選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

1007 行
36 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <stdio.h>
  15. #include <string.h>
  16. #include <time.h>
  17. #include <algorithm>
  18. #include <string>
  19. #include <vector>
  20. #include <openssl/base64.h>
  21. #include <openssl/bio.h>
  22. #include <openssl/crypto.h>
  23. #include <openssl/err.h>
  24. #include <openssl/ssl.h>
  25. #include "test/scoped_types.h"
  26. #include "../crypto/test/test_util.h"
  27. struct ExpectedCipher {
  28. unsigned long id;
  29. int in_group_flag;
  30. };
  31. struct CipherTest {
  32. // The rule string to apply.
  33. const char *rule;
  34. // The list of expected ciphers, in order, terminated with -1.
  35. const ExpectedCipher *expected;
  36. };
  37. // Selecting individual ciphers should work.
  38. static const char kRule1[] =
  39. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  40. "ECDHE-RSA-CHACHA20-POLY1305:"
  41. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  42. "ECDHE-RSA-AES128-GCM-SHA256";
  43. static const ExpectedCipher kExpected1[] = {
  44. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0 },
  45. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0 },
  46. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  47. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  48. { 0, 0 },
  49. };
  50. // + reorders selected ciphers to the end, keeping their relative
  51. // order.
  52. static const char kRule2[] =
  53. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  54. "ECDHE-RSA-CHACHA20-POLY1305:"
  55. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  56. "ECDHE-RSA-AES128-GCM-SHA256:"
  57. "+aRSA";
  58. static const ExpectedCipher kExpected2[] = {
  59. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0 },
  60. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  61. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0 },
  62. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  63. { 0, 0 },
  64. };
  65. // ! banishes ciphers from future selections.
  66. static const char kRule3[] =
  67. "!aRSA:"
  68. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  69. "ECDHE-RSA-CHACHA20-POLY1305:"
  70. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  71. "ECDHE-RSA-AES128-GCM-SHA256";
  72. static const ExpectedCipher kExpected3[] = {
  73. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0 },
  74. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  75. { 0, 0 },
  76. };
  77. // Multiple masks can be ANDed in a single rule.
  78. static const char kRule4[] = "kRSA+AESGCM+AES128";
  79. static const ExpectedCipher kExpected4[] = {
  80. { TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, 0 },
  81. { 0, 0 },
  82. };
  83. // - removes selected ciphers, but preserves their order for future
  84. // selections. Select AES_128_GCM, but order the key exchanges RSA,
  85. // DHE_RSA, ECDHE_RSA.
  86. static const char kRule5[] =
  87. "ALL:-kECDHE:-kDHE:-kRSA:-ALL:"
  88. "AESGCM+AES128+aRSA";
  89. static const ExpectedCipher kExpected5[] = {
  90. { TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, 0 },
  91. { TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  92. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  93. { 0, 0 },
  94. };
  95. // Unknown selectors are no-ops.
  96. static const char kRule6[] =
  97. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  98. "ECDHE-RSA-CHACHA20-POLY1305:"
  99. "ECDHE-ECDSA-AES128-GCM-SHA256:"
  100. "ECDHE-RSA-AES128-GCM-SHA256:"
  101. "BOGUS1:-BOGUS2:+BOGUS3:!BOGUS4";
  102. static const ExpectedCipher kExpected6[] = {
  103. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0 },
  104. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0 },
  105. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  106. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  107. { 0, 0 },
  108. };
  109. // Square brackets specify equi-preference groups.
  110. static const char kRule7[] =
  111. "[ECDHE-ECDSA-CHACHA20-POLY1305|ECDHE-ECDSA-AES128-GCM-SHA256]:"
  112. "[ECDHE-RSA-CHACHA20-POLY1305]:"
  113. "ECDHE-RSA-AES128-GCM-SHA256";
  114. static const ExpectedCipher kExpected7[] = {
  115. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 1 },
  116. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 0 },
  117. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0 },
  118. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 0 },
  119. { 0, 0 },
  120. };
  121. // @STRENGTH performs a stable strength-sort of the selected
  122. // ciphers and only the selected ciphers.
  123. static const char kRule8[] =
  124. // To simplify things, banish all but {ECDHE_RSA,RSA} x
  125. // {CHACHA20,AES_256_CBC,AES_128_CBC,RC4} x SHA1.
  126. "!kEDH:!AESGCM:!3DES:!SHA256:!MD5:!SHA384:"
  127. // Order some ciphers backwards by strength.
  128. "ALL:-CHACHA20:-AES256:-AES128:-RC4:-ALL:"
  129. // Select ECDHE ones and sort them by strength. Ties should resolve
  130. // based on the order above.
  131. "kECDHE:@STRENGTH:-ALL:"
  132. // Now bring back everything uses RSA. ECDHE_RSA should be first,
  133. // sorted by strength. Then RSA, backwards by strength.
  134. "aRSA";
  135. static const ExpectedCipher kExpected8[] = {
  136. { TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, 0 },
  137. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0 },
  138. { TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA, 0 },
  139. { TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, 0 },
  140. { SSL3_CK_RSA_RC4_128_SHA, 0 },
  141. { TLS1_CK_RSA_WITH_AES_128_SHA, 0 },
  142. { TLS1_CK_RSA_WITH_AES_256_SHA, 0 },
  143. { 0, 0 },
  144. };
  145. // Exact ciphers may not be used in multi-part rules; they are treated
  146. // as unknown aliases.
  147. static const char kRule9[] =
  148. "ECDHE-ECDSA-CHACHA20-POLY1305:"
  149. "ECDHE-RSA-CHACHA20-POLY1305:"
  150. "!ECDHE-RSA-CHACHA20-POLY1305+RSA:"
  151. "!ECDSA+ECDHE-ECDSA-CHACHA20-POLY1305";
  152. static const ExpectedCipher kExpected9[] = {
  153. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD, 0 },
  154. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD, 0 },
  155. { 0, 0 },
  156. };
  157. static CipherTest kCipherTests[] = {
  158. { kRule1, kExpected1 },
  159. { kRule2, kExpected2 },
  160. { kRule3, kExpected3 },
  161. { kRule4, kExpected4 },
  162. { kRule5, kExpected5 },
  163. { kRule6, kExpected6 },
  164. { kRule7, kExpected7 },
  165. { kRule8, kExpected8 },
  166. { kRule9, kExpected9 },
  167. { NULL, NULL },
  168. };
  169. static const char *kBadRules[] = {
  170. // Invalid brackets.
