xref: /openssl/test/helpers/ssl_test_ctx.c (revision 08e49012)
1 /*
2  * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 #include <string.h>
11 
12 #include <openssl/e_os2.h>
13 #include <openssl/crypto.h>
14 
15 #include "internal/nelem.h"
16 #include "ssl_test_ctx.h"
17 #include "../testutil.h"
18 
19 static const int default_app_data_size = 256;
20 /* Default set to be as small as possible to exercise fragmentation. */
21 static const int default_max_fragment_size = 512;
22 
parse_boolean(const char * value,int * result)23 static int parse_boolean(const char *value, int *result)
24 {
25     if (OPENSSL_strcasecmp(value, "Yes") == 0) {
26         *result = 1;
27         return 1;
28     }
29     else if (OPENSSL_strcasecmp(value, "No") == 0) {
30         *result = 0;
31         return 1;
32     }
33     TEST_error("parse_boolean given: '%s'", value);
34     return 0;
35 }
36 
37 #define IMPLEMENT_SSL_TEST_BOOL_OPTION(struct_type, name, field)        \
38     static int parse_##name##_##field(struct_type *ctx, const char *value) \
39     {                                                                   \
40         return parse_boolean(value, &ctx->field);                       \
41     }
42 
43 #define IMPLEMENT_SSL_TEST_STRING_OPTION(struct_type, name, field)      \
44     static int parse_##name##_##field(struct_type *ctx, const char *value) \
45     {                                                                   \
46         OPENSSL_free(ctx->field);                                       \
47         ctx->field = OPENSSL_strdup(value);                             \
48         return TEST_ptr(ctx->field);                                    \
49     }
50 
51 #define IMPLEMENT_SSL_TEST_INT_OPTION(struct_type, name, field)        \
52     static int parse_##name##_##field(struct_type *ctx, const char *value) \
53     {                                                                   \
54         ctx->field = atoi(value);                                       \
55         return 1;                                                       \
56     }
57 
58 /* True enums and other test configuration values that map to an int. */
59 typedef struct {
60     const char *name;
61     int value;
62 } test_enum;
63 
64 
parse_enum(const test_enum * enums,size_t num_enums,int * value,const char * name)65 __owur static int parse_enum(const test_enum *enums, size_t num_enums,
66                              int *value, const char *name)
67 {
68     size_t i;
69     for (i = 0; i < num_enums; i++) {
70         if (strcmp(enums[i].name, name) == 0) {
71             *value = enums[i].value;
72             return 1;
73         }
74     }
75     return 0;
76 }
77 
enum_name(const test_enum * enums,size_t num_enums,int value)78 static const char *enum_name(const test_enum *enums, size_t num_enums,
79                              int value)
80 {
81     size_t i;
82     for (i = 0; i < num_enums; i++) {
83         if (enums[i].value == value) {
84             return enums[i].name;
85         }
86     }
87     return "InvalidValue";
88 }
89 
90 
91 /* ExpectedResult */
92 
93 static const test_enum ssl_test_results[] = {
94     {"Success", SSL_TEST_SUCCESS},
95     {"ServerFail", SSL_TEST_SERVER_FAIL},
96     {"ClientFail", SSL_TEST_CLIENT_FAIL},
97     {"InternalError", SSL_TEST_INTERNAL_ERROR},
98     {"FirstHandshakeFailed", SSL_TEST_FIRST_HANDSHAKE_FAILED},
99 };
100 
parse_expected_result(SSL_TEST_CTX * test_ctx,const char * value)101 __owur static int parse_expected_result(SSL_TEST_CTX *test_ctx, const char *value)
102 {
103     int ret_value;
104     if (!parse_enum(ssl_test_results, OSSL_NELEM(ssl_test_results),
105                     &ret_value, value)) {
106         return 0;
107     }
108     test_ctx->expected_result = ret_value;
109     return 1;
110 }
111 
