ptr = ptr->next;
  809. }
  810. }
  811. if (ptr != nullptr) {
  812. return false;
  813. }
  814. // Check the hash table.
  815. std::vector<SSL_SESSION*> actual, expected_copy;
  816. lh_SSL_SESSION_doall_arg(SSL_CTX_sessions(ctx), AppendSession, &actual);
  817. expected_copy = expected;
  818. std::sort(actual.begin(), actual.end());
  819. std::sort(expected_copy.begin(), expected_copy.end());
  820. return actual == expected_copy;
  821. }
  822. static ScopedSSL_SESSION CreateTestSession(uint32_t number) {
  823. ScopedSSL_SESSION ret(SSL_SESSION_new());
  824. if (!ret) {
  825. return nullptr;
  826. }
  827. ret->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
  828. memset(ret->session_id, 0, ret->session_id_length);
  829. memcpy(ret->session_id, &number, sizeof(number));
  830. return ret;
  831. }
  832. // Test that the internal session cache behaves as expected.
  833. static bool TestInternalSessionCache() {
  834. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  835. if (!ctx) {
  836. return false;
  837. }
  838. // Prepare 10 test sessions.
  839. std::vector<ScopedSSL_SESSION> sessions;
  840. for (int i = 0; i < 10; i++) {
  841. ScopedSSL_SESSION session = CreateTestSession(i);
  842. if (!session) {
  843. return false;
  844. }
  845. sessions.push_back(std::move(session));
  846. }
  847. SSL_CTX_sess_set_cache_size(ctx.get(), 5);
  848. // Insert all the test sessions.
  849. for (const auto &session : sessions) {
  850. if (!SSL_CTX_add_session(ctx.get(), session.get())) {
  851. return false;
  852. }
  853. }
  854. // Only the last five should be in the list.
  855. std::vector<SSL_SESSION*> expected = {
  856. sessions[9].get(),
  857. sessions[8].get(),
  858. sessions[7].get(),
  859. sessions[6].get(),
  860. sessions[5].get(),
  861. };
  862. if (!ExpectCache(ctx.get(), expected)) {
  863. return false;
  864. }
  865. // Inserting an element already in the cache should fail.
  866. if (SSL_CTX_add_session(ctx.get(), sessions[7].get()) ||
  867. !ExpectCache(ctx.get(), expected)) {
  868. return false;
  869. }
  870. // Although collisions should be impossible (256-bit session IDs), the cache
  871. // must handle them gracefully.
  872. ScopedSSL_SESSION collision(CreateTestSession(7));
  873. if (!collision || !SSL_CTX_add_session(ctx.get(), collision.get())) {
  874. return false;
  875. }
  876. expected = {
  877. collision.get(),
  878. sessions[9].get(),
  879. sessions[8].get(),
  880. sessions[6].get(),
  881. sessions[5].get(),
  882. };
  883. if (!ExpectCache(ctx.get(), expected)) {
  884. return false;
  885. }
  886. // Removing sessions behaves correctly.
  887. if (!SSL_CTX_remove_session(ctx.get(), sessions[6].get())) {
  888. return false;
  889. }
  890. expected = {
  891. collision.get(),
  892. sessions[9].get(),
  893. sessions[8].get(),
  894. sessions[5].get(),
  895. };
  896. if (!ExpectCache(ctx.get(), expected)) {
  897. return false;
  898. }
  899. // Removing sessions requires an exact match.
  900. if (SSL_CTX_remove_session(ctx.get(), sessions[0].get()) ||
  901. SSL_CTX_remove_session(ctx.get(), sessions[7].get()) ||
  902. !ExpectCache(ctx.get(), expected)) {
  903. return false;
  904. }
  905. return true;
  906. }
  907. static uint16_t EpochFromSequence(uint64_t seq) {
  908. return static_cast<uint16_t>(seq >> 48);
  909. }
  910. static ScopedX509 GetTestCertificate() {
  911. static const char kCertPEM[] =
  912. "-----BEGIN CERTIFICATE-----\n"
