xref: /openssl/test/helpers/handshake.c (revision 7ed6de99)
1 /*
2  * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 #include <string.h>
11 
12 #include <openssl/bio.h>
13 #include <openssl/x509_vfy.h>
14 #include <openssl/ssl.h>
15 #include <openssl/core_names.h>
16 
17 #include "../../ssl/ssl_local.h"
18 #include "internal/sockets.h"
19 #include "internal/nelem.h"
20 #include "handshake.h"
21 #include "../testutil.h"
22 
23 #if !defined(OPENSSL_NO_SCTP) && !defined(OPENSSL_NO_SOCK)
24 #include <netinet/sctp.h>
25 #endif
26 
HANDSHAKE_RESULT_new(void)27 HANDSHAKE_RESULT *HANDSHAKE_RESULT_new(void)
28 {
29     HANDSHAKE_RESULT *ret;
30 
31     TEST_ptr(ret = OPENSSL_zalloc(sizeof(*ret)));
32     return ret;
33 }
34 
HANDSHAKE_RESULT_free(HANDSHAKE_RESULT * result)35 void HANDSHAKE_RESULT_free(HANDSHAKE_RESULT *result)
36 {
37     if (result == NULL)
38         return;
39     OPENSSL_free(result->client_npn_negotiated);
40     OPENSSL_free(result->server_npn_negotiated);
41     OPENSSL_free(result->client_alpn_negotiated);
42     OPENSSL_free(result->server_alpn_negotiated);
43     OPENSSL_free(result->result_session_ticket_app_data);
44     sk_X509_NAME_pop_free(result->server_ca_names, X509_NAME_free);
45     sk_X509_NAME_pop_free(result->client_ca_names, X509_NAME_free);
46     OPENSSL_free(result->cipher);
47     OPENSSL_free(result);
48 }
49 
50 /*
51  * Since there appears to be no way to extract the sent/received alert
52  * from the SSL object directly, we use the info callback and stash
53  * the result in ex_data.
54  */
55 typedef struct handshake_ex_data_st {
56     int alert_sent;
57     int num_fatal_alerts_sent;
58     int alert_received;
59     int session_ticket_do_not_call;
60     ssl_servername_t servername;
61 } HANDSHAKE_EX_DATA;
62 
63 /* |ctx_data| itself is stack-allocated. */
ctx_data_free_data(CTX_DATA * ctx_data)64 static void ctx_data_free_data(CTX_DATA *ctx_data)
65 {
66     OPENSSL_free(ctx_data->npn_protocols);
67     ctx_data->npn_protocols = NULL;
68     OPENSSL_free(ctx_data->alpn_protocols);
69     ctx_data->alpn_protocols = NULL;
70     OPENSSL_free(ctx_data->srp_user);
71     ctx_data->srp_user = NULL;
72     OPENSSL_free(ctx_data->srp_password);
73     ctx_data->srp_password = NULL;
74     OPENSSL_free(ctx_data->session_ticket_app_data);
75     ctx_data->session_ticket_app_data = NULL;
76 }
77 
78 static int ex_data_idx;
79 
info_cb(const SSL * s,int where,int ret)80 static void info_cb(const SSL *s, int where, int ret)
81 {
82     if (where & SSL_CB_ALERT) {
83         HANDSHAKE_EX_DATA *ex_data =
84             (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
85         if (where & SSL_CB_WRITE) {
86             ex_data->alert_sent = ret;
87             if (strcmp(SSL_alert_type_string(ret), "F") == 0
88                 || strcmp(SSL_alert_desc_string(ret), "CN") == 0)
89                 ex_data->num_fatal_alerts_sent++;
90         } else {
91             ex_data->alert_received = ret;
92         }
93     }
94 }
95 
96 /* Select the appropriate server CTX.
97  * Returns SSL_TLSEXT_ERR_OK if a match was found.
98  * If |ignore| is 1, returns SSL_TLSEXT_ERR_NOACK on mismatch.
99  * Otherwise, returns SSL_TLSEXT_ERR_ALERT_FATAL on mismatch.
100  * An empty SNI extension also returns SSL_TSLEXT_ERR_NOACK.
101  */
select_server_ctx(SSL * s,void * arg,int ignore)102 static int select_server_ctx(SSL *s, void *arg, int ignore)
103 {
104     const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
105     HANDSHAKE_EX_DATA *ex_data =
106         (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
107 
108     if (servername == NULL) {
109         ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
110         return SSL_TLSEXT_ERR_NOACK;
111     }
112 
113     if (strcmp(servername, "server2") == 0) {
114         SSL_CTX *new_ctx = (SSL_CTX*)arg;
115         SSL_set_SSL_CTX(s, new_ctx);
116         /*
117          * Copy over all the SSL_CTX options - reasonable behavior
118          * allows testing of cases where the options between two
119          * contexts differ/conflict
120          */
121         SSL_clear_options(s, 0xFFFFFFFFL);
122         SSL_set_options(s, SSL_CTX_get_options(new_ctx));
123 
124         ex_data->servername = SSL_TEST_SERVERNAME_SERVER2;
125         return SSL_TLSEXT_ERR_OK;
126     } else if (strcmp(servername, "server1") == 0) {
127         ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
128         return SSL_TLSEXT_ERR_OK;
129     } else if (ignore) {
130         ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
131         return SSL_TLSEXT_ERR_NOACK;
132     } else {
133         /* Don't set an explicit alert, to test library defaults. */
134         return SSL_TLSEXT_ERR_ALERT_FATAL;
135     }
136 }
137 
client_hello_select_server_ctx(SSL * s,void * arg,int ignore)138 static int client_hello_select_server_ctx(SSL *s, void *arg, int ignore)
139 {
140     const char *servername;
141     const unsigned char *p;
142     size_t len, remaining;
143     HANDSHAKE_EX_DATA *ex_data =
144         (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
145 
146     /*
147      * The server_name extension was given too much extensibility when it
148      * was written, so parsing the normal case is a bit complex.
149      */
150     if (!SSL_client_hello_get0_ext(s, TLSEXT_TYPE_server_name, &p,
151                                    &remaining) ||
152         remaining <= 2)
153         return 0;
154     /* Extract the length of the supplied list of names. */
155     len = (*(p++) << 8);
156     len += *(p++);
157     if (len + 2 != remaining)
158         return 0;
159     remaining = len;
160     /*
161      * The list in practice only has a single element, so we only consider
162      * the first one.
163      */
164     if (remaining == 0 || *p++ != TLSEXT_NAMETYPE_host_name)
165         return 0;
166     remaining--;
167     /* Now we can finally pull out the byte array with the actual hostname. */
168     if (remaining <= 2)
169         return 0;
170     len = (*(p++) << 8);
171     len += *(p++);
172     if (len + 2 > remaining)
173         return 0;
174     remaining = len;
175     servername = (const char *)p;
176 
177     if (len == strlen("server2") && HAS_PREFIX(servername, "server2")) {
178         SSL_CTX *new_ctx = arg;
179         SSL_set_SSL_CTX(s, new_ctx);
180         /*
181          * Copy over all the SSL_CTX options - reasonable behavior
182          * allows testing of cases where the options between two
183          * contexts differ/conflict
184          */
185         SSL_clear_options(s, 0xFFFFFFFFL);
186         SSL_set_options(s, SSL_CTX_get_options(new_ctx));
187 
188         ex_data->servername = SSL_TEST_SERVERNAME_SERVER2;
189         return 1;
190     } else if (len == strlen("server1") &&
191                HAS_PREFIX(servername, "server1")) {
192         ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
193         return 1;
194     } else if (ignore) {
195         ex_data->servername = SSL_TEST_SERVERNAME_SERVER1;
196         return 1;
197     }
198     return 0;
199 }
200 /*
201  * (RFC 6066):
202  *  If the server understood the ClientHello extension but
203  *  does not recognize the server name, the server SHOULD take one of two
204  *  actions: either abort the handshake by sending a fatal-level
205  *  unrecognized_name(112) alert or continue the handshake.
206  *
207  * This behaviour is up to the application to configure; we test both
208  * configurations to ensure the state machine propagates the result
209  * correctly.