ssl_test_result_name(ssl_test_result_t result)112 const char *ssl_test_result_name(ssl_test_result_t result)
113 {
114     return enum_name(ssl_test_results, OSSL_NELEM(ssl_test_results), result);
115 }
116 
117 /* ExpectedClientAlert / ExpectedServerAlert */
118 
119 static const test_enum ssl_alerts[] = {
120     {"UnknownCA", SSL_AD_UNKNOWN_CA},
121     {"HandshakeFailure", SSL_AD_HANDSHAKE_FAILURE},
122     {"UnrecognizedName", SSL_AD_UNRECOGNIZED_NAME},
123     {"NoRenegotiation", SSL_AD_NO_RENEGOTIATION},
124     {"BadCertificate", SSL_AD_BAD_CERTIFICATE},
125     {"NoApplicationProtocol", SSL_AD_NO_APPLICATION_PROTOCOL},
126     {"CertificateRequired", SSL_AD_CERTIFICATE_REQUIRED},
127 };
128 
parse_alert(int * alert,const char * value)129 __owur static int parse_alert(int *alert, const char *value)
130 {
131     return parse_enum(ssl_alerts, OSSL_NELEM(ssl_alerts), alert, value);
132 }
133 
parse_client_alert(SSL_TEST_CTX * test_ctx,const char * value)134 __owur static int parse_client_alert(SSL_TEST_CTX *test_ctx, const char *value)
135 {
136     return parse_alert(&test_ctx->expected_client_alert, value);
137 }
138 
parse_server_alert(SSL_TEST_CTX * test_ctx,const char * value)139 __owur static int parse_server_alert(SSL_TEST_CTX *test_ctx, const char *value)
140 {
141     return parse_alert(&test_ctx->expected_server_alert, value);
142 }
143 
ssl_alert_name(int alert)144 const char *ssl_alert_name(int alert)
145 {
146     return enum_name(ssl_alerts, OSSL_NELEM(ssl_alerts), alert);
147 }
148 
149 /* ExpectedProtocol */
150 
151 static const test_enum ssl_protocols[] = {
152      {"TLSv1.3", TLS1_3_VERSION},
153      {"TLSv1.2", TLS1_2_VERSION},
154      {"TLSv1.1", TLS1_1_VERSION},
155      {"TLSv1", TLS1_VERSION},
156      {"SSLv3", SSL3_VERSION},
157      {"DTLSv1", DTLS1_VERSION},
158      {"DTLSv1.2", DTLS1_2_VERSION},
159 };
160 
parse_protocol(SSL_TEST_CTX * test_ctx,const char * value)161 __owur static int parse_protocol(SSL_TEST_CTX *test_ctx, const char *value)
162 {
163     return parse_enum(ssl_protocols, OSSL_NELEM(ssl_protocols),
164                       &test_ctx->expected_protocol, value);
165 }
166 
ssl_protocol_name(int protocol)167 const char *ssl_protocol_name(int protocol)
168 {
169     return enum_name(ssl_protocols, OSSL_NELEM(ssl_protocols), protocol);
170 }
171 
172 /* VerifyCallback */
173 
174 static const test_enum ssl_verify_callbacks[] = {
175     {"None", SSL_TEST_VERIFY_NONE},
176     {"AcceptAll", SSL_TEST_VERIFY_ACCEPT_ALL},
177     {"RetryOnce", SSL_TEST_VERIFY_RETRY_ONCE},
178     {"RejectAll", SSL_TEST_VERIFY_REJECT_ALL},
179 };
180 
parse_client_verify_callback(SSL_TEST_CLIENT_CONF * client_conf,const char * value)181 __owur static int parse_client_verify_callback(SSL_TEST_CLIENT_CONF *client_conf,
182                                                const char *value)
183 {
184     int ret_value;
185 
186     if (!parse_enum(ssl_verify_callbacks, OSSL_NELEM(ssl_verify_callbacks),
187                     &ret_value, value)) {
188         return 0;
189     }
190     client_conf->verify_callback = ret_value;
191     return 1;
192 }
193 
ssl_verify_callback_name(ssl_verify_callback_t callback)194 const char *ssl_verify_callback_name(ssl_verify_callback_t callback)
195 {
196     return enum_name(ssl_verify_callbacks, OSSL_NELEM(ssl_verify_callbacks),
197                      callback);
198 }
199 
200 /* ServerName */
201 
202 static const test_enum ssl_servername[] = {
203     {"None", SSL_TEST_SERVERNAME_NONE},
204     {"server1", SSL_TEST_SERVERNAME_SERVER1},
205     {"server2", SSL_TEST_SERVERNAME_SERVER2},
206     {"invalid", SSL_TEST_SERVERNAME_INVALID},
207 };
208 
parse_servername(SSL_TEST_CLIENT_CONF * client_conf,const char * value)209 __owur static int parse_servername(SSL_TEST_CLIENT_CONF *client_conf,
210                                    const char *value)