  171. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256",
  172. "RSA]",
  173. "[[RSA]]",
  174. // Operators inside brackets.
  175. "[+RSA]",
  176. // Unknown directive.
  177. "@BOGUS",
  178. // Empty cipher lists error at SSL_CTX_set_cipher_list.
  179. "",
  180. "BOGUS",
  181. // COMPLEMENTOFDEFAULT is empty.
  182. "COMPLEMENTOFDEFAULT",
  183. // Invalid command.
  184. "?BAR",
  185. // Special operators are not allowed if groups are used.
  186. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:+FOO",
  187. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:!FOO",
  188. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:-FOO",
  189. "[ECDHE-RSA-CHACHA20-POLY1305|ECDHE-RSA-AES128-GCM-SHA256]:@STRENGTH",
  190. NULL,
  191. };
  192. static const char *kMustNotIncludeNull[] = {
  193. "ALL",
  194. "DEFAULT",
  195. "ALL:!eNULL",
  196. "ALL:!NULL",
  197. "FIPS",
  198. "SHA",
  199. "SHA1",
  200. "RSA",
  201. "SSLv3",
  202. "TLSv1",
  203. "TLSv1.2",
  204. NULL
  205. };
  206. static void PrintCipherPreferenceList(ssl_cipher_preference_list_st *list) {
  207. bool in_group = false;
  208. for (size_t i = 0; i < sk_SSL_CIPHER_num(list->ciphers); i++) {
  209. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(list->ciphers, i);
  210. if (!in_group && list->in_group_flags[i]) {
  211. fprintf(stderr, "\t[\n");
  212. in_group = true;
  213. }
  214. fprintf(stderr, "\t");
  215. if (in_group) {
  216. fprintf(stderr, " ");
  217. }
  218. fprintf(stderr, "%s\n", SSL_CIPHER_get_name(cipher));
  219. if (in_group && !list->in_group_flags[i]) {
  220. fprintf(stderr, "\t]\n");
  221. in_group = false;
  222. }
  223. }
  224. }
  225. static bool TestCipherRule(CipherTest *t) {
  226. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  227. if (!ctx) {
  228. return false;
  229. }
  230. if (!SSL_CTX_set_cipher_list(ctx.get(), t->rule)) {
  231. fprintf(stderr, "Error testing cipher rule '%s'\n", t->rule);
  232. return false;
  233. }
  234. // Compare the two lists.
  235. size_t i;
  236. for (i = 0; i < sk_SSL_CIPHER_num(ctx->cipher_list->ciphers); i++) {
  237. const SSL_CIPHER *cipher =
  238. sk_SSL_CIPHER_value(ctx->cipher_list->ciphers, i);
  239. if (t->expected[i].id != SSL_CIPHER_get_id(cipher) ||
  240. t->expected[i].in_group_flag != ctx->cipher_list->in_group_flags[i]) {
  241. fprintf(stderr, "Error: cipher rule '%s' evaluated to:\n", t->rule);
  242. PrintCipherPreferenceList(ctx->cipher_list);
  243. return false;
  244. }
  245. }
  246. if (t->expected[i].id != 0) {
  247. fprintf(stderr, "Error: cipher rule '%s' evaluated to:\n", t->rule);
  248. PrintCipherPreferenceList(ctx->cipher_list);
  249. return false;
  250. }
  251. return true;
  252. }
  253. static bool TestRuleDoesNotIncludeNull(const char *rule) {
  254. ScopedSSL_CTX ctx(SSL_CTX_new(SSLv23_server_method()));
  255. if (!ctx) {
  256. return false;
  257. }
  258. if (!SSL_CTX_set_cipher_list(ctx.get(), rule)) {
  259. fprintf(stderr, "Error: cipher rule '%s' failed\n", rule);
  260. return false;
  261. }
  262. for (size_t i = 0; i < sk_SSL_CIPHER_num(ctx->cipher_list->ciphers); i++) {
  263. if (SSL_CIPHER_is_NULL(sk_SSL_CIPHER_value(ctx->cipher_list->ciphers, i))) {
  264. fprintf(stderr, "Error: cipher rule '%s' includes NULL\n",rule);
  265. return false;
  266. }
  267. }
  268. return true;
  269. }
  270. static bool TestCipherRules() {
  271. for (size_t i = 0; kCipherTests[i].rule != NULL; i++) {
  272. if (!TestCipherRule(&kCipherTests[i])) {
  273. return false;
  274. }
  275. }
  276. for (size_t i = 0; kBadRules[i] != NULL; i++) {
  277. ScopedSSL_CTX ctx(SSL_CTX_new(SSLv23_server_method()));
  278. if (!ctx) {
  279. return false;
  280. }
  281. if (SSL_CTX_set_cipher_list(ctx.get(), kBadRules[i])) {
  282. fprintf(stderr, "Cipher rule '%s' unexpectedly succeeded\n", kBadRules[i]);
  283. return false;
  284. }
  285. ERR_clear_error();
  286. }
  287. for (size_t i = 0; kMustNotIncludeNull[i] != NULL; i++) {
  288. if (!TestRuleDoesNotIncludeNull(kMustNotIncludeNull[i])) {
  289. return false;
  290. }
  291. }
  292. return true;
  293. }
  294. // kOpenSSLSession is a serialized SSL_SESSION generated from openssl
  295. // s_client -sess_out.