210  */
servername_ignore_cb(SSL * s,int * ad,void * arg)211 static int servername_ignore_cb(SSL *s, int *ad, void *arg)
212 {
213     return select_server_ctx(s, arg, 1);
214 }
215 
servername_reject_cb(SSL * s,int * ad,void * arg)216 static int servername_reject_cb(SSL *s, int *ad, void *arg)
217 {
218     return select_server_ctx(s, arg, 0);
219 }
220 
client_hello_ignore_cb(SSL * s,int * al,void * arg)221 static int client_hello_ignore_cb(SSL *s, int *al, void *arg)
222 {
223     if (!client_hello_select_server_ctx(s, arg, 1)) {
224         *al = SSL_AD_UNRECOGNIZED_NAME;
225         return SSL_CLIENT_HELLO_ERROR;
226     }
227     return SSL_CLIENT_HELLO_SUCCESS;
228 }
229 
client_hello_reject_cb(SSL * s,int * al,void * arg)230 static int client_hello_reject_cb(SSL *s, int *al, void *arg)
231 {
232     if (!client_hello_select_server_ctx(s, arg, 0)) {
233         *al = SSL_AD_UNRECOGNIZED_NAME;
234         return SSL_CLIENT_HELLO_ERROR;
235     }
236     return SSL_CLIENT_HELLO_SUCCESS;
237 }
238 
client_hello_nov12_cb(SSL * s,int * al,void * arg)239 static int client_hello_nov12_cb(SSL *s, int *al, void *arg)
240 {
241     int ret;
242     unsigned int v;
243     const unsigned char *p;
244 
245     v = SSL_client_hello_get0_legacy_version(s);
246     if (v > TLS1_2_VERSION || v < SSL3_VERSION) {
247         *al = SSL_AD_PROTOCOL_VERSION;
248         return SSL_CLIENT_HELLO_ERROR;
249     }
250     (void)SSL_client_hello_get0_session_id(s, &p);
251     if (p == NULL ||
252         SSL_client_hello_get0_random(s, &p) == 0 ||
253         SSL_client_hello_get0_ciphers(s, &p) == 0 ||
254         SSL_client_hello_get0_compression_methods(s, &p) == 0) {
255         *al = SSL_AD_INTERNAL_ERROR;
256         return SSL_CLIENT_HELLO_ERROR;
257     }
258     ret = client_hello_select_server_ctx(s, arg, 0);
259     SSL_set_max_proto_version(s, TLS1_1_VERSION);
260     if (!ret) {
261         *al = SSL_AD_UNRECOGNIZED_NAME;
262         return SSL_CLIENT_HELLO_ERROR;
263     }
264     return SSL_CLIENT_HELLO_SUCCESS;
265 }
266 
267 static unsigned char dummy_ocsp_resp_good_val = 0xff;
268 static unsigned char dummy_ocsp_resp_bad_val = 0xfe;
269 
server_ocsp_cb(SSL * s,void * arg)270 static int server_ocsp_cb(SSL *s, void *arg)
271 {
272     unsigned char *resp;
273 
274     resp = OPENSSL_malloc(1);
275     if (resp == NULL)
276         return SSL_TLSEXT_ERR_ALERT_FATAL;
277     /*
278      * For the purposes of testing we just send back a dummy OCSP response
279      */
280     *resp = *(unsigned char *)arg;
281     if (!SSL_set_tlsext_status_ocsp_resp(s, resp, 1)) {
282         OPENSSL_free(resp);
283         return SSL_TLSEXT_ERR_ALERT_FATAL;
284     }
285 
286     return SSL_TLSEXT_ERR_OK;
287 }
288 
client_ocsp_cb(SSL * s,void * arg)289 static int client_ocsp_cb(SSL *s, void *arg)
290 {
291     const unsigned char *resp;
292     int len;
293 
294     len = SSL_get_tlsext_status_ocsp_resp(s, &resp);
295     if (len != 1 || *resp != dummy_ocsp_resp_good_val)
296         return 0;
297 
298     return 1;
299 }
300 
verify_reject_cb(X509_STORE_CTX * ctx,void * arg)301 static int verify_reject_cb(X509_STORE_CTX *ctx, void *arg) {
302     X509_STORE_CTX_set_error(ctx, X509_V_ERR_APPLICATION_VERIFICATION);
303     return 0;
304 }
305 
306 static int n_retries = 0;
verify_retry_cb(X509_STORE_CTX * ctx,void * arg)307 static int verify_retry_cb(X509_STORE_CTX *ctx, void *arg) {
308     int idx = SSL_get_ex_data_X509_STORE_CTX_idx();
309     SSL *ssl;
310 
311     /* this should not happen but check anyway */
312     if (idx < 0
313         || (ssl = X509_STORE_CTX_get_ex_data(ctx, idx)) == NULL)
314         return 0;
315 
316     if (--n_retries < 0)
317         return 1;
318 
319     return SSL_set_retry_verify(ssl);
320 }
321 
verify_accept_cb(X509_STORE_CTX * ctx,void * arg)322 static int verify_accept_cb(X509_STORE_CTX *ctx, void *arg) {
323     return 1;
324 }
325 
broken_session_ticket_cb(SSL * s,unsigned char * key_name,unsigned char * iv,EVP_CIPHER_CTX * ctx,EVP_MAC_CTX * hctx,int enc)326 static int broken_session_ticket_cb(SSL *s, unsigned char *key_name,
327                                     unsigned char *iv, EVP_CIPHER_CTX *ctx,
328                                     EVP_MAC_CTX *hctx, int enc)
329 {
330     return 0;
331 }
332 
do_not_call_session_ticket_cb(SSL * s,unsigned char * key_name,unsigned char * iv,EVP_CIPHER_CTX * ctx,EVP_MAC_CTX * hctx,int enc)333 static int do_not_call_session_ticket_cb(SSL *s, unsigned char *key_name,
334                                          unsigned char *iv,
335                                          EVP_CIPHER_CTX *ctx,
336                                          EVP_MAC_CTX *hctx, int enc)
337 {
338     HANDSHAKE_EX_DATA *ex_data =
339         (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
340     ex_data->session_ticket_do_not_call = 1;
341     return 0;
342 }
343 
344 /* Parse the comma-separated list into TLS format. */
parse_protos(const char * protos,unsigned char ** out,size_t * outlen)345 static int parse_protos(const char *protos, unsigned char **out, size_t *outlen)
346 {
347     size_t len, i, prefix;
348 
349     len = strlen(protos);
350 
351     if (len == 0) {
352         *out = NULL;
353         *outlen = 0;
354         return 1;
355     }
356 
357     /* Should never have reuse. */
358     if (!TEST_ptr_null(*out)
359             /* Test values are small, so we omit length limit checks. */
360             || !TEST_ptr(*out = OPENSSL_malloc(len + 1)))
361         return 0;
362     *outlen = len + 1;
363 
364     /*
365      * foo => '3', 'f', 'o', 'o'
366      * foo,bar => '3', 'f', 'o', 'o', '3', 'b', 'a', 'r'
367      */
368     memcpy(*out + 1, protos, len);
369 
370     prefix = 0;
371     i = prefix + 1;
372     while (i <= len) {
373         if ((*out)[i] == ',') {
374             if (!TEST_int_gt(i - 1, prefix))
375                 goto err;
376             (*out)[prefix] = (unsigned char)(i - 1 - prefix);
377             prefix = i;
378         }
379         i++;
380     }
381     if (!TEST_int_gt(len, prefix))
382         goto err;
383     (*out)[prefix] = (unsigned char)(len - prefix);
384     return 1;
385 
386 err:
387     OPENSSL_free(*out);
388     *out = NULL;
389     return 0;
390 }
391 
392 #ifndef OPENSSL_NO_NEXTPROTONEG
393 /*
394  * The client SHOULD select the first protocol advertised by the server that it
395  * also supports.  In the event that the client doesn't support any of server's
396  * protocols, or the server doesn't advertise any, it SHOULD select the first
397  * protocol that it supports.
398  */
client_npn_cb(SSL * s,unsigned char ** out,unsigned char * outlen,const unsigned char * in,unsigned int inlen,void * arg)399 static int client_npn_cb(SSL *s, unsigned char **out, unsigned char *outlen,
400                          const unsigned char *in, unsigned int inlen,
401                          void *arg)
402 {
403     CTX_DATA *ctx_data = (CTX_DATA*)(arg);
404     int ret;
405 
406     ret = SSL_select_next_proto(out, outlen, in, inlen,
407                                 ctx_data->npn_protocols,
408                                 ctx_data->npn_protocols_len);
409     /* Accept both OPENSSL_NPN_NEGOTIATED and OPENSSL_NPN_NO_OVERLAP. */
410     return TEST_true(ret == OPENSSL_NPN_NEGOTIATED || ret == OPENSSL_NPN_NO_OVERLAP)
411         ? SSL_TLSEXT_ERR_OK : SSL_TLSEXT_ERR_ALERT_FATAL;
412 }
413 
server_npn_cb(SSL * s,const unsigned char ** data,unsigned int * len,void * arg)414 static int server_npn_cb(SSL *s, const unsigned char **data,
415                          unsigned int *len, void *arg)
416 {
417     CTX_DATA *ctx_data = (CTX_DATA*)(arg);
418     *data = ctx_data->npn_protocols;
419     *len = ctx_data->npn_protocols_len;
420     return SSL_TLSEXT_ERR_OK;
421 }
422 #endif
423 
424 /*
425  * The server SHOULD select the most highly preferred protocol that it supports
426  * and that is also advertised by the client.  In the event that the server
427  * supports no protocols that the client advertises, then the server SHALL
428  * respond with a fatal "no_application_protocol" alert.
429  */
server_alpn_cb(SSL * s,const unsigned char ** out,unsigned char * outlen,const unsigned char * in,unsigned int inlen,void * arg)430 static int server_alpn_cb(SSL *s, const unsigned char **out,
431                           unsigned char *outlen, const unsigned char *in,
432                           unsigned int inlen, void *arg)
433 {
434     CTX_DATA *ctx_data = (CTX_DATA*)(arg);
435     int ret;
436 
437     /* SSL_select_next_proto isn't const-correct... */
438     unsigned char *tmp_out;
439 
440     /*
441      * The result points either to |in| or to |ctx_data->alpn_protocols|.
442      * The callback is allowed to point to |in| or to a long-lived buffer,
443      * so we can return directly without storing a copy.
