Alternative TLS implementation in Go
Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.

275 lignes
10 KiB

  1. // Copyright 2010 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "bytes"
  7. "io"
  8. "net"
  9. "testing"
  10. )
  11. func TestRoundUp(t *testing.T) {
  12. if roundUp(0, 16) != 0 ||
  13. roundUp(1, 16) != 16 ||
  14. roundUp(15, 16) != 16 ||
  15. roundUp(16, 16) != 16 ||
  16. roundUp(17, 16) != 32 {
  17. t.Error("roundUp broken")
  18. }
  19. }
  20. var paddingTests = []struct {
  21. in []byte
  22. good bool
  23. expectedLen int
  24. }{
  25. {[]byte{1, 2, 3, 4, 0}, true, 4},
  26. {[]byte{1, 2, 3, 4, 0, 1}, false, 0},
  27. {[]byte{1, 2, 3, 4, 99, 99}, false, 0},
  28. {[]byte{1, 2, 3, 4, 1, 1}, true, 4},
  29. {[]byte{1, 2, 3, 2, 2, 2}, true, 3},
  30. {[]byte{1, 2, 3, 3, 3, 3}, true, 2},
  31. {[]byte{1, 2, 3, 4, 3, 3}, false, 0},
  32. {[]byte{1, 4, 4, 4, 4, 4}, true, 1},
  33. {[]byte{5, 5, 5, 5, 5, 5}, true, 0},
  34. {[]byte{6, 6, 6, 6, 6, 6}, false, 0},
  35. }
  36. func TestRemovePadding(t *testing.T) {
  37. for i, test := range paddingTests {
  38. paddingLen, good := extractPadding(test.in)
  39. expectedGood := byte(255)
  40. if !test.good {
  41. expectedGood = 0
  42. }
  43. if good != expectedGood {
  44. t.Errorf("#%d: wrong validity, want:%d got:%d", i, expectedGood, good)
  45. }
  46. if good == 255 && len(test.in)-paddingLen != test.expectedLen {
  47. t.Errorf("#%d: got %d, want %d", i, len(test.in)-paddingLen, test.expectedLen)
  48. }
  49. }
  50. }
  51. var certExampleCom = `308201713082011ba003020102021005a75ddf21014d5f417083b7a010ba2e300d06092a864886f70d01010b050030123110300e060355040a130741636d6520436f301e170d3136303831373231343135335a170d3137303831373231343135335a30123110300e060355040a130741636d6520436f305c300d06092a864886f70d0101010500034b003048024100b37f0fdd67e715bf532046ac34acbd8fdc4dabe2b598588f3f58b1f12e6219a16cbfe54d2b4b665396013589262360b6721efa27d546854f17cc9aeec6751db10203010001a34d304b300e0603551d0f0101ff0404030205a030130603551d25040c300a06082b06010505070301300c0603551d130101ff0402300030160603551d11040f300d820b6578616d706c652e636f6d300d06092a864886f70d01010b050003410059fc487866d3d855503c8e064ca32aac5e9babcece89ec597f8b2b24c17867f4a5d3b4ece06e795bfc5448ccbd2ffca1b3433171ebf3557a4737b020565350a0`
  52. var certWildcardExampleCom = `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`
  53. var certFooExampleCom = `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`
  54. var certDoubleWildcardExampleCom = `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`
  55. func TestCertificateSelection(t *testing.T) {
  56. config := Config{
  57. Certificates: []Certificate{
  58. {
  59. Certificate: [][]byte{fromHex(certExampleCom)},
  60. },
  61. {
  62. Certificate: [][]byte{fromHex(certWildcardExampleCom)},
  63. },
  64. {
  65. Certificate: [][]byte{fromHex(certFooExampleCom)},
  66. },
  67. {
  68. Certificate: [][]byte{fromHex(certDoubleWildcardExampleCom)},
  69. },
  70. },
  71. }
  72. config.BuildNameToCertificate()
  73. pointerToIndex := func(c *Certificate) int {
  74. for i := range config.Certificates {
  75. if c == &config.Certificates[i] {
  76. return i
  77. }
  78. }
  79. return -1
  80. }
  81. certificateForName := func(name string) *Certificate {
  82. clientHello := &ClientHelloInfo{
  83. ServerName: name,
  84. }
  85. if cert, err := config.getCertificate(clientHello); err != nil {
  86. t.Errorf("unable to get certificate for name '%s': %s", name, err)
  87. return nil
  88. } else {
  89. return cert
  90. }
  91. }
  92. if n := pointerToIndex(certificateForName("example.com")); n != 0 {
  93. t.Errorf("example.com returned certificate %d, not 0", n)
  94. }
  95. if n := pointerToIndex(certificateForName("bar.example.com")); n != 1 {
  96. t.Errorf("bar.example.com returned certificate %d, not 1", n)
  97. }
  98. if n := pointerToIndex(certificateForName("foo.example.com")); n != 2 {
  99. t.Errorf("foo.example.com returned certificate %d, not 2", n)
  100. }
  101. if n := pointerToIndex(certificateForName("foo.bar.example.com")); n != 3 {
  102. t.Errorf("foo.bar.example.com returned certificate %d, not 3", n)
  103. }
  104. if n := pointerToIndex(certificateForName("foo.bar.baz.example.com")); n != 0 {
  105. t.Errorf("foo.bar.baz.example.com returned certificate %d, not 0", n)
  106. }
  107. }
  108. // Run with multiple crypto configs to test the logic for computing TLS record overheads.