  296. static const char kOpenSSLSession[] =
  297. "MIIFpQIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  298. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  299. "IWoJoQYCBFRDO46iBAICASyjggR6MIIEdjCCA16gAwIBAgIIK9dUvsPWSlUwDQYJ"
  300. "KoZIhvcNAQEFBQAwSTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMx"
  301. "JTAjBgNVBAMTHEdvb2dsZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTQxMDA4"
  302. "MTIwNzU3WhcNMTUwMTA2MDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwK"
  303. "Q2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29v"
  304. "Z2xlIEluYzEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEB"
  305. "AQUAA4IBDwAwggEKAoIBAQCcKeLrplAC+Lofy8t/wDwtB6eu72CVp0cJ4V3lknN6"
  306. "huH9ct6FFk70oRIh/VBNBBz900jYy+7111Jm1b8iqOTQ9aT5C7SEhNcQFJvqzH3e"
  307. "MPkb6ZSWGm1yGF7MCQTGQXF20Sk/O16FSjAynU/b3oJmOctcycWYkY0ytS/k3LBu"
  308. "Id45PJaoMqjB0WypqvNeJHC3q5JjCB4RP7Nfx5jjHSrCMhw8lUMW4EaDxjaR9KDh"
  309. "PLgjsk+LDIySRSRDaCQGhEOWLJZVLzLo4N6/UlctCHEllpBUSvEOyFga52qroGjg"
  310. "rf3WOQ925MFwzd6AK+Ich0gDRg8sQfdLH5OuP1cfLfU1AgMBAAGjggFBMIIBPTAd"
  311. "BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdv"
  312. "b2dsZS5jb20waAYIKwYBBQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtp"
  313. "Lmdvb2dsZS5jb20vR0lBRzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50"
  314. "czEuZ29vZ2xlLmNvbS9vY3NwMB0GA1UdDgQWBBQ7a+CcxsZByOpc+xpYFcIbnUMZ"
  315. "hTAMBgNVHRMBAf8EAjAAMB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEv"
  316. "MBcGA1UdIAQQMA4wDAYKKwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRw"
  317. "Oi8vcGtpLmdvb2dsZS5jb20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBBQUAA4IBAQCa"
  318. "OXCBdoqUy5bxyq+Wrh1zsyyCFim1PH5VU2+yvDSWrgDY8ibRGJmfff3r4Lud5kal"
  319. "dKs9k8YlKD3ITG7P0YT/Rk8hLgfEuLcq5cc0xqmE42xJ+Eo2uzq9rYorc5emMCxf"
  320. "5L0TJOXZqHQpOEcuptZQ4OjdYMfSxk5UzueUhA3ogZKRcRkdB3WeWRp+nYRhx4St"
  321. "o2rt2A0MKmY9165GHUqMK9YaaXHDXqBu7Sefr1uSoAP9gyIJKeihMivsGqJ1TD6Z"
  322. "cc6LMe+dN2P8cZEQHtD1y296ul4Mivqk3jatUVL8/hCwgch9A8O4PGZq9WqBfEWm"
  323. "IyHh1dPtbg1lOXdYCWtjpAIEAKUDAgEUqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36S"
  324. "YTcLEkXqKwOBfF9vE4KX0NxeLwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9B"
  325. "sNHM362zZnY27GpTw+Kwd751CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yE"
  326. "OTDKPNj3+inbMaVigtK4PLyPq+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdA"
  327. "i4gv7Y5oliyn";
  328. // kCustomSession is a custom serialized SSL_SESSION generated by
  329. // filling in missing fields from |kOpenSSLSession|. This includes
  330. // providing |peer_sha256|, so |peer| is not serialized.
  331. static const char kCustomSession[] =
  332. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  333. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  334. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  335. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  336. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  337. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  338. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  339. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEF";
  340. // kBoringSSLSession is a serialized SSL_SESSION generated from bssl client.
  341. static const char kBoringSSLSession[] =
  342. "MIIRwQIBAQICAwMEAsAvBCDdoGxGK26mR+8lM0uq6+k9xYuxPnwAjpcF9n0Yli9R"
  343. "kQQwbyshfWhdi5XQ1++7n2L1qqrcVlmHBPpr6yknT/u4pUrpQB5FZ7vqvNn8MdHf"
  344. "9rWgoQYCBFXgs7uiBAICHCCjggR6MIIEdjCCA16gAwIBAgIIf+yfD7Y6UicwDQYJ"
  345. "KoZIhvcNAQELBQAwSTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMx"
  346. "JTAjBgNVBAMTHEdvb2dsZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTUwODEy"
  347. "MTQ1MzE1WhcNMTUxMTEwMDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwK"
  348. "Q2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29v"
  349. "Z2xlIEluYzEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEB"
  350. "AQUAA4IBDwAwggEKAoIBAQC0MeG5YGQ0t+IeJeoneP/PrhEaieibeKYkbKVLNZpo"
  351. "PLuBinvhkXZo3DC133NpCBpy6ZktBwamqyixAyuk/NU6OjgXqwwxfQ7di1AInLIU"
  352. "792c7hFyNXSUCG7At8Ifi3YwBX9Ba6u/1d6rWTGZJrdCq3QU11RkKYyTq2KT5mce"
  353. "Tv9iGKqSkSTlp8puy/9SZ/3DbU3U+BuqCFqeSlz7zjwFmk35acdCilpJlVDDN5C/"
  354. "RCh8/UKc8PaL+cxlt531qoTENvYrflBno14YEZlCBZsPiFeUSILpKEj3Ccwhy0eL"
  355. "EucWQ72YZU8mUzXBoXGn0zA0crFl5ci/2sTBBGZsylNBAgMBAAGjggFBMIIBPTAd"
  356. "BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdv"