  913. "MIICWDCCAcGgAwIBAgIJAPuwTC6rEJsMMA0GCSqGSIb3DQEBBQUAMEUxCzAJBgNV\n"
  914. "BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX\n"
  915. "aWRnaXRzIFB0eSBMdGQwHhcNMTQwNDIzMjA1MDQwWhcNMTcwNDIyMjA1MDQwWjBF\n"
  916. "MQswCQYDVQQGEwJBVTETMBEGA1UECAwKU29tZS1TdGF0ZTEhMB8GA1UECgwYSW50\n"
  917. "ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB\n"
  918. "gQDYK8imMuRi/03z0K1Zi0WnvfFHvwlYeyK9Na6XJYaUoIDAtB92kWdGMdAQhLci\n"
  919. "HnAjkXLI6W15OoV3gA/ElRZ1xUpxTMhjP6PyY5wqT5r6y8FxbiiFKKAnHmUcrgfV\n"
  920. "W28tQ+0rkLGMryRtrukXOgXBv7gcrmU7G1jC2a7WqmeI8QIDAQABo1AwTjAdBgNV\n"
  921. "HQ4EFgQUi3XVrMsIvg4fZbf6Vr5sp3Xaha8wHwYDVR0jBBgwFoAUi3XVrMsIvg4f\n"
  922. "Zbf6Vr5sp3Xaha8wDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0BAQUFAAOBgQA76Hht\n"
  923. "ldY9avcTGSwbwoiuIqv0jTL1fHFnzy3RHMLDh+Lpvolc5DSrSJHCP5WuK0eeJXhr\n"
  924. "T5oQpHL9z/cCDLAKCKRa4uV0fhEdOWBqyR9p8y5jJtye72t6CuFUV5iqcpF4BH4f\n"
  925. "j2VNHwsSrJwkD4QUGlUtH7vwnQmyCFxZMmWAJg==\n"
  926. "-----END CERTIFICATE-----\n";
  927. ScopedBIO bio(BIO_new_mem_buf(kCertPEM, strlen(kCertPEM)));
  928. return ScopedX509(PEM_read_bio_X509(bio.get(), nullptr, nullptr, nullptr));
  929. }
  930. static ScopedEVP_PKEY GetTestKey() {
  931. static const char kKeyPEM[] =
  932. "-----BEGIN RSA PRIVATE KEY-----\n"
  933. "MIICXgIBAAKBgQDYK8imMuRi/03z0K1Zi0WnvfFHvwlYeyK9Na6XJYaUoIDAtB92\n"
  934. "kWdGMdAQhLciHnAjkXLI6W15OoV3gA/ElRZ1xUpxTMhjP6PyY5wqT5r6y8FxbiiF\n"
  935. "KKAnHmUcrgfVW28tQ+0rkLGMryRtrukXOgXBv7gcrmU7G1jC2a7WqmeI8QIDAQAB\n"
  936. "AoGBAIBy09Fd4DOq/Ijp8HeKuCMKTHqTW1xGHshLQ6jwVV2vWZIn9aIgmDsvkjCe\n"
  937. "i6ssZvnbjVcwzSoByhjN8ZCf/i15HECWDFFh6gt0P5z0MnChwzZmvatV/FXCT0j+\n"
  938. "WmGNB/gkehKjGXLLcjTb6dRYVJSCZhVuOLLcbWIV10gggJQBAkEA8S8sGe4ezyyZ\n"
  939. "m4e9r95g6s43kPqtj5rewTsUxt+2n4eVodD+ZUlCULWVNAFLkYRTBCASlSrm9Xhj\n"
  940. "QpmWAHJUkQJBAOVzQdFUaewLtdOJoPCtpYoY1zd22eae8TQEmpGOR11L6kbxLQsk\n"
  941. "aMly/DOnOaa82tqAGTdqDEZgSNmCeKKknmECQAvpnY8GUOVAubGR6c+W90iBuQLj\n"
  942. "LtFp/9ihd2w/PoDwrHZaoUYVcT4VSfJQog/k7kjE4MYXYWL8eEKg3WTWQNECQQDk\n"
  943. "104Wi91Umd1PzF0ijd2jXOERJU1wEKe6XLkYYNHWQAe5l4J4MWj9OdxFXAxIuuR/\n"
  944. "tfDwbqkta4xcux67//khAkEAvvRXLHTaa6VFzTaiiO8SaFsHV3lQyXOtMrBpB5jd\n"
  945. "moZWgjHvB2W9Ckn7sDqsPB+U2tyX0joDdQEyuiMECDY8oQ==\n"
  946. "-----END RSA PRIVATE KEY-----\n";
  947. ScopedBIO bio(BIO_new_mem_buf(kKeyPEM, strlen(kKeyPEM)));
  948. return ScopedEVP_PKEY(
  949. PEM_read_bio_PrivateKey(bio.get(), nullptr, nullptr, nullptr));
  950. }
  951. static bool TestSequenceNumber(bool dtls) {
  952. ScopedSSL_CTX client_ctx(SSL_CTX_new(dtls ? DTLS_method() : TLS_method()));
  953. ScopedSSL_CTX server_ctx(SSL_CTX_new(dtls ? DTLS_method() : TLS_method()));
  954. if (!client_ctx || !server_ctx) {
  955. return false;
  956. }
  957. ScopedX509 cert = GetTestCertificate();
  958. ScopedEVP_PKEY key = GetTestKey();
  959. if (!cert || !key ||
  960. !SSL_CTX_use_certificate(server_ctx.get(), cert.get()) ||
  961. !SSL_CTX_use_PrivateKey(server_ctx.get(), key.get())) {
  962. return false;
  963. }
  964. // Create a client and server connected to each other.
  965. ScopedSSL client(SSL_new(client_ctx.get())), server(SSL_new(server_ctx.get()));
  966. if (!client || !server) {
  967. return false;
  968. }
  969. SSL_set_connect_state(client.get());
  970. SSL_set_accept_state(server.get());
  971. BIO *bio1, *bio2;
  972. if (!BIO_new_bio_pair(&bio1, 0, &bio2, 0)) {
  973. return false;
  974. }
  975. // SSL_set_bio takes ownership.