  109. func runDynamicRecordSizingTest(t *testing.T, config *Config) {
  110. clientConn, serverConn := net.Pipe()
  111. serverConfig := config.Clone()
  112. serverConfig.DynamicRecordSizingDisabled = false
  113. tlsConn := Server(serverConn, serverConfig)
  114. recordSizesChan := make(chan []int, 1)
  115. go func() {
  116. // This goroutine performs a TLS handshake over clientConn and
  117. // then reads TLS records until EOF. It writes a slice that
  118. // contains all the record sizes to recordSizesChan.
  119. defer close(recordSizesChan)
  120. defer clientConn.Close()
  121. tlsConn := Client(clientConn, config)
  122. if err := tlsConn.Handshake(); err != nil {
  123. t.Errorf("Error from client handshake: %v", err)
  124. return
  125. }
  126. var recordHeader [recordHeaderLen]byte
  127. var record []byte
  128. var recordSizes []int
  129. for {
  130. n, err := io.ReadFull(clientConn, recordHeader[:])
  131. if err == io.EOF {
  132. break
  133. }
  134. if err != nil || n != len(recordHeader) {
  135. t.Errorf("io.ReadFull = %d, %v", n, err)
  136. return
  137. }
  138. length := int(recordHeader[3])<<8 | int(recordHeader[4])
  139. if len(record) < length {
  140. record = make([]byte, length)
  141. }
  142. n, err = io.ReadFull(clientConn, record[:length])
  143. if err != nil || n != length {
  144. t.Errorf("io.ReadFull = %d, %v", n, err)
  145. return
  146. }
  147. // The last record will be a close_notify alert, which
  148. // we don't wish to record.
  149. if recordType(recordHeader[0]) == recordTypeApplicationData {
  150. recordSizes = append(recordSizes, recordHeaderLen+length)
  151. }
  152. }
  153. recordSizesChan <- recordSizes
  154. }()
  155. if err := tlsConn.Handshake(); err != nil {
  156. t.Fatalf("Error from server handshake: %s", err)
  157. }
  158. // The server writes these plaintexts in order.
  159. plaintext := bytes.Join([][]byte{
  160. bytes.Repeat([]byte("x"), recordSizeBoostThreshold),
  161. bytes.Repeat([]byte("y"), maxPlaintext*2),
  162. bytes.Repeat([]byte("z"), maxPlaintext),
  163. }, nil)
  164. if _, err := tlsConn.Write(plaintext); err != nil {
  165. t.Fatalf("Error from server write: %s", err)
  166. }
  167. if err := tlsConn.Close(); err != nil {
  168. t.Fatalf("Error from server close: %s", err)
  169. }
  170. recordSizes := <-recordSizesChan
  171. if recordSizes == nil {
  172. t.Fatalf("Client encountered an error")
  173. }
  174. // Drop the size of last record, which is likely to be truncated.
  175. recordSizes = recordSizes[:len(recordSizes)-1]
  176. // recordSizes should contain a series of records smaller than
  177. // tcpMSSEstimate followed by some larger than maxPlaintext.
  178. seenLargeRecord := false
  179. for i, size := range recordSizes {
  180. if !seenLargeRecord {
  181. if size > (i+1)*tcpMSSEstimate {
  182. t.Fatalf("Record #%d has size %d, which is too large too soon", i, size)
  183. }
  184. if size >= maxPlaintext {
  185. seenLargeRecord = true
  186. }
  187. } else if size <= maxPlaintext {
  188. t.Fatalf("Record #%d has size %d but should be full sized", i, size)
  189. }
  190. }
  191. if !seenLargeRecord {
  192. t.Fatalf("No large records observed")
  193. }
  194. }
  195. func TestDynamicRecordSizingWithStreamCipher(t *testing.T) {
  196. config := testConfig.Clone()
  197. config.CipherSuites = []uint16{TLS_RSA_WITH_RC4_128_SHA}
  198. runDynamicRecordSizingTest(t, config)
  199. }
  200. func TestDynamicRecordSizingWithCBC(t *testing.T) {
  201. config := testConfig.Clone()
  202. config.CipherSuites = []uint16{TLS_RSA_WITH_AES_256_CBC_SHA}
  203. runDynamicRecordSizingTest(t, config)
  204. }
  205. func TestDynamicRecordSizingWithAEAD(t *testing.T) {
  206. config := testConfig.Clone()
  207. config.CipherSuites = []uint16{TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256}
  208. runDynamicRecordSizingTest(t, config)
  209. }
  210. // hairpinConn is a net.Conn that makes a “hairpin” call when closed, back into
  211. // the tls.Conn which is calling it.
  212. type hairpinConn struct {
  213. net.Conn
  214. tlsConn *Conn
  215. }
  216. func (conn *hairpinConn) Close() error {
  217. conn.tlsConn.ConnectionState()
  218. return nil
  219. }
  220. func TestHairpinInClose(t *testing.T) {
  221. // This tests that the underlying net.Conn can call back into the
  222. // tls.Conn when being closed without deadlocking.
  223. client, server := net.Pipe()
  224. defer server.Close()
  225. defer client.Close()
  226. conn := &hairpinConn{client, nil}
  227. tlsConn := Server(conn, &Config{
  228. GetCertificate: func(*ClientHelloInfo) (*Certificate, error) {
  229. panic("unreachable")
  230. },
  231. })
  232. conn.tlsConn = tlsConn
  233. // This call should not deadlock.
  234. tlsConn.Close()
  235. }