  357. "b2dsZS5jb20waAYIKwYBBQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtp"
  358. "Lmdvb2dsZS5jb20vR0lBRzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50"
  359. "czEuZ29vZ2xlLmNvbS9vY3NwMB0GA1UdDgQWBBS/bzHxcE73Q4j3slC4BLbMtLjG"
  360. "GjAMBgNVHRMBAf8EAjAAMB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEv"
  361. "MBcGA1UdIAQQMA4wDAYKKwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRw"
  362. "Oi8vcGtpLmdvb2dsZS5jb20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBCwUAA4IBAQAb"
  363. "qdWPZEHk0X7iKPCTHL6S3w6q1eR67goxZGFSM1lk1hjwyu7XcLJuvALVV9uY3ovE"
  364. "kQZSHwT+pyOPWQhsSjO+1GyjvCvK/CAwiUmBX+bQRGaqHsRcio7xSbdVcajQ3bXd"
  365. "X+s0WdbOpn6MStKAiBVloPlSxEI8pxY6x/BBCnTIk/+DMB17uZlOjG3vbAnkDkP+"
  366. "n0OTucD9sHV7EVj9XUxi51nOfNBCN/s7lpUjDS/NJ4k3iwOtbCPswiot8vLO779a"
  367. "f07vR03r349Iz/KTzk95rlFtX0IU+KYNxFNsanIXZ+C9FYGRXkwhHcvFb4qMUB1y"
  368. "TTlM80jBMOwyjZXmjRAhpAIEAKUDAgEUqQUCAwGJwKqBpwSBpOgebbmn9NRUtMWH"
  369. "+eJpqA5JLMFSMCChOsvKey3toBaCNGU7HfAEiiXNuuAdCBoK262BjQc2YYfqFzqH"
  370. "zuppopXCvhohx7j/tnCNZIMgLYt/O9SXK2RYI5z8FhCCHvB4CbD5G0LGl5EFP27s"
  371. "Jb6S3aTTYPkQe8yZSlxevg6NDwmTogLO9F7UUkaYmVcMQhzssEE2ZRYNwSOU6KjE"
  372. "0Yj+8fAiBtbQriIEIN2L8ZlpaVrdN5KFNdvcmOxJu81P8q53X55xQyGTnGWwsgMC"
  373. "ARezggvvMIIEdjCCA16gAwIBAgIIf+yfD7Y6UicwDQYJKoZIhvcNAQELBQAwSTEL"
  374. "MAkGA1UEBhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMxJTAjBgNVBAMTHEdvb2ds"
  375. "ZSBJbnRlcm5ldCBBdXRob3JpdHkgRzIwHhcNMTUwODEyMTQ1MzE1WhcNMTUxMTEw"
  376. "MDAwMDAwWjBoMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQG"
  377. "A1UEBwwNTW91bnRhaW4gVmlldzETMBEGA1UECgwKR29vZ2xlIEluYzEXMBUGA1UE"
  378. "AwwOd3d3Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB"
  379. "AQC0MeG5YGQ0t+IeJeoneP/PrhEaieibeKYkbKVLNZpoPLuBinvhkXZo3DC133Np"
  380. "CBpy6ZktBwamqyixAyuk/NU6OjgXqwwxfQ7di1AInLIU792c7hFyNXSUCG7At8If"
  381. "i3YwBX9Ba6u/1d6rWTGZJrdCq3QU11RkKYyTq2KT5mceTv9iGKqSkSTlp8puy/9S"
  382. "Z/3DbU3U+BuqCFqeSlz7zjwFmk35acdCilpJlVDDN5C/RCh8/UKc8PaL+cxlt531"
  383. "qoTENvYrflBno14YEZlCBZsPiFeUSILpKEj3Ccwhy0eLEucWQ72YZU8mUzXBoXGn"
  384. "0zA0crFl5ci/2sTBBGZsylNBAgMBAAGjggFBMIIBPTAdBgNVHSUEFjAUBggrBgEF"
  385. "BQcDAQYIKwYBBQUHAwIwGQYDVR0RBBIwEIIOd3d3Lmdvb2dsZS5jb20waAYIKwYB"
  386. "BQUHAQEEXDBaMCsGCCsGAQUFBzAChh9odHRwOi8vcGtpLmdvb2dsZS5jb20vR0lB"
  387. "RzIuY3J0MCsGCCsGAQUFBzABhh9odHRwOi8vY2xpZW50czEuZ29vZ2xlLmNvbS9v"
  388. "Y3NwMB0GA1UdDgQWBBS/bzHxcE73Q4j3slC4BLbMtLjGGjAMBgNVHRMBAf8EAjAA"
  389. "MB8GA1UdIwQYMBaAFErdBhYbvPZotXb1gba7Yhq6WoEvMBcGA1UdIAQQMA4wDAYK"
  390. "KwYBBAHWeQIFATAwBgNVHR8EKTAnMCWgI6Ahhh9odHRwOi8vcGtpLmdvb2dsZS5j"
  391. "b20vR0lBRzIuY3JsMA0GCSqGSIb3DQEBCwUAA4IBAQAbqdWPZEHk0X7iKPCTHL6S"
  392. "3w6q1eR67goxZGFSM1lk1hjwyu7XcLJuvALVV9uY3ovEkQZSHwT+pyOPWQhsSjO+"
  393. "1GyjvCvK/CAwiUmBX+bQRGaqHsRcio7xSbdVcajQ3bXdX+s0WdbOpn6MStKAiBVl"
  394. "oPlSxEI8pxY6x/BBCnTIk/+DMB17uZlOjG3vbAnkDkP+n0OTucD9sHV7EVj9XUxi"
  395. "51nOfNBCN/s7lpUjDS/NJ4k3iwOtbCPswiot8vLO779af07vR03r349Iz/KTzk95"
  396. "rlFtX0IU+KYNxFNsanIXZ+C9FYGRXkwhHcvFb4qMUB1yTTlM80jBMOwyjZXmjRAh"
  397. "MIID8DCCAtigAwIBAgIDAjqDMA0GCSqGSIb3DQEBCwUAMEIxCzAJBgNVBAYTAlVT"
  398. "MRYwFAYDVQQKEw1HZW9UcnVzdCBJbmMuMRswGQYDVQQDExJHZW9UcnVzdCBHbG9i"
  399. "YWwgQ0EwHhcNMTMwNDA1MTUxNTU2WhcNMTYxMjMxMjM1OTU5WjBJMQswCQYDVQQG"
  400. "EwJVUzETMBEGA1UEChMKR29vZ2xlIEluYzElMCMGA1UEAxMcR29vZ2xlIEludGVy"
  401. "bmV0IEF1dGhvcml0eSBHMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB"
  402. "AJwqBHdc2FCROgajguDYUEi8iT/xGXAaiEZ+4I/F8YnOIe5a/mENtzJEiaB0C1NP"
  403. "VaTOgmKV7utZX8bhBYASxF6UP7xbSDj0U/ck5vuR6RXEz/RTDfRK/J9U3n2+oGtv"
  404. "h8DQUB8oMANA2ghzUWx//zo8pzcGjr1LEQTrfSTe5vn8MXH7lNVg8y5Kr0LSy+rE"
  405. "ahqyzFPdFUuLH8gZYR/Nnag+YyuENWllhMgZxUYi+FOVvuOAShDGKuy6lyARxzmZ"
  406. "EASg8GF6lSWMTlJ14rbtCMoU/M4iarNOz0YDl5cDfsCx3nuvRTPPuj5xt970JSXC"
  407. "DTWJnZ37DhF5iR43xa+OcmkCAwEAAaOB5zCB5DAfBgNVHSMEGDAWgBTAephojYn7"
  408. "qwVkDBF9qn1luMrMTjAdBgNVHQ4EFgQUSt0GFhu89mi1dvWBtrtiGrpagS8wDgYD"
  409. "VR0PAQH/BAQDAgEGMC4GCCsGAQUFBwEBBCIwIDAeBggrBgEFBQcwAYYSaHR0cDov"
  410. "L2cuc3ltY2QuY29tMBIGA1UdEwEB/wQIMAYBAf8CAQAwNQYDVR0fBC4wLDAqoCig"
  411. "JoYkaHR0cDovL2cuc3ltY2IuY29tL2NybHMvZ3RnbG9iYWwuY3JsMBcGA1UdIAQQ"
  412. "MA4wDAYKKwYBBAHWeQIFATANBgkqhkiG9w0BAQsFAAOCAQEAqvqpIM1qZ4PtXtR+"
  413. "3h3Ef+AlBgDFJPupyC1tft6dgmUsgWM0Zj7pUsIItMsv91+ZOmqcUHqFBYx90SpI"
  414. "hNMJbHzCzTWf84LuUt5oX+QAihcglvcpjZpNy6jehsgNb1aHA30DP9z6eX0hGfnI"