211 {
212     int ret_value;
213     if (!parse_enum(ssl_servername, OSSL_NELEM(ssl_servername),
214                     &ret_value, value)) {
215         return 0;
216     }
217     client_conf->servername = ret_value;
218     return 1;
219 }
220 
parse_expected_servername(SSL_TEST_CTX * test_ctx,const char * value)221 __owur static int parse_expected_servername(SSL_TEST_CTX *test_ctx,
222                                             const char *value)
223 {
224     int ret_value;
225     if (!parse_enum(ssl_servername, OSSL_NELEM(ssl_servername),
226                     &ret_value, value)) {
227         return 0;
228     }
229     test_ctx->expected_servername = ret_value;
230     return 1;
231 }
232 
ssl_servername_name(ssl_servername_t server)233 const char *ssl_servername_name(ssl_servername_t server)
234 {
235     return enum_name(ssl_servername, OSSL_NELEM(ssl_servername),
236                      server);
237 }
238 
239 /* ServerNameCallback */
240 
241 static const test_enum ssl_servername_callbacks[] = {
242     {"None", SSL_TEST_SERVERNAME_CB_NONE},
243     {"IgnoreMismatch", SSL_TEST_SERVERNAME_IGNORE_MISMATCH},
244     {"RejectMismatch", SSL_TEST_SERVERNAME_REJECT_MISMATCH},
245     {"ClientHelloIgnoreMismatch",
246      SSL_TEST_SERVERNAME_CLIENT_HELLO_IGNORE_MISMATCH},
247     {"ClientHelloRejectMismatch",
248      SSL_TEST_SERVERNAME_CLIENT_HELLO_REJECT_MISMATCH},
249     {"ClientHelloNoV12", SSL_TEST_SERVERNAME_CLIENT_HELLO_NO_V12},
250 };
251 
parse_servername_callback(SSL_TEST_SERVER_CONF * server_conf,const char * value)252 __owur static int parse_servername_callback(SSL_TEST_SERVER_CONF *server_conf,
253                                             const char *value)
254 {
255     int ret_value;
256     if (!parse_enum(ssl_servername_callbacks,
257                     OSSL_NELEM(ssl_servername_callbacks), &ret_value, value)) {
258         return 0;
259     }
260     server_conf->servername_callback = ret_value;
261     return 1;
262 }
263 
ssl_servername_callback_name(ssl_servername_callback_t callback)264 const char *ssl_servername_callback_name(ssl_servername_callback_t callback)
265 {
266     return enum_name(ssl_servername_callbacks,
267                      OSSL_NELEM(ssl_servername_callbacks), callback);
268 }
269 
270 /* SessionTicketExpected */
271 
272 static const test_enum ssl_session_ticket[] = {
273     {"Ignore", SSL_TEST_SESSION_TICKET_IGNORE},
274     {"Yes", SSL_TEST_SESSION_TICKET_YES},
275     {"No", SSL_TEST_SESSION_TICKET_NO},
276 };
277 
parse_session_ticket(SSL_TEST_CTX * test_ctx,const char * value)278 __owur static int parse_session_ticket(SSL_TEST_CTX *test_ctx, const char *value)
279 {
280     int ret_value;
281     if (!parse_enum(ssl_session_ticket, OSSL_NELEM(ssl_session_ticket),
282                     &ret_value, value)) {
283         return 0;
284     }
285     test_ctx->session_ticket_expected = ret_value;
286     return 1;
287 }
288 
ssl_session_ticket_name(ssl_session_ticket_t server)289 const char *ssl_session_ticket_name(ssl_session_ticket_t server)
290 {
291     return enum_name(ssl_session_ticket,
292                      OSSL_NELEM(ssl_session_ticket),
293                      server);
294 }
295 
296 /* CompressionExpected */
297 
298 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, compression_expected)
299 
300 /* SessionIdExpected */
301 
302 static const test_enum ssl_session_id[] = {
303     {"Ignore", SSL_TEST_SESSION_ID_IGNORE},
304     {"Yes", SSL_TEST_SESSION_ID_YES},
305     {"No", SSL_TEST_SESSION_ID_NO},
306 };
307 
parse_session_id(SSL_TEST_CTX * test_ctx,const char * value)308 __owur static int parse_session_id(SSL_TEST_CTX *test_ctx, const char *value)
309 {
310     int ret_value;
311     if (!parse_enum(ssl_session_id, OSSL_NELEM(ssl_session_id),