444      */
445     ret = SSL_select_next_proto(&tmp_out, outlen,
446                                 ctx_data->alpn_protocols,
447                                 ctx_data->alpn_protocols_len, in, inlen);
448 
449     *out = tmp_out;
450     /* Unlike NPN, we don't tolerate a mismatch. */
451     return ret == OPENSSL_NPN_NEGOTIATED ? SSL_TLSEXT_ERR_OK
452         : SSL_TLSEXT_ERR_ALERT_FATAL;
453 }
454 
generate_session_ticket_cb(SSL * s,void * arg)455 static int generate_session_ticket_cb(SSL *s, void *arg)
456 {
457     CTX_DATA *server_ctx_data = arg;
458     SSL_SESSION *ss = SSL_get_session(s);
459     char *app_data = server_ctx_data->session_ticket_app_data;
460 
461     if (ss == NULL || app_data == NULL)
462         return 0;
463 
464     return SSL_SESSION_set1_ticket_appdata(ss, app_data, strlen(app_data));
465 }
466 
decrypt_session_ticket_cb(SSL * s,SSL_SESSION * ss,const unsigned char * keyname,size_t keyname_len,SSL_TICKET_STATUS status,void * arg)467 static int decrypt_session_ticket_cb(SSL *s, SSL_SESSION *ss,
468                                      const unsigned char *keyname,
469                                      size_t keyname_len,
470                                      SSL_TICKET_STATUS status,
471                                      void *arg)
472 {
473     switch (status) {
474     case SSL_TICKET_EMPTY:
475     case SSL_TICKET_NO_DECRYPT:
476         return SSL_TICKET_RETURN_IGNORE_RENEW;
477     case SSL_TICKET_SUCCESS:
478         return SSL_TICKET_RETURN_USE;
479     case SSL_TICKET_SUCCESS_RENEW:
480         return SSL_TICKET_RETURN_USE_RENEW;
481     default:
482         break;
483     }
484     return SSL_TICKET_RETURN_ABORT;
485 }
486 
487 /*
488  * Configure callbacks and other properties that can't be set directly
489  * in the server/client CONF.
490  */
configure_handshake_ctx(SSL_CTX * server_ctx,SSL_CTX * server2_ctx,SSL_CTX * client_ctx,const SSL_TEST_CTX * test,const SSL_TEST_EXTRA_CONF * extra,CTX_DATA * server_ctx_data,CTX_DATA * server2_ctx_data,CTX_DATA * client_ctx_data)491 static int configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
492                                    SSL_CTX *client_ctx,
493                                    const SSL_TEST_CTX *test,
494                                    const SSL_TEST_EXTRA_CONF *extra,
495                                    CTX_DATA *server_ctx_data,
496                                    CTX_DATA *server2_ctx_data,
497                                    CTX_DATA *client_ctx_data)
498 {
499     unsigned char *ticket_keys;
500     size_t ticket_key_len;
501 
502     if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server_ctx,
503                                                    test->max_fragment_size), 1))
504         goto err;
505     if (server2_ctx != NULL) {
506         if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server2_ctx,
507                                                        test->max_fragment_size),
508                          1))
509             goto err;
510     }
511     if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(client_ctx,
512                                                    test->max_fragment_size), 1))
513         goto err;
514 
515     switch (extra->client.verify_callback) {
516     case SSL_TEST_VERIFY_ACCEPT_ALL:
517         SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb, NULL);
518         break;
519     case SSL_TEST_VERIFY_RETRY_ONCE:
520         n_retries = 1;
521         SSL_CTX_set_cert_verify_callback(client_ctx, &verify_retry_cb, NULL);
522         break;
523     case SSL_TEST_VERIFY_REJECT_ALL:
524         SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb, NULL);
525         break;
526     case SSL_TEST_VERIFY_NONE:
527         break;
528     }
529 
530     switch (extra->client.max_fragment_len_mode) {
531     case TLSEXT_max_fragment_length_512:
532     case TLSEXT_max_fragment_length_1024:
533     case TLSEXT_max_fragment_length_2048:
534     case TLSEXT_max_fragment_length_4096:
535     case TLSEXT_max_fragment_length_DISABLED:
536         SSL_CTX_set_tlsext_max_fragment_length(
537               client_ctx, extra->client.max_fragment_len_mode);
538         break;
539     }
540 
541     /*
542      * Link the two contexts for SNI purposes.
543      * Also do ClientHello callbacks here, as setting both ClientHello and SNI
544      * is bad.
545      */
546     switch (extra->server.servername_callback) {
547     case SSL_TEST_SERVERNAME_IGNORE_MISMATCH:
548         SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_ignore_cb);
549         SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx);
550         break;
551     case SSL_TEST_SERVERNAME_REJECT_MISMATCH:
552         SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_reject_cb);
553         SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx);
554         break;
555     case SSL_TEST_SERVERNAME_CB_NONE:
556         break;
557     case SSL_TEST_SERVERNAME_CLIENT_HELLO_IGNORE_MISMATCH:
558         SSL_CTX_set_client_hello_cb(server_ctx, client_hello_ignore_cb, server2_ctx);
559         break;
560     case SSL_TEST_SERVERNAME_CLIENT_HELLO_REJECT_MISMATCH:
561         SSL_CTX_set_client_hello_cb(server_ctx, client_hello_reject_cb, server2_ctx);
562         break;
563     case SSL_TEST_SERVERNAME_CLIENT_HELLO_NO_V12:
564         SSL_CTX_set_client_hello_cb(server_ctx, client_hello_nov12_cb, server2_ctx);
565     }
566 
567     if (extra->server.cert_status != SSL_TEST_CERT_STATUS_NONE) {
568         SSL_CTX_set_tlsext_status_type(client_ctx, TLSEXT_STATUSTYPE_ocsp);
569         SSL_CTX_set_tlsext_status_cb(client_ctx, client_ocsp_cb);
570         SSL_CTX_set_tlsext_status_arg(client_ctx, NULL);
571         SSL_CTX_set_tlsext_status_cb(server_ctx, server_ocsp_cb);
572         SSL_CTX_set_tlsext_status_arg(server_ctx,
573             ((extra->server.cert_status == SSL_TEST_CERT_STATUS_GOOD_RESPONSE)
574             ? &dummy_ocsp_resp_good_val : &dummy_ocsp_resp_bad_val));
575     }
576 
577     /*
578      * The initial_ctx/session_ctx always handles the encrypt/decrypt of the
579      * session ticket. This ticket_key callback is assigned to the second
580      * session (assigned via SNI), and should never be invoked
581      */
582     if (server2_ctx != NULL)
583         SSL_CTX_set_tlsext_ticket_key_evp_cb(server2_ctx,
584                                              do_not_call_session_ticket_cb);
585 
586     if (extra->server.broken_session_ticket) {
587         SSL_CTX_set_tlsext_ticket_key_evp_cb(server_ctx,
588                                              broken_session_ticket_cb);
589     }
590 #ifndef OPENSSL_NO_NEXTPROTONEG
591     if (extra->server.npn_protocols != NULL) {
592         if (!TEST_true(parse_protos(extra->server.npn_protocols,
593                                     &server_ctx_data->npn_protocols,
594                                     &server_ctx_data->npn_protocols_len)))
595             goto err;
596         SSL_CTX_set_npn_advertised_cb(server_ctx, server_npn_cb,
597                                       server_ctx_data);
598     }
599     if (extra->server2.npn_protocols != NULL) {
600         if (!TEST_true(parse_protos(extra->server2.npn_protocols,
601                                     &server2_ctx_data->npn_protocols,
602                                     &server2_ctx_data->npn_protocols_len))
603                 || !TEST_ptr(server2_ctx))
604             goto err;
605         SSL_CTX_set_npn_advertised_cb(server2_ctx, server_npn_cb,
606                                       server2_ctx_data);
607     }
608     if (extra->client.npn_protocols != NULL) {
609         if (!TEST_true(parse_protos(extra->client.npn_protocols,
610                                     &client_ctx_data->npn_protocols,
611                                     &client_ctx_data->npn_protocols_len)))
612             goto err;
613         SSL_CTX_set_next_proto_select_cb(client_ctx, client_npn_cb,
614                                          client_ctx_data);
615     }
616 #endif
617     if (extra->server.alpn_protocols != NULL) {
618         if (!TEST_true(parse_protos(extra->server.alpn_protocols,
619                                     &server_ctx_data->alpn_protocols,
620                                     &server_ctx_data->alpn_protocols_len)))
621             goto err;
622         SSL_CTX_set_alpn_select_cb(server_ctx, server_alpn_cb, server_ctx_data);
623     }
624     if (extra->server2.alpn_protocols != NULL) {
625         if (!TEST_ptr(server2_ctx)
626                 || !TEST_true(parse_protos(extra->server2.alpn_protocols,
627                                            &server2_ctx_data->alpn_protocols,
628                                            &server2_ctx_data->alpn_protocols_len
629             )))
630             goto err;
631         SSL_CTX_set_alpn_select_cb(server2_ctx, server_alpn_cb,
632                                    server2_ctx_data);
633     }
634     if (extra->client.alpn_protocols != NULL) {
635         unsigned char *alpn_protos = NULL;
636         size_t alpn_protos_len = 0;
637 
638         if (!TEST_true(parse_protos(extra->client.alpn_protocols,
639                                     &alpn_protos, &alpn_protos_len))
640                 /* Reversed return value convention... */
641                 || !TEST_int_eq(SSL_CTX_set_alpn_protos(client_ctx, alpn_protos,
642                                                         alpn_protos_len), 0))
643             goto err;
644         OPENSSL_free(alpn_protos);
645     }
646 
647     if (extra->server.session_ticket_app_data != NULL) {
648         server_ctx_data->session_ticket_app_data =
649             OPENSSL_strdup(extra->server.session_ticket_app_data);
650         if (!TEST_ptr(server_ctx_data->session_ticket_app_data))
651             goto err;
652         SSL_CTX_set_session_ticket_cb(server_ctx, generate_session_ticket_cb,
653                                       decrypt_session_ticket_cb, server_ctx_data);
654     }
655     if (extra->server2.session_ticket_app_data != NULL) {
656         if (!TEST_ptr(server2_ctx))
657             goto err;
658         server2_ctx_data->session_ticket_app_data =
659             OPENSSL_strdup(extra->server2.session_ticket_app_data);
660         if (!TEST_ptr(server2_ctx_data->session_ticket_app_data))
661             goto err;
662         SSL_CTX_set_session_ticket_cb(server2_ctx, NULL,
663                                       decrypt_session_ticket_cb, server2_ctx_data);
664     }
665 
666     /*
667      * Use fixed session ticket keys so that we can decrypt a ticket created with
668      * one CTX in another CTX. Don't address server2 for the moment.