  415. "Oi9RdozHQZJxjyXON/hKTAAj78Q1EK7gI4BzfE00LshukNYQHpmEcxpw8u1VDu4X"
  416. "Bupn7jLrLN1nBz/2i8Jw3lsA5rsb0zYaImxssDVCbJAJPZPpZAkiDoUGn8JzIdPm"
  417. "X4DkjYUiOnMDsWCOrmji9D6X52ASCWg23jrW4kOVWzeBkoEfu43XrVJkFleW2V40"
  418. "fsg12DCCA30wggLmoAMCAQICAxK75jANBgkqhkiG9w0BAQUFADBOMQswCQYDVQQG"
  419. "EwJVUzEQMA4GA1UEChMHRXF1aWZheDEtMCsGA1UECxMkRXF1aWZheCBTZWN1cmUg"
  420. "Q2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTAyMDUyMTA0MDAwMFoXDTE4MDgyMTA0"
  421. "MDAwMFowQjELMAkGA1UEBhMCVVMxFjAUBgNVBAoTDUdlb1RydXN0IEluYy4xGzAZ"
  422. "BgNVBAMTEkdlb1RydXN0IEdsb2JhbCBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEP"
  423. "ADCCAQoCggEBANrMGGMw/fQXIxpWflvfPGw45HG3eJHUvKHYTPioQ7YD6U0hBwiI"
  424. "2lgvZjkpvQV4i5046AW3an5xpObEYKaw74DkiSgPniXW7YPzraaRx5jJQhg1FJ2t"
  425. "mEaSLk/K8YdDwRaVVy1Q74ktgHpXrfLuX2vSAI25FPgUFTXZwEaje3LIkb/JVSvN"
  426. "0Jc+nCZkzN/Ogxlxyk7m1NV7qRnNVd7I7NJeOFPlXE+MLf5QIzb8ZubLjqQ5GQC3"
  427. "lQI5kQsO/jgu0R0FmvZNPm8PBx2vLB6PYDni+jZTEznUXiYr2z2oFL0y6xgDKFIE"
  428. "ceWrMz3hOLsHNoRinHnqFjD0X8Ar6HFr5PkCAwEAAaOB8DCB7TAfBgNVHSMEGDAW"
  429. "gBRI5mj5K9KylddH2CMgEE8zmJCf1DAdBgNVHQ4EFgQUwHqYaI2J+6sFZAwRfap9"
  430. "ZbjKzE4wDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwOgYDVR0fBDMw"
  431. "MTAvoC2gK4YpaHR0cDovL2NybC5nZW90cnVzdC5jb20vY3Jscy9zZWN1cmVjYS5j"
  432. "cmwwTgYDVR0gBEcwRTBDBgRVHSAAMDswOQYIKwYBBQUHAgEWLWh0dHBzOi8vd3d3"
  433. "Lmdlb3RydXN0LmNvbS9yZXNvdXJjZXMvcmVwb3NpdG9yeTANBgkqhkiG9w0BAQUF"
  434. "AAOBgQB24RJuTksWEoYwBrKBCM/wCMfHcX5m7sLt1Dsf//DwyE7WQziwuTB9GNBV"
  435. "g6JqyzYRnOhIZqNtf7gT1Ef+i1pcc/yu2RsyGTirlzQUqpbS66McFAhJtrvlke+D"
  436. "NusdVm/K2rxzY5Dkf3s+Iss9B+1fOHSc4wNQTqGvmO5h8oQ/Eg==";
  437. // kBadSessionExtraField is a custom serialized SSL_SESSION generated by replacing
  438. // the final (optional) element of |kCustomSession| with tag number 30.
  439. static const char kBadSessionExtraField[] =
  440. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  441. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  442. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  443. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  444. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  445. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  446. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  447. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBL4DBAEF";
  448. // kBadSessionVersion is a custom serialized SSL_SESSION generated by replacing
  449. // the version of |kCustomSession| with 2.
  450. static const char kBadSessionVersion[] =
  451. "MIIBdgIBAgICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  452. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  453. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  454. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  455. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  456. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  457. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  458. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEF";
  459. // kBadSessionTrailingData is a custom serialized SSL_SESSION with trailing data
  460. // appended.
  461. static const char kBadSessionTrailingData[] =
  462. "MIIBdgIBAQICAwMEAsAvBCAG5Q1ndq4Yfmbeo1zwLkNRKmCXGdNgWvGT3cskV0yQ"
  463. "kAQwJlrlzkAWBOWiLj/jJ76D7l+UXoizP2KI2C7I2FccqMmIfFmmkUy32nIJ0mZH"
  464. "IWoJoQYCBFRDO46iBAICASykAwQBAqUDAgEUphAEDnd3dy5nb29nbGUuY29tqAcE"
  465. "BXdvcmxkqQUCAwGJwKqBpwSBpBwUQvoeOk0Kg36SYTcLEkXqKwOBfF9vE4KX0Nxe"
  466. "LwjcDTpsuh3qXEaZ992r1N38VDcyS6P7I6HBYN9BsNHM362zZnY27GpTw+Kwd751"
  467. "CLoXFPoaMOe57dbBpXoro6Pd3BTbf/Tzr88K06yEOTDKPNj3+inbMaVigtK4PLyP"
  468. "q+Topyzvx9USFgRvyuoxn0Hgb+R0A3j6SLRuyOdAi4gv7Y5oliynrSIEIAYGBgYG"
  469. "BgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGrgMEAQevAwQBBLADBAEFAAAA";
  470. static bool DecodeBase64(std::vector<uint8_t> *out, const char *in) {
  471. size_t len;
  472. if (!EVP_DecodedLength(&len, strlen(in))) {
  473. fprintf(stderr, "EVP_DecodedLength failed\n");
  474. return false;
  475. }
  476. out->resize(len);
  477. if (!EVP_DecodeBase64(bssl::vector_data(out), &len, len, (const uint8_t *)in,
  478. strlen(in))) {
  479. fprintf(stderr, "EVP_DecodeBase64 failed\n");
  480. return false;
  481. }
  482. out->resize(len);
  483. return true;
  484. }
  485. static bool TestSSL_SESSIONEncoding(const char *input_b64) {
  486. const uint8_t *cptr;
  487. uint8_t *ptr;
  488. // Decode the input.