312                     &ret_value, value)) {
313         return 0;
314     }
315     test_ctx->session_id_expected = ret_value;
316     return 1;
317 }
318 
ssl_session_id_name(ssl_session_id_t server)319 const char *ssl_session_id_name(ssl_session_id_t server)
320 {
321     return enum_name(ssl_session_id,
322                      OSSL_NELEM(ssl_session_id),
323                      server);
324 }
325 
326 /* Method */
327 
328 static const test_enum ssl_test_methods[] = {
329     {"TLS", SSL_TEST_METHOD_TLS},
330     {"DTLS", SSL_TEST_METHOD_DTLS},
331     {"QUIC", SSL_TEST_METHOD_QUIC}
332 };
333 
parse_test_method(SSL_TEST_CTX * test_ctx,const char * value)334 __owur static int parse_test_method(SSL_TEST_CTX *test_ctx, const char *value)
335 {
336     int ret_value;
337     if (!parse_enum(ssl_test_methods, OSSL_NELEM(ssl_test_methods),
338                     &ret_value, value)) {
339         return 0;
340     }
341     test_ctx->method = ret_value;
342     return 1;
343 }
344 
ssl_test_method_name(ssl_test_method_t method)345 const char *ssl_test_method_name(ssl_test_method_t method)
346 {
347     return enum_name(ssl_test_methods, OSSL_NELEM(ssl_test_methods), method);
348 }
349 
350 /* NPN and ALPN options */
351 
352 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, npn_protocols)
353 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, npn_protocols)
354 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CTX, test, expected_npn_protocol)
355 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, alpn_protocols)
356 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, alpn_protocols)
357 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CTX, test, expected_alpn_protocol)
358 
359 /* SRP options */
360 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, srp_user)
361 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, srp_user)
362 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, srp_password)
363 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, srp_password)
364 
365 /* Session Ticket App Data options */
366 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CTX, test, expected_session_ticket_app_data)
367 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, session_ticket_app_data)
368 
369 /* Handshake mode */
370 
371 static const test_enum ssl_handshake_modes[] = {
372     {"Simple", SSL_TEST_HANDSHAKE_SIMPLE},
373     {"Resume", SSL_TEST_HANDSHAKE_RESUME},
374     {"RenegotiateServer", SSL_TEST_HANDSHAKE_RENEG_SERVER},
375     {"RenegotiateClient", SSL_TEST_HANDSHAKE_RENEG_CLIENT},
376     {"KeyUpdateServer", SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER},
377     {"KeyUpdateClient", SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT},
378     {"PostHandshakeAuth", SSL_TEST_HANDSHAKE_POST_HANDSHAKE_AUTH},
379 };
380 
parse_handshake_mode(SSL_TEST_CTX * test_ctx,const char * value)381 __owur static int parse_handshake_mode(SSL_TEST_CTX *test_ctx, const char *value)
382 {
383     int ret_value;
384     if (!parse_enum(ssl_handshake_modes, OSSL_NELEM(ssl_handshake_modes),
385                     &ret_value, value)) {
386         return 0;
387     }
388     test_ctx->handshake_mode = ret_value;
389     return 1;
390 }
391 
ssl_handshake_mode_name(ssl_handshake_mode_t mode)392 const char *ssl_handshake_mode_name(ssl_handshake_mode_t mode)
393 {
394     return enum_name(ssl_handshake_modes, OSSL_NELEM(ssl_handshake_modes),
395                      mode);
396 }
397 
398 /* Renegotiation Ciphersuites */
399 
400 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, reneg_ciphers)
401 
402 /* KeyUpdateType */
403 
404 static const test_enum ssl_key_update_types[] = {
405     {"KeyUpdateRequested", SSL_KEY_UPDATE_REQUESTED},
406     {"KeyUpdateNotRequested", SSL_KEY_UPDATE_NOT_REQUESTED},
407 };
408 