669      */
670     ticket_key_len = SSL_CTX_set_tlsext_ticket_keys(server_ctx, NULL, 0);
671     if (!TEST_ptr(ticket_keys = OPENSSL_zalloc(ticket_key_len))
672             || !TEST_int_eq(SSL_CTX_set_tlsext_ticket_keys(server_ctx,
673                                                            ticket_keys,
674                                                            ticket_key_len), 1)) {
675         OPENSSL_free(ticket_keys);
676         goto err;
677     }
678     OPENSSL_free(ticket_keys);
679 
680     /* The default log list includes EC keys, so CT can't work without EC. */
681 #if !defined(OPENSSL_NO_CT) && !defined(OPENSSL_NO_EC)
682     if (!TEST_true(SSL_CTX_set_default_ctlog_list_file(client_ctx)))
683         goto err;
684     switch (extra->client.ct_validation) {
685     case SSL_TEST_CT_VALIDATION_PERMISSIVE:
686         if (!TEST_true(SSL_CTX_enable_ct(client_ctx,
687                                          SSL_CT_VALIDATION_PERMISSIVE)))
688             goto err;
689         break;
690     case SSL_TEST_CT_VALIDATION_STRICT:
691         if (!TEST_true(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_STRICT)))
692             goto err;
693         break;
694     case SSL_TEST_CT_VALIDATION_NONE:
695         break;
696     }
697 #endif
698 #ifndef OPENSSL_NO_SRP
699     if (!configure_handshake_ctx_for_srp(server_ctx, server2_ctx, client_ctx,
700                                          extra, server_ctx_data,
701                                          server2_ctx_data, client_ctx_data))
702         goto err;
703 #endif  /* !OPENSSL_NO_SRP */
704 #ifndef OPENSSL_NO_COMP_ALG
705     if (test->compress_certificates) {
706         if (!TEST_true(SSL_CTX_compress_certs(server_ctx, 0)))
707             goto err;
708         if (server2_ctx != NULL && !TEST_true(SSL_CTX_compress_certs(server2_ctx, 0)))
709             goto err;
710     }
711 #endif
712     return 1;
713 err:
714     return 0;
715 }
716 
717 /* Configure per-SSL callbacks and other properties. */
configure_handshake_ssl(SSL * server,SSL * client,const SSL_TEST_EXTRA_CONF * extra)718 static void configure_handshake_ssl(SSL *server, SSL *client,
719                                     const SSL_TEST_EXTRA_CONF *extra)
720 {
721     if (extra->client.servername != SSL_TEST_SERVERNAME_NONE)
722         SSL_set_tlsext_host_name(client,
723                                  ssl_servername_name(extra->client.servername));
724     if (extra->client.enable_pha)
725         SSL_set_post_handshake_auth(client, 1);
726 }
727 
728 /* The status for each connection phase. */
729 typedef enum {
730     PEER_SUCCESS,
731     PEER_RETRY,
732     PEER_ERROR,
733     PEER_WAITING,
734     PEER_TEST_FAILURE
735 } peer_status_t;
736 
737 /* An SSL object and associated read-write buffers. */
738 typedef struct peer_st {
739     SSL *ssl;
740     /* Buffer lengths are int to match the SSL read/write API. */
741     unsigned char *write_buf;
742     int write_buf_len;
743     unsigned char *read_buf;
744     int read_buf_len;
745     int bytes_to_write;
746     int bytes_to_read;
747     peer_status_t status;
748 } PEER;
749 
create_peer(PEER * peer,SSL_CTX * ctx)750 static int create_peer(PEER *peer, SSL_CTX *ctx)
751 {
752     static const int peer_buffer_size = 64 * 1024;
753     SSL *ssl = NULL;
754     unsigned char *read_buf = NULL, *write_buf = NULL;
755 
756     if (!TEST_ptr(ssl = SSL_new(ctx))
757             || !TEST_ptr(write_buf = OPENSSL_zalloc(peer_buffer_size))
758             || !TEST_ptr(read_buf = OPENSSL_zalloc(peer_buffer_size)))
759         goto err;
760 
761     peer->ssl = ssl;
762     peer->write_buf = write_buf;
763     peer->read_buf = read_buf;
764     peer->write_buf_len = peer->read_buf_len = peer_buffer_size;
765     return 1;
766 err:
767     SSL_free(ssl);
768     OPENSSL_free(write_buf);
769     OPENSSL_free(read_buf);
770     return 0;
771 }
772 
peer_free_data(PEER * peer)773 static void peer_free_data(PEER *peer)
774 {
775     SSL_free(peer->ssl);
776     OPENSSL_free(peer->write_buf);
777     OPENSSL_free(peer->read_buf);
778 }
779 
780 /*
781  * Note that we could do the handshake transparently under an SSL_write,
782  * but separating the steps is more helpful for debugging test failures.
783  */
do_handshake_step(PEER * peer)784 static void do_handshake_step(PEER *peer)
785 {
786     if (!TEST_int_eq(peer->status, PEER_RETRY)) {
787         peer->status = PEER_TEST_FAILURE;
788     } else {
789         int ret = SSL_do_handshake(peer->ssl);
790 
791         if (ret == 1) {
792             peer->status = PEER_SUCCESS;
793         } else if (ret == 0) {
794             peer->status = PEER_ERROR;
795         } else {
796             int error = SSL_get_error(peer->ssl, ret);
797 
798             /* Memory bios should never block with SSL_ERROR_WANT_WRITE. */
799             if (error != SSL_ERROR_WANT_READ
800                     && error != SSL_ERROR_WANT_RETRY_VERIFY)
801                 peer->status = PEER_ERROR;
802         }
803     }
804 }
805 
806 /*-
807  * Send/receive some application data. The read-write sequence is
808  * Peer A: (R) W - first read will yield no data
809  * Peer B:  R  W
810  * ...
811  * Peer A:  R  W
812  * Peer B:  R  W
813  * Peer A:  R
814  */
do_app_data_step(PEER * peer)815 static void do_app_data_step(PEER *peer)
816 {
817     int ret = 1, write_bytes;
818 
819     if (!TEST_int_eq(peer->status, PEER_RETRY)) {
820         peer->status = PEER_TEST_FAILURE;
821         return;
822     }
823 
824     /* We read everything available... */
825     while (ret > 0 && peer->bytes_to_read) {
826         ret = SSL_read(peer->ssl, peer->read_buf, peer->read_buf_len);
827         if (ret > 0) {
828             if (!TEST_int_le(ret, peer->bytes_to_read)) {
829                 peer->status = PEER_TEST_FAILURE;
830                 return;
831             }
832             peer->bytes_to_read -= ret;
833         } else if (ret == 0) {
834             peer->status = PEER_ERROR;
835             return;
836         } else {
837             int error = SSL_get_error(peer->ssl, ret);
838             if (error != SSL_ERROR_WANT_READ) {
839                 peer->status = PEER_ERROR;
840                 return;
841             } /* Else continue with write. */
842         }
843     }
844 
845     /* ... but we only write one write-buffer-full of data. */
846     write_bytes = peer->bytes_to_write < peer->write_buf_len ? peer->bytes_to_write :
847         peer->write_buf_len;
848     if (write_bytes) {
849         ret = SSL_write(peer->ssl, peer->write_buf, write_bytes);
850         if (ret > 0) {
851             /* SSL_write will only succeed with a complete write. */
852             if (!TEST_int_eq(ret, write_bytes)) {
853                 peer->status = PEER_TEST_FAILURE;
854                 return;
855             }
856             peer->bytes_to_write -= ret;
857         } else {
858             /*
859              * We should perhaps check for SSL_ERROR_WANT_READ/WRITE here
860              * but this doesn't yet occur with current app data sizes.
861              */
862             peer->status = PEER_ERROR;
863             return;
864         }
865     }
866 
867     /*
868      * We could simply finish when there was nothing to read, and we have
869      * nothing left to write. But keeping track of the expected number of bytes
870      * to read gives us somewhat better guarantees that all data sent is in fact
871      * received.
872      */
873     if (peer->bytes_to_write == 0 && peer->bytes_to_read == 0) {
874         peer->status = PEER_SUCCESS;
875     }
876 }
877 
do_reneg_setup_step(const SSL_TEST_CTX * test_ctx,PEER * peer)878 static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer)
879 {
880     int ret;
881     char buf;
882 
883     if (peer->status == PEER_SUCCESS) {
884         /*
885          * We are a client that succeeded this step previously, but the server
886          * wanted to retry. Probably there is a no_renegotiation warning alert
887          * waiting for us. Attempt to continue the handshake.