  489. std::vector<uint8_t> input;
  490. if (!DecodeBase64(&input, input_b64)) {
  491. return false;
  492. }
  493. // Verify the SSL_SESSION decodes.
  494. ScopedSSL_SESSION session(SSL_SESSION_from_bytes(bssl::vector_data(&input),
  495. input.size()));
  496. if (!session) {
  497. fprintf(stderr, "SSL_SESSION_from_bytes failed\n");
  498. return false;
  499. }
  500. // Verify the SSL_SESSION encoding round-trips.
  501. size_t encoded_len;
  502. ScopedOpenSSLBytes encoded;
  503. uint8_t *encoded_raw;
  504. if (!SSL_SESSION_to_bytes(session.get(), &encoded_raw, &encoded_len)) {
  505. fprintf(stderr, "SSL_SESSION_to_bytes failed\n");
  506. return false;
  507. }
  508. encoded.reset(encoded_raw);
  509. if (encoded_len != input.size() ||
  510. memcmp(bssl::vector_data(&input), encoded.get(), input.size()) != 0) {
  511. fprintf(stderr, "SSL_SESSION_to_bytes did not round-trip\n");
  512. hexdump(stderr, "Before: ", input.data(), input.size());
  513. hexdump(stderr, "After: ", encoded_raw, encoded_len);
  514. return false;
  515. }
  516. // Verify the SSL_SESSION also decodes with the legacy API.
  517. cptr = bssl::vector_data(&input);
  518. session.reset(d2i_SSL_SESSION(NULL, &cptr, input.size()));
  519. if (!session || cptr != bssl::vector_data(&input) + input.size()) {
  520. fprintf(stderr, "d2i_SSL_SESSION failed\n");
  521. return false;
  522. }
  523. // Verify the SSL_SESSION encoding round-trips via the legacy API.
  524. int len = i2d_SSL_SESSION(session.get(), NULL);
  525. if (len < 0 || (size_t)len != input.size()) {
  526. fprintf(stderr, "i2d_SSL_SESSION(NULL) returned invalid length\n");
  527. return false;
  528. }
  529. encoded.reset((uint8_t *)OPENSSL_malloc(input.size()));
  530. if (!encoded) {
  531. fprintf(stderr, "malloc failed\n");
  532. return false;
  533. }
  534. ptr = encoded.get();
  535. len = i2d_SSL_SESSION(session.get(), &ptr);
  536. if (len < 0 || (size_t)len != input.size()) {
  537. fprintf(stderr, "i2d_SSL_SESSION returned invalid length\n");
  538. return false;
  539. }
  540. if (ptr != encoded.get() + input.size()) {
  541. fprintf(stderr, "i2d_SSL_SESSION did not advance ptr correctly\n");
  542. return false;
  543. }
  544. if (memcmp(bssl::vector_data(&input), encoded.get(), input.size()) != 0) {
  545. fprintf(stderr, "i2d_SSL_SESSION did not round-trip\n");
  546. return false;
  547. }
  548. return true;
  549. }
  550. static bool TestBadSSL_SESSIONEncoding(const char *input_b64) {
  551. std::vector<uint8_t> input;
  552. if (!DecodeBase64(&input, input_b64)) {
  553. return false;
  554. }
  555. // Verify that the SSL_SESSION fails to decode.
  556. ScopedSSL_SESSION session(SSL_SESSION_from_bytes(bssl::vector_data(&input),
  557. input.size()));
  558. if (session) {
  559. fprintf(stderr, "SSL_SESSION_from_bytes unexpectedly succeeded\n");
  560. return false;
  561. }
  562. ERR_clear_error();
  563. return true;
  564. }
  565. static bool TestDefaultVersion(uint16_t version,
  566. const SSL_METHOD *(*method)(void)) {
  567. ScopedSSL_CTX ctx(SSL_CTX_new(method()));
  568. if (!ctx) {
  569. return false;
  570. }
  571. return ctx->min_version == version && ctx->max_version == version;
  572. }
  573. static bool CipherGetRFCName(std::string *out, uint16_t value) {
  574. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(value);
  575. if (cipher == NULL) {
  576. return false;
  577. }
  578. ScopedOpenSSLString rfc_name(SSL_CIPHER_get_rfc_name(cipher));
  579. if (!rfc_name) {
  580. return false;
  581. }
  582. out->assign(rfc_name.get());
  583. return true;
  584. }
  585. typedef struct {
  586. int id;
  587. const char *rfc_name;
  588. } CIPHER_RFC_NAME_TEST;
  589. static const CIPHER_RFC_NAME_TEST kCipherRFCNameTests[] = {
  590. { SSL3_CK_RSA_DES_192_CBC3_SHA, "TLS_RSA_WITH_3DES_EDE_CBC_SHA" },
  591. { SSL3_CK_RSA_RC4_128_MD5, "TLS_RSA_WITH_RC4_MD5" },
  592. { TLS1_CK_RSA_WITH_AES_128_SHA, "TLS_RSA_WITH_AES_128_CBC_SHA" },
  593. { TLS1_CK_DHE_RSA_WITH_AES_256_SHA, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" },
  594. { TLS1_CK_DHE_RSA_WITH_AES_256_SHA256,
  595. "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" },
  596. { TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256,
  597. "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" },
  598. { TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384,
  599. "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" },
  600. { TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  601. "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" },
  602. { TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  603. "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" },
  604. { TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  605. "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" },
  606. { TLS1_CK_PSK_WITH_RC4_128_SHA, "TLS_PSK_WITH_RC4_SHA" },
  607. { TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA,
  608. "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA" },
  609. // These names are non-standard:
  610. { TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD,
  611. "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" },
  612. { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD,
  613. "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" },
  614. };
  615. static bool TestCipherGetRFCName(void) {
  616. for (size_t i = 0;
  617. i < sizeof(kCipherRFCNameTests) / sizeof(kCipherRFCNameTests[0]); i++) {
  618. const CIPHER_RFC_NAME_TEST *test = &kCipherRFCNameTests[i];
  619. std::string rfc_name;
  620. if (!CipherGetRFCName(&rfc_name, test->id & 0xffff)) {
  621. fprintf(stderr, "SSL_CIPHER_get_rfc_name failed\n");
  622. return false;
  623. }
  624. if (rfc_name != test->rfc_name) {
  625. fprintf(stderr, "SSL_CIPHER_get_rfc_name: got '%s', wanted '%s'\n",
  626. rfc_name.c_str(), test->rfc_name);
  627. return false;
  628. }
  629. }
  630. return true;
  631. }
  632. // CreateSessionWithTicket returns a sample |SSL_SESSION| with the ticket
  633. // replaced for one of length |ticket_len| or nullptr on failure.