parse_key_update_type(SSL_TEST_CTX * test_ctx,const char * value)409 __owur static int parse_key_update_type(SSL_TEST_CTX *test_ctx, const char *value)
410 {
411     int ret_value;
412     if (!parse_enum(ssl_key_update_types, OSSL_NELEM(ssl_key_update_types),
413                     &ret_value, value)) {
414         return 0;
415     }
416     test_ctx->key_update_type = ret_value;
417     return 1;
418 }
419 
420 /* CT Validation */
421 
422 static const test_enum ssl_ct_validation_modes[] = {
423     {"None", SSL_TEST_CT_VALIDATION_NONE},
424     {"Permissive", SSL_TEST_CT_VALIDATION_PERMISSIVE},
425     {"Strict", SSL_TEST_CT_VALIDATION_STRICT},
426 };
427 
parse_ct_validation(SSL_TEST_CLIENT_CONF * client_conf,const char * value)428 __owur static int parse_ct_validation(SSL_TEST_CLIENT_CONF *client_conf,
429                                       const char *value)
430 {
431     int ret_value;
432     if (!parse_enum(ssl_ct_validation_modes, OSSL_NELEM(ssl_ct_validation_modes),
433                     &ret_value, value)) {
434         return 0;
435     }
436     client_conf->ct_validation = ret_value;
437     return 1;
438 }
439 
ssl_ct_validation_name(ssl_ct_validation_t mode)440 const char *ssl_ct_validation_name(ssl_ct_validation_t mode)
441 {
442     return enum_name(ssl_ct_validation_modes, OSSL_NELEM(ssl_ct_validation_modes),
443                      mode);
444 }
445 
446 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, resumption_expected)
447 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_SERVER_CONF, server, broken_session_ticket)
448 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, use_sctp)
449 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, enable_client_sctp_label_bug)
450 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, enable_server_sctp_label_bug)
451 
452 /* CertStatus */
453 
454 static const test_enum ssl_certstatus[] = {
455     {"None", SSL_TEST_CERT_STATUS_NONE},
456     {"GoodResponse", SSL_TEST_CERT_STATUS_GOOD_RESPONSE},
457     {"BadResponse", SSL_TEST_CERT_STATUS_BAD_RESPONSE}
458 };
459 
parse_certstatus(SSL_TEST_SERVER_CONF * server_conf,const char * value)460 __owur static int parse_certstatus(SSL_TEST_SERVER_CONF *server_conf,
461                                             const char *value)
462 {
463     int ret_value;
464     if (!parse_enum(ssl_certstatus, OSSL_NELEM(ssl_certstatus), &ret_value,
465                     value)) {
466         return 0;
467     }
468     server_conf->cert_status = ret_value;
469     return 1;
470 }
471 
ssl_certstatus_name(ssl_cert_status_t cert_status)472 const char *ssl_certstatus_name(ssl_cert_status_t cert_status)
473 {
474     return enum_name(ssl_certstatus,
475                      OSSL_NELEM(ssl_certstatus), cert_status);
476 }
477 
478 /* ApplicationData */
479 
480 IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, app_data_size)
481 
482 
483 /* MaxFragmentSize */
484 
485 IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, max_fragment_size)
486 
487 /* Maximum-Fragment-Length TLS extension mode */
488 static const test_enum ssl_max_fragment_len_mode[] = {
489     {"None", TLSEXT_max_fragment_length_DISABLED},
490     { "512", TLSEXT_max_fragment_length_512},
491     {"1024", TLSEXT_max_fragment_length_1024},
492     {"2048", TLSEXT_max_fragment_length_2048},
493     {"4096", TLSEXT_max_fragment_length_4096}
494 };
495 
parse_max_fragment_len_mode(SSL_TEST_CLIENT_CONF * client_conf,const char * value)496 __owur static int parse_max_fragment_len_mode(SSL_TEST_CLIENT_CONF *client_conf,
497                                               const char *value)
498 {
499     int ret_value;
500 
501     if (!parse_enum(ssl_max_fragment_len_mode,
502                     OSSL_NELEM(ssl_max_fragment_len_mode), &ret_value, value)) {
503         return 0;
504     }
505     client_conf->max_fragment_len_mode = ret_value;