888          */
889         peer->status = PEER_RETRY;
890         do_handshake_step(peer);
891         return;
892     }
893 
894     if (!TEST_int_eq(peer->status, PEER_RETRY)
895             || !TEST_true(test_ctx->handshake_mode
896                               == SSL_TEST_HANDSHAKE_RENEG_SERVER
897                           || test_ctx->handshake_mode
898                               == SSL_TEST_HANDSHAKE_RENEG_CLIENT
899                           || test_ctx->handshake_mode
900                               == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
901                           || test_ctx->handshake_mode
902                               == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT
903                           || test_ctx->handshake_mode
904                               == SSL_TEST_HANDSHAKE_POST_HANDSHAKE_AUTH)) {
905         peer->status = PEER_TEST_FAILURE;
906         return;
907     }
908 
909     /* Reset the count of the amount of app data we need to read/write */
910     peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size;
911 
912     /* Check if we are the peer that is going to initiate */
913     if ((test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER
914                 && SSL_is_server(peer->ssl))
915             || (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT
916                 && !SSL_is_server(peer->ssl))) {
917         /*
918          * If we already asked for a renegotiation then fall through to the
919          * SSL_read() below.
920          */
921         if (!SSL_renegotiate_pending(peer->ssl)) {
922             /*
923              * If we are the client we will always attempt to resume the
924              * session. The server may or may not resume dependent on the
925              * setting of SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
926              */
927             if (SSL_is_server(peer->ssl)) {
928                 ret = SSL_renegotiate(peer->ssl);
929             } else {
930                 int full_reneg = 0;
931 
932                 if (test_ctx->extra.client.no_extms_on_reneg) {
933                     SSL_set_options(peer->ssl, SSL_OP_NO_EXTENDED_MASTER_SECRET);
934                     full_reneg = 1;
935                 }
936                 if (test_ctx->extra.client.reneg_ciphers != NULL) {
937                     if (!SSL_set_cipher_list(peer->ssl,
938                                 test_ctx->extra.client.reneg_ciphers)) {
939                         peer->status = PEER_ERROR;
940                         return;
941                     }
942                     full_reneg = 1;
943                 }
944                 if (full_reneg)
945                     ret = SSL_renegotiate(peer->ssl);
946                 else
947                     ret = SSL_renegotiate_abbreviated(peer->ssl);
948             }
949             if (!ret) {
950                 peer->status = PEER_ERROR;
951                 return;
952             }
953             do_handshake_step(peer);
954             /*
955              * If status is PEER_RETRY it means we're waiting on the peer to
956              * continue the handshake. As far as setting up the renegotiation is
957              * concerned that is a success. The next step will continue the
958              * handshake to its conclusion.
959              *
960              * If status is PEER_SUCCESS then we are the server and we have
961              * successfully sent the HelloRequest. We need to continue to wait
962              * until the handshake arrives from the client.
963              */
964             if (peer->status == PEER_RETRY)
965                 peer->status = PEER_SUCCESS;
966             else if (peer->status == PEER_SUCCESS)
967                 peer->status = PEER_RETRY;
968             return;
969         }
970     } else if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
971                || test_ctx->handshake_mode
972                   == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT) {
973         if (SSL_is_server(peer->ssl)
974                 != (test_ctx->handshake_mode
975                     == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER)) {
976             peer->status = PEER_SUCCESS;
977             return;
978         }
979 
980         ret = SSL_key_update(peer->ssl, test_ctx->key_update_type);
981         if (!ret) {
982             peer->status = PEER_ERROR;
983             return;
984         }
985         do_handshake_step(peer);
986         /*
987          * This is a one step handshake. We shouldn't get anything other than
988          * PEER_SUCCESS
989          */
990         if (peer->status != PEER_SUCCESS)
991             peer->status = PEER_ERROR;
992         return;
993     } else if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_POST_HANDSHAKE_AUTH) {
994         if (SSL_is_server(peer->ssl)) {
995             SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(peer->ssl);
996 
997             if (sc == NULL) {
998                 peer->status = PEER_ERROR;
999                 return;
1000             }
1001             /* Make the server believe it's received the extension */
1002             if (test_ctx->extra.server.force_pha)
1003                 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1004             ret = SSL_verify_client_post_handshake(peer->ssl);
1005             if (!ret) {
1006                 peer->status = PEER_ERROR;
1007                 return;
1008             }
1009         }
1010         do_handshake_step(peer);
1011         /*
1012          * This is a one step handshake. We shouldn't get anything other than
1013          * PEER_SUCCESS
1014          */
1015         if (peer->status != PEER_SUCCESS)
1016             peer->status = PEER_ERROR;
1017         return;
1018     }
1019 
1020     /*
1021      * The SSL object is still expecting app data, even though it's going to
1022      * get a handshake message. We try to read, and it should fail - after which
1023      * we should be in a handshake
1024      */
1025     ret = SSL_read(peer->ssl, &buf, sizeof(buf));
1026     if (ret >= 0) {
1027         /*
1028          * We're not actually expecting data - we're expecting a reneg to
1029          * start
1030          */
1031         peer->status = PEER_ERROR;
1032         return;
1033     } else {
1034         int error = SSL_get_error(peer->ssl, ret);
1035         if (error != SSL_ERROR_WANT_READ) {
1036             peer->status = PEER_ERROR;
1037             return;
1038         }
1039         /* If we're not in init yet then we're not done with setup yet */
1040         if (!SSL_in_init(peer->ssl))
1041             return;
1042     }
1043 
1044     peer->status = PEER_SUCCESS;
1045 }
1046 
1047 
1048 /*
1049  * RFC 5246 says:
1050  *
1051  * Note that as of TLS 1.1,
1052  *     failure to properly close a connection no longer requires that a
1053  *     session not be resumed.  This is a change from TLS 1.0 to conform
1054  *     with widespread implementation practice.
1055  *
1056  * However,
1057  * (a) OpenSSL requires that a connection be shutdown for all protocol versions.
1058  * (b) We test lower versions, too.
1059  * So we just implement shutdown. We do a full bidirectional shutdown so that we
1060  * can compare sent and received close_notify alerts and get some test coverage
1061  * for SSL_shutdown as a bonus.
1062  */
do_shutdown_step(PEER * peer)1063 static void do_shutdown_step(PEER *peer)
1064 {
1065     int ret;
1066 
1067     if (!TEST_int_eq(peer->status, PEER_RETRY)) {
1068         peer->status = PEER_TEST_FAILURE;
1069         return;
1070     }
1071     ret = SSL_shutdown(peer->ssl);
1072 
1073     if (ret == 1) {
1074         peer->status = PEER_SUCCESS;
1075     } else if (ret < 0) { /* On 0, we retry. */
1076         int error = SSL_get_error(peer->ssl, ret);
1077 
1078         if (error != SSL_ERROR_WANT_READ && error != SSL_ERROR_WANT_WRITE)
1079             peer->status = PEER_ERROR;
1080     }
1081 }
1082 
1083 typedef enum {
1084     HANDSHAKE,
1085     RENEG_APPLICATION_DATA,
1086     RENEG_SETUP,
1087     RENEG_HANDSHAKE,
1088     APPLICATION_DATA,
1089     SHUTDOWN,
1090     CONNECTION_DONE
1091 } connect_phase_t;
1092 
1093 
renegotiate_op(const SSL_TEST_CTX * test_ctx)1094 static int renegotiate_op(const SSL_TEST_CTX *test_ctx)
1095 {
1096     switch (test_ctx->handshake_mode) {
1097     case SSL_TEST_HANDSHAKE_RENEG_SERVER:
1098     case SSL_TEST_HANDSHAKE_RENEG_CLIENT:
1099         return 1;
1100     default:
1101         return 0;
1102     }
1103 }
post_handshake_op(const SSL_TEST_CTX * test_ctx)1104 static int post_handshake_op(const SSL_TEST_CTX *test_ctx)
1105 {
1106     switch (test_ctx->handshake_mode) {
1107     case SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT:
1108     case SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER:
1109     case SSL_TEST_HANDSHAKE_POST_HANDSHAKE_AUTH:
1110         return 1;
1111     default:
1112         return 0;
1113     }
1114 }
1115 
next_phase(const SSL_TEST_CTX * test_ctx,connect_phase_t phase)1116 static connect_phase_t next_phase(const SSL_TEST_CTX *test_ctx,
1117                                   connect_phase_t phase)
1118 {
1119     switch (phase) {
1120     case HANDSHAKE:
1121         if (renegotiate_op(test_ctx) || post_handshake_op(test_ctx))
1122             return RENEG_APPLICATION_DATA;
1123         return APPLICATION_DATA;
1124     case RENEG_APPLICATION_DATA:
1125         return RENEG_SETUP;
1126     case RENEG_SETUP:
1127         if (post_handshake_op(test_ctx))
1128             return APPLICATION_DATA;
1129         return RENEG_HANDSHAKE;
1130     case RENEG_HANDSHAKE:
1131         return APPLICATION_DATA;
1132     case APPLICATION_DATA:
1133         return SHUTDOWN;
1134     case SHUTDOWN:
1135         return CONNECTION_DONE;
1136     case CONNECTION_DONE:
1137         TEST_error("Trying to progress after connection done");
1138         break;
1139     }
1140     return -1;
1141 }
1142 
do_connect_step(const SSL_TEST_CTX * test_ctx,PEER * peer,connect_phase_t phase)1143 static void do_connect_step(const SSL_TEST_CTX *test_ctx, PEER *peer,
1144                             connect_phase_t phase)
1145 {
1146     switch (phase) {
1147     case HANDSHAKE:
1148         do_handshake_step(peer);
1149         break;
1150     case RENEG_APPLICATION_DATA:
1151         do_app_data_step(peer);
1152         break;
1153     case RENEG_SETUP:
1154         do_reneg_setup_step(test_ctx, peer);
1155         break;
1156     case RENEG_HANDSHAKE:
1157         do_handshake_step(peer);
1158         break;
1159     case APPLICATION_DATA:
1160         do_app_data_step(peer);
1161         break;
1162     case SHUTDOWN:
1163         do_shutdown_step(peer);
1164         break;
1165     case CONNECTION_DONE:
1166         TEST_error("Action after connection done");
1167         break;
1168     }
1169 }
1170 
1171 typedef enum {
1172     /* Both parties succeeded. */
1173     HANDSHAKE_SUCCESS,
1174     /* Client errored. */
1175     CLIENT_ERROR,
1176     /* Server errored. */
1177     SERVER_ERROR,
1178     /* Peers are in inconsistent state. */
1179     INTERNAL_ERROR,
1180     /* One or both peers not done. */
1181     HANDSHAKE_RETRY
1182 } handshake_status_t;
1183 
1184 /*
1185  * Determine the handshake outcome.