  634. static ScopedSSL_SESSION CreateSessionWithTicket(size_t ticket_len) {
  635. std::vector<uint8_t> der;
  636. if (!DecodeBase64(&der, kOpenSSLSession)) {
  637. return nullptr;
  638. }
  639. ScopedSSL_SESSION session(SSL_SESSION_from_bytes(bssl::vector_data(&der),
  640. der.size()));
  641. if (!session) {
  642. return nullptr;
  643. }
  644. // Swap out the ticket for a garbage one.
  645. OPENSSL_free(session->tlsext_tick);
  646. session->tlsext_tick = reinterpret_cast<uint8_t*>(OPENSSL_malloc(ticket_len));
  647. if (session->tlsext_tick == nullptr) {
  648. return nullptr;
  649. }
  650. memset(session->tlsext_tick, 'a', ticket_len);
  651. session->tlsext_ticklen = ticket_len;
  652. // Fix up the timeout.
  653. session->time = time(NULL);
  654. return session;
  655. }
  656. // GetClientHelloLen creates a client SSL connection with a ticket of length
  657. // |ticket_len| and records the ClientHello. It returns the length of the
  658. // ClientHello, not including the record header, on success and zero on error.
  659. static size_t GetClientHelloLen(size_t ticket_len) {
  660. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  661. ScopedSSL_SESSION session = CreateSessionWithTicket(ticket_len);
  662. if (!ctx || !session) {
  663. return 0;
  664. }
  665. ScopedSSL ssl(SSL_new(ctx.get()));
  666. ScopedBIO bio(BIO_new(BIO_s_mem()));
  667. if (!ssl || !bio || !SSL_set_session(ssl.get(), session.get())) {
  668. return 0;
  669. }
  670. // Do not configure a reading BIO, but record what's written to a memory BIO.
  671. SSL_set_bio(ssl.get(), nullptr /* rbio */, BIO_up_ref(bio.get()));
  672. int ret = SSL_connect(ssl.get());
  673. if (ret > 0) {
  674. // SSL_connect should fail without a BIO to write to.
  675. return 0;
  676. }
  677. ERR_clear_error();
  678. const uint8_t *unused;
  679. size_t client_hello_len;
  680. if (!BIO_mem_contents(bio.get(), &unused, &client_hello_len) ||
  681. client_hello_len <= SSL3_RT_HEADER_LENGTH) {
  682. return 0;
  683. }
  684. return client_hello_len - SSL3_RT_HEADER_LENGTH;
  685. }
  686. struct PaddingTest {
  687. size_t input_len, padded_len;
  688. };
  689. static const PaddingTest kPaddingTests[] = {
  690. // ClientHellos of length below 0x100 do not require padding.
  691. {0xfe, 0xfe},
  692. {0xff, 0xff},
  693. // ClientHellos of length 0x100 through 0x1fb are padded up to 0x200.
  694. {0x100, 0x200},
  695. {0x123, 0x200},
  696. {0x1fb, 0x200},
  697. // ClientHellos of length 0x1fc through 0x1ff get padded beyond 0x200. The
  698. // padding extension takes a minimum of four bytes plus one required content
  699. // byte. (To work around yet more server bugs, we avoid empty final
  700. // extensions.)
  701. {0x1fc, 0x201},
  702. {0x1fd, 0x202},
  703. {0x1fe, 0x203},
  704. {0x1ff, 0x204},
  705. // Finally, larger ClientHellos need no padding.
  706. {0x200, 0x200},
  707. {0x201, 0x201},
  708. };
  709. static bool TestPaddingExtension() {
  710. // Sample a baseline length.
  711. size_t base_len = GetClientHelloLen(1);
  712. if (base_len == 0) {
  713. return false;
  714. }
  715. for (const PaddingTest &test : kPaddingTests) {
  716. if (base_len > test.input_len) {
  717. fprintf(stderr, "Baseline ClientHello too long.\n");
  718. return false;
  719. }
  720. size_t padded_len = GetClientHelloLen(1 + test.input_len - base_len);
  721. if (padded_len != test.padded_len) {
  722. fprintf(stderr, "%u-byte ClientHello padded to %u bytes, not %u.\n",
  723. static_cast<unsigned>(test.input_len),
  724. static_cast<unsigned>(padded_len),
  725. static_cast<unsigned>(test.padded_len));
  726. return false;
  727. }
  728. }
  729. return true;
  730. }
  731. // Test that |SSL_get_client_CA_list| echoes back the configured parameter even
  732. // before configuring as a server.
  733. static bool TestClientCAList() {
  734. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  735. if (!ctx) {
  736. return false;
  737. }
  738. ScopedSSL ssl(SSL_new(ctx.get()));
  739. if (!ssl) {
  740. return false;
  741. }
  742. STACK_OF(X509_NAME) *stack = sk_X509_NAME_new_null();
  743. if (stack == nullptr) {
  744. return false;
  745. }
  746. // |SSL_set_client_CA_list| takes ownership.
  747. SSL_set_client_CA_list(ssl.get(), stack);
  748. return SSL_get_client_CA_list(ssl.get()) == stack;
  749. }
  750. static void AppendSession(SSL_SESSION *session, void *arg) {
  751. std::vector<SSL_SESSION*> *out =
  752. reinterpret_cast<std::vector<SSL_SESSION*>*>(arg);
  753. out->push_back(session);
  754. }
  755. // ExpectCache returns true if |ctx|'s session cache consists of |expected|, in
  756. // order.
  757. static bool ExpectCache(SSL_CTX *ctx,
  758. const std::vector<SSL_SESSION*> &expected) {
  759. // Check the linked list.
  760. SSL_SESSION *ptr = ctx->session_cache_head;
  761. for (SSL_SESSION *session : expected) {
  762. if (ptr != session) {
  763. return false;
  764. }
  765. // TODO(davidben): This is an absurd way to denote the end of the list.