506     return 1;
507 }
508 
ssl_max_fragment_len_name(int MFL_mode)509 const char *ssl_max_fragment_len_name(int MFL_mode)
510 {
511     return enum_name(ssl_max_fragment_len_mode,
512                      OSSL_NELEM(ssl_max_fragment_len_mode), MFL_mode);
513 }
514 
515 
516 /* Expected key and signature types */
517 
parse_expected_key_type(int * ptype,const char * value)518 __owur static int parse_expected_key_type(int *ptype, const char *value)
519 {
520     int nid;
521     const EVP_PKEY_ASN1_METHOD *ameth;
522 
523     if (value == NULL)
524         return 0;
525     ameth = EVP_PKEY_asn1_find_str(NULL, value, -1);
526     if (ameth != NULL)
527         EVP_PKEY_asn1_get0_info(&nid, NULL, NULL, NULL, NULL, ameth);
528     else
529         nid = OBJ_sn2nid(value);
530     if (nid == NID_undef)
531         nid = OBJ_ln2nid(value);
532 #ifndef OPENSSL_NO_EC
533     if (nid == NID_undef)
534         nid = EC_curve_nist2nid(value);
535 #endif
536     if (nid == NID_undef)
537         return 0;
538     *ptype = nid;
539     return 1;
540 }
541 
parse_expected_tmp_key_type(SSL_TEST_CTX * test_ctx,const char * value)542 __owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx,
543                                               const char *value)
544 {
545     return parse_expected_key_type(&test_ctx->expected_tmp_key_type, value);
546 }
547 
parse_expected_server_cert_type(SSL_TEST_CTX * test_ctx,const char * value)548 __owur static int parse_expected_server_cert_type(SSL_TEST_CTX *test_ctx,
549                                                   const char *value)
550 {
551     return parse_expected_key_type(&test_ctx->expected_server_cert_type,
552                                    value);
553 }
554 
parse_expected_server_sign_type(SSL_TEST_CTX * test_ctx,const char * value)555 __owur static int parse_expected_server_sign_type(SSL_TEST_CTX *test_ctx,
556                                                  const char *value)
557 {
558     return parse_expected_key_type(&test_ctx->expected_server_sign_type,
559                                    value);
560 }
561 
parse_expected_client_cert_type(SSL_TEST_CTX * test_ctx,const char * value)562 __owur static int parse_expected_client_cert_type(SSL_TEST_CTX *test_ctx,
563                                                   const char *value)
564 {
565     return parse_expected_key_type(&test_ctx->expected_client_cert_type,
566                                    value);
567 }
568 
parse_expected_client_sign_type(SSL_TEST_CTX * test_ctx,const char * value)569 __owur static int parse_expected_client_sign_type(SSL_TEST_CTX *test_ctx,
570                                                  const char *value)
571 {
572     return parse_expected_key_type(&test_ctx->expected_client_sign_type,
573                                    value);
574 }
575 
576 
577 /* Expected signing hash */
578 
parse_expected_sign_hash(int * ptype,const char * value)579 __owur static int parse_expected_sign_hash(int *ptype, const char *value)
580 {
581     int nid;
582 
583     if (value == NULL)
584         return 0;
585     nid = OBJ_sn2nid(value);
586     if (nid == NID_undef)
587         nid = OBJ_ln2nid(value);
588     if (nid == NID_undef)
589         return 0;
590     *ptype = nid;
591     return 1;
592 }
593 
parse_expected_server_sign_hash(SSL_TEST_CTX * test_ctx,const char * value)594 __owur static int parse_expected_server_sign_hash(SSL_TEST_CTX *test_ctx,
595                                                   const char *value)
596 {
597     return parse_expected_sign_hash(&test_ctx->expected_server_sign_hash,
598                                     value);
599 }
600 
parse_expected_client_sign_hash(SSL_TEST_CTX * test_ctx,const char * value)601 __owur static int parse_expected_client_sign_hash(SSL_TEST_CTX *test_ctx,