1186  * last_status: the status of the peer to have acted last.
1187  * previous_status: the status of the peer that didn't act last.
1188  * client_spoke_last: 1 if the client went last.
1189  */
handshake_status(peer_status_t last_status,peer_status_t previous_status,int client_spoke_last)1190 static handshake_status_t handshake_status(peer_status_t last_status,
1191                                            peer_status_t previous_status,
1192                                            int client_spoke_last)
1193 {
1194     switch (last_status) {
1195     case PEER_TEST_FAILURE:
1196         return INTERNAL_ERROR;
1197 
1198     case PEER_WAITING:
1199         /* Shouldn't ever happen */
1200         return INTERNAL_ERROR;
1201 
1202     case PEER_SUCCESS:
1203         switch (previous_status) {
1204         case PEER_TEST_FAILURE:
1205             return INTERNAL_ERROR;
1206         case PEER_SUCCESS:
1207             /* Both succeeded. */
1208             return HANDSHAKE_SUCCESS;
1209         case PEER_WAITING:
1210         case PEER_RETRY:
1211             /* Let the first peer finish. */
1212             return HANDSHAKE_RETRY;
1213         case PEER_ERROR:
1214             /*
1215              * Second peer succeeded despite the fact that the first peer
1216              * already errored. This shouldn't happen.
1217              */
1218             return INTERNAL_ERROR;
1219         }
1220         break;
1221 
1222     case PEER_RETRY:
1223         return HANDSHAKE_RETRY;
1224 
1225     case PEER_ERROR:
1226         switch (previous_status) {
1227         case PEER_TEST_FAILURE:
1228             return INTERNAL_ERROR;
1229         case PEER_WAITING:
1230             /* The client failed immediately before sending the ClientHello */
1231             return client_spoke_last ? CLIENT_ERROR : INTERNAL_ERROR;
1232         case PEER_SUCCESS:
1233             /* First peer succeeded but second peer errored. */
1234             return client_spoke_last ? CLIENT_ERROR : SERVER_ERROR;
1235         case PEER_RETRY:
1236             /* We errored; let the peer finish. */
1237             return HANDSHAKE_RETRY;
1238         case PEER_ERROR:
1239             /* Both peers errored. Return the one that errored first. */
1240             return client_spoke_last ? SERVER_ERROR : CLIENT_ERROR;
1241         }
1242     }
1243     /* Control should never reach here. */
1244     return INTERNAL_ERROR;
1245 }
1246 
1247 /* Convert unsigned char buf's that shouldn't contain any NUL-bytes to char. */
dup_str(const unsigned char * in,size_t len)1248 static char *dup_str(const unsigned char *in, size_t len)
1249 {
1250     char *ret = NULL;
1251 
1252     if (len == 0)
1253         return NULL;
1254 
1255     /* Assert that the string does not contain NUL-bytes. */
1256     if (TEST_size_t_eq(OPENSSL_strnlen((const char*)(in), len), len))
1257         TEST_ptr(ret = OPENSSL_strndup((const char*)(in), len));
1258     return ret;
1259 }
1260 
pkey_type(EVP_PKEY * pkey)1261 static int pkey_type(EVP_PKEY *pkey)
1262 {
1263     if (EVP_PKEY_is_a(pkey, "EC")) {
1264         char name[80];
1265         size_t name_len;
1266 
1267         if (!EVP_PKEY_get_group_name(pkey, name, sizeof(name), &name_len))
1268             return NID_undef;
1269         return OBJ_txt2nid(name);
1270     }
1271     return EVP_PKEY_get_id(pkey);
1272 }
1273 
peer_pkey_type(SSL * s)1274 static int peer_pkey_type(SSL *s)
1275 {
1276     X509 *x = SSL_get0_peer_certificate(s);
1277 
1278     if (x != NULL)
1279         return pkey_type(X509_get0_pubkey(x));
1280     return NID_undef;
1281 }
1282 
1283 #if !defined(OPENSSL_NO_SCTP) && !defined(OPENSSL_NO_SOCK)
set_sock_as_sctp(int sock)1284 static int set_sock_as_sctp(int sock)
1285 {
1286     struct sctp_assocparams assocparams;
1287     struct sctp_rtoinfo rto_info;
1288     BIO *tmpbio;
1289 
1290     /*
1291      * To allow tests to fail fast (within a second or so), reduce the
1292      * retransmission timeouts and the number of retransmissions.
1293      */
1294     memset(&rto_info, 0, sizeof(struct sctp_rtoinfo));
1295     rto_info.srto_initial = 100;
1296     rto_info.srto_max = 200;
1297     rto_info.srto_min = 50;
1298     (void)setsockopt(sock, IPPROTO_SCTP, SCTP_RTOINFO,
1299                      (const void *)&rto_info, sizeof(struct sctp_rtoinfo));
1300     memset(&assocparams, 0, sizeof(struct sctp_assocparams));
1301     assocparams.sasoc_asocmaxrxt = 2;
1302     (void)setsockopt(sock, IPPROTO_SCTP, SCTP_ASSOCINFO,
1303                      (const void *)&assocparams,
1304                      sizeof(struct sctp_assocparams));
1305 
1306     /*
1307      * For SCTP we have to set various options on the socket prior to
1308      * connecting. This is done automatically by BIO_new_dgram_sctp().
1309      * We don't actually need the created BIO though so we free it again
1310      * immediately.
1311      */
1312     tmpbio = BIO_new_dgram_sctp(sock, BIO_NOCLOSE);
1313 
1314     if (tmpbio == NULL)
1315         return 0;
1316     BIO_free(tmpbio);
1317 
1318     return 1;
1319 }
1320 
create_sctp_socks(int * ssock,int * csock)1321 static int create_sctp_socks(int *ssock, int *csock)
1322 {
1323     BIO_ADDRINFO *res = NULL;
1324     const BIO_ADDRINFO *ai = NULL;
1325     int lsock = INVALID_SOCKET, asock = INVALID_SOCKET;
1326     int consock = INVALID_SOCKET;
1327     int ret = 0;
1328     int family = 0;
1329 
1330     if (BIO_sock_init() != 1)
1331         return 0;
1332 
1333     /*
1334      * Port is 4463. It could be anything. It will fail if it's already being
1335      * used for some other SCTP service. It seems unlikely though so we don't
1336      * worry about it here.
1337      */
1338     if (!BIO_lookup_ex(NULL, "4463", BIO_LOOKUP_SERVER, family, SOCK_STREAM,
1339                        IPPROTO_SCTP, &res))
1340         return 0;
1341 
1342     for (ai = res; ai != NULL; ai = BIO_ADDRINFO_next(ai)) {
1343         family = BIO_ADDRINFO_family(ai);
1344         lsock = BIO_socket(family, SOCK_STREAM, IPPROTO_SCTP, 0);
1345         if (lsock == INVALID_SOCKET) {
1346             /* Maybe the kernel doesn't support the socket family, even if
1347              * BIO_lookup() added it in the returned result...