  976. SSL_set_bio(client.get(), bio1, bio1);
  977. SSL_set_bio(server.get(), bio2, bio2);
  978. // Drive both their handshakes to completion.
  979. for (;;) {
  980. int client_ret = SSL_do_handshake(client.get());
  981. int client_err = SSL_get_error(client.get(), client_ret);
  982. if (client_err != SSL_ERROR_NONE &&
  983. client_err != SSL_ERROR_WANT_READ &&
  984. client_err != SSL_ERROR_WANT_WRITE) {
  985. fprintf(stderr, "Client error: %d\n", client_err);
  986. return false;
  987. }
  988. int server_ret = SSL_do_handshake(server.get());
  989. int server_err = SSL_get_error(server.get(), server_ret);
  990. if (server_err != SSL_ERROR_NONE &&
  991. server_err != SSL_ERROR_WANT_READ &&
  992. server_err != SSL_ERROR_WANT_WRITE) {
  993. fprintf(stderr, "Server error: %d\n", server_err);
  994. return false;
  995. }
  996. if (client_ret == 1 && server_ret == 1) {
  997. break;
  998. }
  999. }
  1000. uint64_t client_read_seq = SSL_get_read_sequence(client.get());
  1001. uint64_t client_write_seq = SSL_get_write_sequence(client.get());
  1002. uint64_t server_read_seq = SSL_get_read_sequence(server.get());
  1003. uint64_t server_write_seq = SSL_get_write_sequence(server.get());
  1004. if (dtls) {
  1005. // Both client and server must be at epoch 1.
  1006. if (EpochFromSequence(client_read_seq) != 1 ||
  1007. EpochFromSequence(client_write_seq) != 1 ||
  1008. EpochFromSequence(server_read_seq) != 1 ||
  1009. EpochFromSequence(server_write_seq) != 1) {
  1010. fprintf(stderr, "Bad epochs.\n");
  1011. return false;
  1012. }
  1013. // The next record to be written should exceed the largest received.
  1014. if (client_write_seq <= server_read_seq ||
  1015. server_write_seq <= client_read_seq) {
  1016. fprintf(stderr, "Inconsistent sequence numbers.\n");
  1017. return false;
  1018. }
  1019. } else {
  1020. // The next record to be written should equal the next to be received.
  1021. if (client_write_seq != server_read_seq ||
  1022. server_write_seq != client_write_seq) {
  1023. fprintf(stderr, "Inconsistent sequence numbers.\n");
  1024. return false;
  1025. }
  1026. }
  1027. // Send a record from client to server.
  1028. uint8_t byte = 0;
  1029. if (SSL_write(client.get(), &byte, 1) != 1 ||
  1030. SSL_read(server.get(), &byte, 1) != 1) {
  1031. fprintf(stderr, "Could not send byte.\n");
  1032. return false;
  1033. }
  1034. // The client write and server read sequence numbers should have incremented.
  1035. if (client_write_seq + 1 != SSL_get_write_sequence(client.get()) ||
  1036. server_read_seq + 1 != SSL_get_read_sequence(server.get())) {
  1037. fprintf(stderr, "Sequence numbers did not increment.\n");\
  1038. return false;
  1039. }
  1040. return true;
  1041. }
  1042. int main() {
  1043. CRYPTO_library_init();
  1044. if (!TestCipherRules() ||
  1045. !TestSSL_SESSIONEncoding(kOpenSSLSession) ||
  1046. !TestSSL_SESSIONEncoding(kCustomSession) ||
  1047. !TestSSL_SESSIONEncoding(kBoringSSLSession) ||
  1048. !TestBadSSL_SESSIONEncoding(kBadSessionExtraField) ||
  1049. !TestBadSSL_SESSIONEncoding(kBadSessionVersion) ||
  1050. !TestBadSSL_SESSIONEncoding(kBadSessionTrailingData) ||
  1051. !TestDefaultVersion(0, &TLS_method) ||
  1052. !TestDefaultVersion(SSL3_VERSION, &SSLv3_method) ||
  1053. !TestDefaultVersion(TLS1_VERSION, &TLSv1_method) ||
  1054. !TestDefaultVersion(TLS1_1_VERSION, &TLSv1_1_method) ||
  1055. !TestDefaultVersion(TLS1_2_VERSION, &TLSv1_2_method) ||
  1056. !TestDefaultVersion(0, &DTLS_method) ||
  1057. !TestDefaultVersion(DTLS1_VERSION, &DTLSv1_method) ||
  1058. !TestDefaultVersion(DTLS1_2_VERSION, &DTLSv1_2_method) ||
  1059. !TestCipherGetRFCName() ||
  1060. !TestPaddingExtension() ||
  1061. !TestClientCAList() ||
  1062. !TestInternalSessionCache() ||
  1063. !TestSequenceNumber(false /* TLS */) ||
  1064. !TestSequenceNumber(true /* DTLS */)) {
  1065. ERR_print_errors_fp(stderr);
  1066. return 1;
  1067. }
  1068. printf("PASS\n");
  1069. return 0;
  1070. }