  766. if (ptr->next ==
  767. reinterpret_cast<SSL_SESSION *>(&ctx->session_cache_tail)) {
  768. ptr = nullptr;
  769. } else {
  770. ptr = ptr->next;
  771. }
  772. }
  773. if (ptr != nullptr) {
  774. return false;
  775. }
  776. // Check the hash table.
  777. std::vector<SSL_SESSION*> actual, expected_copy;
  778. lh_SSL_SESSION_doall_arg(SSL_CTX_sessions(ctx), AppendSession, &actual);
  779. expected_copy = expected;
  780. std::sort(actual.begin(), actual.end());
  781. std::sort(expected_copy.begin(), expected_copy.end());
  782. return actual == expected_copy;
  783. }
  784. static ScopedSSL_SESSION CreateTestSession(uint32_t number) {
  785. ScopedSSL_SESSION ret(SSL_SESSION_new());
  786. if (!ret) {
  787. return nullptr;
  788. }
  789. ret->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
  790. memset(ret->session_id, 0, ret->session_id_length);
  791. memcpy(ret->session_id, &number, sizeof(number));
  792. return ret;
  793. }
  794. // TODO(davidben): Switch this to a |std::vector<ScopedSSL_SESSION>| once we can
  795. // rely on a move-aware |std::vector|.
  796. class ScopedSessionVector {
  797. public:
  798. explicit ScopedSessionVector(std::vector<SSL_SESSION*> *sessions)
  799. : sessions_(sessions) {}
  800. ~ScopedSessionVector() {
  801. for (SSL_SESSION *session : *sessions_) {
  802. SSL_SESSION_free(session);
  803. }
  804. }
  805. private:
  806. std::vector<SSL_SESSION*> *const sessions_;
  807. };
  808. // Test that the internal session cache behaves as expected.
  809. static bool TestInternalSessionCache() {
  810. ScopedSSL_CTX ctx(SSL_CTX_new(TLS_method()));
  811. if (!ctx) {
  812. return false;
  813. }
  814. // Prepare 10 test sessions.
  815. std::vector<SSL_SESSION*> sessions;
  816. ScopedSessionVector cleanup(&sessions);
  817. for (int i = 0; i < 10; i++) {
  818. ScopedSSL_SESSION session = CreateTestSession(i);
  819. if (!session) {
  820. return false;
  821. }
  822. sessions.push_back(session.release());
  823. }
  824. SSL_CTX_sess_set_cache_size(ctx.get(), 5);
  825. // Insert all the test sessions.
  826. for (SSL_SESSION *session : sessions) {
  827. if (!SSL_CTX_add_session(ctx.get(), session)) {
  828. return false;
  829. }
  830. }
  831. // Only the last five should be in the list.
  832. std::vector<SSL_SESSION*> expected;
  833. expected.push_back(sessions[9]);
  834. expected.push_back(sessions[8]);
  835. expected.push_back(sessions[7]);
  836. expected.push_back(sessions[6]);
  837. expected.push_back(sessions[5]);
  838. if (!ExpectCache(ctx.get(), expected)) {
  839. return false;
  840. }
  841. // Inserting an element already in the cache should fail.
  842. if (SSL_CTX_add_session(ctx.get(), sessions[7]) ||
  843. !ExpectCache(ctx.get(), expected)) {
  844. return false;
  845. }
  846. // Although collisions should be impossible (256-bit session IDs), the cache
  847. // must handle them gracefully.
  848. ScopedSSL_SESSION collision(CreateTestSession(7));
  849. if (!collision || !SSL_CTX_add_session(ctx.get(), collision.get())) {
  850. return false;
  851. }
  852. expected.clear();
  853. expected.push_back(collision.get());
  854. expected.push_back(sessions[9]);
  855. expected.push_back(sessions[8]);
  856. expected.push_back(sessions[6]);
  857. expected.push_back(sessions[5]);
  858. if (!ExpectCache(ctx.get(), expected)) {
  859. return false;
  860. }
  861. // Removing sessions behaves correctly.
  862. if (!SSL_CTX_remove_session(ctx.get(), sessions[6])) {
  863. return false;
  864. }
  865. expected.clear();
  866. expected.push_back(collision.get());
  867. expected.push_back(sessions[9]);
  868. expected.push_back(sessions[8]);
  869. expected.push_back(sessions[5]);
  870. if (!ExpectCache(ctx.get(), expected)) {
  871. return false;
  872. }
  873. // Removing sessions requires an exact match.
  874. if (SSL_CTX_remove_session(ctx.get(), sessions[0]) ||
  875. SSL_CTX_remove_session(ctx.get(), sessions[7]) ||
  876. !ExpectCache(ctx.get(), expected)) {
  877. return false;
  878. }
  879. return true;
  880. }
  881. int main() {
  882. CRYPTO_library_init();
  883. if (!TestCipherRules() ||
  884. !TestSSL_SESSIONEncoding(kOpenSSLSession) ||
  885. !TestSSL_SESSIONEncoding(kCustomSession) ||
  886. !TestSSL_SESSIONEncoding(kBoringSSLSession) ||
  887. !TestBadSSL_SESSIONEncoding(kBadSessionExtraField) ||
  888. !TestBadSSL_SESSIONEncoding(kBadSessionVersion) ||
  889. !TestBadSSL_SESSIONEncoding(kBadSessionTrailingData) ||
  890. !TestDefaultVersion(0, &TLS_method) ||
  891. !TestDefaultVersion(SSL3_VERSION, &SSLv3_method) ||
  892. !TestDefaultVersion(TLS1_VERSION, &TLSv1_method) ||
  893. !TestDefaultVersion(TLS1_1_VERSION, &TLSv1_1_method) ||
  894. !TestDefaultVersion(TLS1_2_VERSION, &TLSv1_2_method) ||
  895. !TestDefaultVersion(0, &DTLS_method) ||
  896. !TestDefaultVersion(DTLS1_VERSION, &DTLSv1_method) ||
  897. !TestDefaultVersion(DTLS1_2_VERSION, &DTLSv1_2_method) ||
  898. !TestCipherGetRFCName() ||
  899. !TestPaddingExtension() ||
  900. !TestClientCAList() ||
  901. !TestInternalSessionCache()) {
  902. ERR_print_errors_fp(stderr);
  903. return 1;
  904. }
  905. printf("PASS\n");
  906. return 0;
  907. }