1348              */
1349             continue;
1350         }
1351 
1352         if (!set_sock_as_sctp(lsock)
1353                 || !BIO_listen(lsock, BIO_ADDRINFO_address(ai),
1354                                BIO_SOCK_REUSEADDR)) {
1355             BIO_closesocket(lsock);
1356             lsock = INVALID_SOCKET;
1357             continue;
1358         }
1359 
1360         /* Success, don't try any more addresses */
1361         break;
1362     }
1363 
1364     if (lsock == INVALID_SOCKET)
1365         goto err;
1366 
1367     BIO_ADDRINFO_free(res);
1368     res = NULL;
1369 
1370     if (!BIO_lookup_ex(NULL, "4463", BIO_LOOKUP_CLIENT, family, SOCK_STREAM,
1371                         IPPROTO_SCTP, &res))
1372         goto err;
1373 
1374     consock = BIO_socket(family, SOCK_STREAM, IPPROTO_SCTP, 0);
1375     if (consock == INVALID_SOCKET)
1376         goto err;
1377 
1378     if (!set_sock_as_sctp(consock)
1379             || !BIO_connect(consock, BIO_ADDRINFO_address(res), 0)
1380             || !BIO_socket_nbio(consock, 1))
1381         goto err;
1382 
1383     asock = BIO_accept_ex(lsock, NULL, BIO_SOCK_NONBLOCK);
1384     if (asock == INVALID_SOCKET)
1385         goto err;
1386 
1387     *csock = consock;
1388     *ssock = asock;
1389     consock = asock = INVALID_SOCKET;
1390     ret = 1;
1391 
1392  err:
1393     BIO_ADDRINFO_free(res);
1394     if (consock != INVALID_SOCKET)
1395         BIO_closesocket(consock);
1396     if (lsock != INVALID_SOCKET)
1397         BIO_closesocket(lsock);
1398     if (asock != INVALID_SOCKET)
1399         BIO_closesocket(asock);
1400     return ret;
1401 }
1402 #endif
1403 
1404 /*
1405  * Note that |extra| points to the correct client/server configuration
1406  * within |test_ctx|. When configuring the handshake, general mode settings
1407  * are taken from |test_ctx|, and client/server-specific settings should be
1408  * taken from |extra|.
1409  *
1410  * The configuration code should never reach into |test_ctx->extra| or
1411  * |test_ctx->resume_extra| directly.
1412  *
1413  * (We could refactor test mode settings into a substructure. This would result
1414  * in cleaner argument passing but would complicate the test configuration
1415  * parsing.)
1416  */
do_handshake_internal(SSL_CTX * server_ctx,SSL_CTX * server2_ctx,SSL_CTX * client_ctx,const SSL_TEST_CTX * test_ctx,const SSL_TEST_EXTRA_CONF * extra,SSL_SESSION * session_in,SSL_SESSION * serv_sess_in,SSL_SESSION ** session_out,SSL_SESSION ** serv_sess_out)1417 static HANDSHAKE_RESULT *do_handshake_internal(
1418     SSL_CTX *server_ctx, SSL_CTX *server2_ctx, SSL_CTX *client_ctx,
1419     const SSL_TEST_CTX *test_ctx, const SSL_TEST_EXTRA_CONF *extra,
1420     SSL_SESSION *session_in, SSL_SESSION *serv_sess_in,
1421     SSL_SESSION **session_out, SSL_SESSION **serv_sess_out)
1422 {
1423     PEER server, client;
1424     BIO *client_to_server = NULL, *server_to_client = NULL;
1425     HANDSHAKE_EX_DATA server_ex_data, client_ex_data;
1426     CTX_DATA client_ctx_data, server_ctx_data, server2_ctx_data;
1427     HANDSHAKE_RESULT *ret = HANDSHAKE_RESULT_new();
1428     int client_turn = 1, client_turn_count = 0, client_wait_count = 0;
1429     connect_phase_t phase = HANDSHAKE;
1430     handshake_status_t status = HANDSHAKE_RETRY;
1431     const unsigned char* tick = NULL;
1432     size_t tick_len = 0;
1433     const unsigned char* sess_id = NULL;
1434     unsigned int sess_id_len = 0;
1435     SSL_SESSION* sess = NULL;
1436     const unsigned char *proto = NULL;
1437     /* API dictates unsigned int rather than size_t. */
1438     unsigned int proto_len = 0;
1439     EVP_PKEY *tmp_key;
1440     const STACK_OF(X509_NAME) *names;
1441     time_t start;
1442     const char* cipher;
1443 
1444     if (ret == NULL)
1445         return NULL;
1446 
1447     memset(&server_ctx_data, 0, sizeof(server_ctx_data));
1448     memset(&server2_ctx_data, 0, sizeof(server2_ctx_data));
1449     memset(&client_ctx_data, 0, sizeof(client_ctx_data));
1450     memset(&server, 0, sizeof(server));
1451     memset(&client, 0, sizeof(client));
1452     memset(&server_ex_data, 0, sizeof(server_ex_data));
1453     memset(&client_ex_data, 0, sizeof(client_ex_data));
1454 
1455     if (!configure_handshake_ctx(server_ctx, server2_ctx, client_ctx,
1456                                  test_ctx, extra, &server_ctx_data,
1457                                  &server2_ctx_data, &client_ctx_data)) {
1458         TEST_note("configure_handshake_ctx");
1459         HANDSHAKE_RESULT_free(ret);
1460         return NULL;
1461     }
1462 
1463 #if !defined(OPENSSL_NO_SCTP) && !defined(OPENSSL_NO_SOCK)
1464     if (test_ctx->enable_client_sctp_label_bug)
1465         SSL_CTX_set_mode(client_ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1466     if (test_ctx->enable_server_sctp_label_bug)
1467         SSL_CTX_set_mode(server_ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1468 #endif
1469 
1470     /* Setup SSL and buffers; additional configuration happens below. */
1471     if (!create_peer(&server, server_ctx)) {
1472         TEST_note("creating server context");
1473         goto err;
1474     }
1475     if (!create_peer(&client, client_ctx)) {
1476         TEST_note("creating client context");
1477         goto err;
1478     }
1479 
1480     server.bytes_to_write = client.bytes_to_read = test_ctx->app_data_size;
1481     client.bytes_to_write = server.bytes_to_read = test_ctx->app_data_size;
1482 
1483     configure_handshake_ssl(server.ssl, client.ssl, extra);
1484     if (session_in != NULL) {
1485         SSL_SESSION_get_id(serv_sess_in, &sess_id_len);
1486         /* In case we're testing resumption without tickets. */
1487         if ((sess_id_len > 0
1488                     && !TEST_true(SSL_CTX_add_session(server_ctx,
1489                                                       serv_sess_in)))
1490                 || !TEST_true(SSL_set_session(client.ssl, session_in)))
1491             goto err;
1492         sess_id_len = 0;
1493     }
1494 
1495     ret->result = SSL_TEST_INTERNAL_ERROR;
1496 
1497     if (test_ctx->use_sctp) {
1498 #if !defined(OPENSSL_NO_SCTP) && !defined(OPENSSL_NO_SOCK)
1499         int csock, ssock;
1500 
1501         if (create_sctp_socks(&ssock, &csock)) {
1502             client_to_server = BIO_new_dgram_sctp(csock, BIO_CLOSE);
1503             server_to_client = BIO_new_dgram_sctp(ssock, BIO_CLOSE);
1504         }
1505 #endif
1506     } else {
1507         client_to_server = BIO_new(BIO_s_mem());
1508         server_to_client = BIO_new(BIO_s_mem());
1509     }
1510 
1511     if (!TEST_ptr(client_to_server)
1512             || !TEST_ptr(server_to_client))
1513         goto err;
1514 
1515     /* Non-blocking bio. */
1516     BIO_set_nbio(client_to_server, 1);
1517     BIO_set_nbio(server_to_client, 1);
1518 
1519     SSL_set_connect_state(client.ssl);
1520     SSL_set_accept_state(server.ssl);
1521 
1522     /* The bios are now owned by the SSL object. */
1523     if (test_ctx->use_sctp) {
1524         SSL_set_bio(client.ssl, client_to_server, client_to_server);
1525         SSL_set_bio(server.ssl, server_to_client, server_to_client);
1526     } else {
1527         SSL_set_bio(client.ssl, server_to_client, client_to_server);
1528         if (!TEST_int_gt(BIO_up_ref(server_to_client), 0)
1529                 || !TEST_int_gt(BIO_up_ref(client_to_server), 0))
1530             goto err;
1531         SSL_set_bio(server.ssl, client_to_server, server_to_client);
1532     }
1533 
1534     ex_data_idx = SSL_get_ex_new_index(0, "ex data", NULL, NULL, NULL);
1535     if (!TEST_int_ge(ex_data_idx, 0)
1536             || !TEST_int_eq(SSL_set_ex_data(server.ssl, ex_data_idx, &server_ex_data), 1)
1537             || !TEST_int_eq(SSL_set_ex_data(client.ssl, ex_data_idx, &client_ex_data), 1))
1538         goto err;
1539 
1540     SSL_set_info_callback(server.ssl, &info_cb);
1541     SSL_set_info_callback(client.ssl, &info_cb);
1542 
1543     client.status = PEER_RETRY;
1544     server.status = PEER_WAITING;
1545 
1546     start = time(NULL);
1547 
1548     /*
1549      * Half-duplex handshake loop.
1550      * Client and server speak to each other synchronously in the same process.
1551      * We use non-blocking BIOs, so whenever one peer blocks for read, it
1552      * returns PEER_RETRY to indicate that it's the other peer's turn to write.
1553      * The handshake succeeds once both peers have succeeded. If one peer
1554      * errors out, we also let the other peer retry (and presumably fail).
1555      */
1556     for (;;) {
1557         if (client_turn) {
1558             do_connect_step(test_ctx, &client, phase);
1559             status = handshake_status(client.status, server.status,
1560                                       1 /* client went last */);
1561             if (server.status == PEER_WAITING)
1562                 server.status = PEER_RETRY;
1563         } else {
1564             do_connect_step(test_ctx, &server, phase);
1565             status = handshake_status(server.status, client.status,
1566                                       0 /* server went last */);
1567         }
1568 
1569         switch (status) {
1570         case HANDSHAKE_SUCCESS:
1571             client_turn_count = 0;
1572             phase = next_phase(test_ctx, phase);
1573             if (phase == CONNECTION_DONE) {
1574                 ret->result = SSL_TEST_SUCCESS;
1575                 goto err;
1576             } else {
1577                 client.status = server.status = PEER_RETRY;
1578                 /*
1579                  * For now, client starts each phase. Since each phase is
1580                  * started separately, we can later control this more
1581                  * precisely, for example, to test client-initiated and
1582                  * server-initiated shutdown.
1583                  */
1584                 client_turn = 1;
1585                 break;
1586             }
1587         case CLIENT_ERROR:
1588             ret->result = SSL_TEST_CLIENT_FAIL;
1589             goto err;
1590         case SERVER_ERROR:
1591             ret->result = SSL_TEST_SERVER_FAIL;
1592             goto err;
1593         case INTERNAL_ERROR:
1594             ret->result = SSL_TEST_INTERNAL_ERROR;
1595             goto err;
1596         case HANDSHAKE_RETRY:
1597             if (test_ctx->use_sctp) {
1598                 if (time(NULL) - start > 3) {
1599                     /*
1600                      * We've waited for too long. Give up.
1601                      */
1602                     ret->result = SSL_TEST_INTERNAL_ERROR;
1603                     goto err;
1604                 }
1605                 /*
1606                  * With "real" sockets we only swap to processing the peer
1607                  * if they are expecting to retry. Otherwise we just retry the
1608                  * same endpoint again.
1609                  */
1610                 if ((client_turn && server.status == PEER_RETRY)
1611                         || (!client_turn && client.status == PEER_RETRY))
1612                     client_turn ^= 1;
1613             } else {
1614                 if (client_turn_count++ >= 2000) {
1615                     /*
1616                      * At this point, there's been so many PEER_RETRY in a row
1617                      * that it's likely both sides are stuck waiting for a read.
1618                      * It's time to give up.
1619                      */
1620                     ret->result = SSL_TEST_INTERNAL_ERROR;
1621                     goto err;
1622                 }
1623                 if (client_turn && server.status == PEER_SUCCESS) {
1624                     /*
1625                      * The server may finish before the client because the
1626                      * client spends some turns processing NewSessionTickets.
1627                      */
1628                     if (client_wait_count++ >= 2) {
1629                         ret->result = SSL_TEST_INTERNAL_ERROR;
1630                         goto err;
1631                     }
1632                 } else {
1633                     /* Continue. */
1634                     client_turn ^= 1;
1635                 }
1636             }
1637             break;
1638         }
1639     }
1640  err:
1641     ret->server_alert_sent = server_ex_data.alert_sent;
1642     ret->server_num_fatal_alerts_sent = server_ex_data.num_fatal_alerts_sent;
1643     ret->server_alert_received = client_ex_data.alert_received;
1644     ret->client_alert_sent = client_ex_data.alert_sent;
1645     ret->client_num_fatal_alerts_sent = client_ex_data.num_fatal_alerts_sent;
1646     ret->client_alert_received = server_ex_data.alert_received;
1647     ret->server_protocol = SSL_version(server.ssl);
1648     ret->client_protocol = SSL_version(client.ssl);
1649     ret->servername = server_ex_data.servername;
1650     if ((sess = SSL_get0_session(client.ssl)) != NULL) {
1651         SSL_SESSION_get0_ticket(sess, &tick, &tick_len);
1652         sess_id = SSL_SESSION_get_id(sess, &sess_id_len);
1653     }
1654     if (tick == NULL || tick_len == 0)
1655         ret->session_ticket = SSL_TEST_SESSION_TICKET_NO;
1656     else
1657         ret->session_ticket = SSL_TEST_SESSION_TICKET_YES;
1658     ret->compression = (SSL_get_current_compression(client.ssl) == NULL)
1659                        ? SSL_TEST_COMPRESSION_NO
1660                        : SSL_TEST_COMPRESSION_YES;
1661     if (sess_id == NULL || sess_id_len == 0)
1662         ret->session_id = SSL_TEST_SESSION_ID_NO;
1663     else
1664         ret->session_id = SSL_TEST_SESSION_ID_YES;
1665     ret->session_ticket_do_not_call = server_ex_data.session_ticket_do_not_call;
1666 
1667     if (extra->client.verify_callback == SSL_TEST_VERIFY_RETRY_ONCE
1668             && n_retries != -1)
1669         ret->result = SSL_TEST_SERVER_FAIL;
1670 
1671 #ifndef OPENSSL_NO_NEXTPROTONEG
1672     SSL_get0_next_proto_negotiated(client.ssl, &proto, &proto_len);
1673     ret->client_npn_negotiated = dup_str(proto, proto_len);
1674 
1675     SSL_get0_next_proto_negotiated(server.ssl, &proto, &proto_len);
1676     ret->server_npn_negotiated = dup_str(proto, proto_len);
1677 #endif
1678 
1679     SSL_get0_alpn_selected(client.ssl, &proto, &proto_len);
1680     ret->client_alpn_negotiated = dup_str(proto, proto_len);
1681 
1682     SSL_get0_alpn_selected(server.ssl, &proto, &proto_len);
1683     ret->server_alpn_negotiated = dup_str(proto, proto_len);
1684 
1685     if ((sess = SSL_get0_session(server.ssl)) != NULL) {
1686         SSL_SESSION_get0_ticket_appdata(sess, (void**)&tick, &tick_len);
1687         ret->result_session_ticket_app_data = OPENSSL_strndup((const char*)tick, tick_len);
1688     }
1689 
1690     ret->client_resumed = SSL_session_reused(client.ssl);
1691     ret->server_resumed = SSL_session_reused(server.ssl);
1692 
1693     cipher = SSL_CIPHER_get_name(SSL_get_current_cipher(client.ssl));
1694     ret->cipher = dup_str((const unsigned char*)cipher, strlen(cipher));
1695 
1696     if (session_out != NULL)
1697         *session_out = SSL_get1_session(client.ssl);
1698     if (serv_sess_out != NULL) {
1699         SSL_SESSION *tmp = SSL_get_session(server.ssl);
1700 
1701         /*
1702          * We create a fresh copy that is not in the server session ctx linked
1703          * list.
1704          */
1705         if (tmp != NULL)
1706             *serv_sess_out = SSL_SESSION_dup(tmp);
1707     }
1708 
1709     if (SSL_get_peer_tmp_key(client.ssl, &tmp_key)) {
1710         ret->tmp_key_type = pkey_type(tmp_key);
1711         EVP_PKEY_free(tmp_key);
1712     }
1713 
1714     SSL_get_peer_signature_nid(client.ssl, &ret->server_sign_hash);
1715     SSL_get_peer_signature_nid(server.ssl, &ret->client_sign_hash);
1716 
1717     SSL_get_peer_signature_type_nid(client.ssl, &ret->server_sign_type);
1718     SSL_get_peer_signature_type_nid(server.ssl, &ret->client_sign_type);
1719 
1720     names = SSL_get0_peer_CA_list(client.ssl);
1721     if (names == NULL)
1722         ret->client_ca_names = NULL;
1723     else
1724         ret->client_ca_names = SSL_dup_CA_list(names);
1725 
1726     names = SSL_get0_peer_CA_list(server.ssl);
1727     if (names == NULL)
1728         ret->server_ca_names = NULL;
1729     else
1730         ret->server_ca_names = SSL_dup_CA_list(names);
1731 
1732     ret->server_cert_type = peer_pkey_type(client.ssl);
1733     ret->client_cert_type = peer_pkey_type(server.ssl);
1734 
1735     ctx_data_free_data(&server_ctx_data);
1736     ctx_data_free_data(&server2_ctx_data);
1737     ctx_data_free_data(&client_ctx_data);
1738 
1739     peer_free_data(&server);
1740     peer_free_data(&client);
1741     return ret;
1742 }
1743 
do_handshake(SSL_CTX * server_ctx,SSL_CTX * server2_ctx,SSL_CTX * client_ctx,SSL_CTX * resume_server_ctx,SSL_CTX * resume_client_ctx,const SSL_TEST_CTX * test_ctx)1744 HANDSHAKE_RESULT *do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
1745                                SSL_CTX *client_ctx, SSL_CTX *resume_server_ctx,
1746                                SSL_CTX *resume_client_ctx,
1747                                const SSL_TEST_CTX *test_ctx)
1748 {
1749     HANDSHAKE_RESULT *result;
1750     SSL_SESSION *session = NULL, *serv_sess = NULL;
1751 
1752     result = do_handshake_internal(server_ctx, server2_ctx, client_ctx,
1753                                    test_ctx, &test_ctx->extra,
1754                                    NULL, NULL, &session, &serv_sess);
1755     if (result == NULL
1756             || test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME
1757             || result->result == SSL_TEST_INTERNAL_ERROR)
1758         goto end;
1759 
1760     if (result->result != SSL_TEST_SUCCESS) {
1761         result->result = SSL_TEST_FIRST_HANDSHAKE_FAILED;
1762         goto end;
1763     }
1764 
1765     HANDSHAKE_RESULT_free(result);
1766     /* We don't support SNI on second handshake yet, so server2_ctx is NULL. */
1767     result = do_handshake_internal(resume_server_ctx, NULL, resume_client_ctx,
1768                                    test_ctx, &test_ctx->resume_extra,
1769                                    session, serv_sess, NULL, NULL);
1770  end:
1771     SSL_SESSION_free(session);
1772     SSL_SESSION_free(serv_sess);
1773     return result;
1774 }
1775