602                                                   const char *value)
603 {
604     return parse_expected_sign_hash(&test_ctx->expected_client_sign_hash,
605                                     value);
606 }
607 
parse_expected_ca_names(STACK_OF (X509_NAME)** pnames,const char * value,OSSL_LIB_CTX * libctx)608 __owur static int parse_expected_ca_names(STACK_OF(X509_NAME) **pnames,
609                                           const char *value,
610                                           OSSL_LIB_CTX *libctx)
611 {
612     if (value == NULL)
613         return 0;
614     if (!strcmp(value, "empty"))
615         *pnames = sk_X509_NAME_new_null();
616     else
617         *pnames = SSL_load_client_CA_file_ex(value, libctx, NULL);
618     return *pnames != NULL;
619 }
parse_expected_server_ca_names(SSL_TEST_CTX * test_ctx,const char * value)620 __owur static int parse_expected_server_ca_names(SSL_TEST_CTX *test_ctx,
621                                                  const char *value)
622 {
623     return parse_expected_ca_names(&test_ctx->expected_server_ca_names, value,
624                                    test_ctx->libctx);
625 }
parse_expected_client_ca_names(SSL_TEST_CTX * test_ctx,const char * value)626 __owur static int parse_expected_client_ca_names(SSL_TEST_CTX *test_ctx,
627                                                  const char *value)
628 {
629     return parse_expected_ca_names(&test_ctx->expected_client_ca_names, value,
630                                    test_ctx->libctx);
631 }
632 
633 /* ExpectedCipher */
634 
635 IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CTX, test, expected_cipher)
636 
637 /* Client and Server PHA */
638 
639 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CLIENT_CONF, client, enable_pha)
640 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_SERVER_CONF, server, force_pha)
641 IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CLIENT_CONF, client, no_extms_on_reneg)
642 
643 /* Known test options and their corresponding parse methods. */
644 
645 /* Top-level options. */
646 typedef struct {
647     const char *name;
648     int (*parse)(SSL_TEST_CTX *test_ctx, const char *value);
649 } ssl_test_ctx_option;
650 
651 static const ssl_test_ctx_option ssl_test_ctx_options[] = {
652     { "ExpectedResult", &parse_expected_result },
653     { "ExpectedClientAlert", &parse_client_alert },
654     { "ExpectedServerAlert", &parse_server_alert },
655     { "ExpectedProtocol", &parse_protocol },
656     { "ExpectedServerName", &parse_expected_servername },
657     { "SessionTicketExpected", &parse_session_ticket },
658     { "CompressionExpected", &parse_test_compression_expected },
659     { "SessionIdExpected", &parse_session_id },
660     { "Method", &parse_test_method },
661     { "ExpectedNPNProtocol", &parse_test_expected_npn_protocol },
662     { "ExpectedALPNProtocol", &parse_test_expected_alpn_protocol },
663     { "HandshakeMode", &parse_handshake_mode },
664     { "KeyUpdateType", &parse_key_update_type },
665     { "ResumptionExpected", &parse_test_resumption_expected },
666     { "ApplicationData", &parse_test_app_data_size },
667     { "MaxFragmentSize", &parse_test_max_fragment_size },
668     { "ExpectedTmpKeyType", &parse_expected_tmp_key_type },
669     { "ExpectedServerCertType", &parse_expected_server_cert_type },
670     { "ExpectedServerSignHash", &parse_expected_server_sign_hash },
671     { "ExpectedServerSignType", &parse_expected_server_sign_type },
672     { "ExpectedServerCANames", &parse_expected_server_ca_names },
673     { "ExpectedClientCertType", &parse_expected_client_cert_type },
674     { "ExpectedClientSignHash", &parse_expected_client_sign_hash },
675     { "ExpectedClientSignType", &parse_expected_client_sign_type },
676     { "ExpectedClientCANames", &parse_expected_client_ca_names },
677     { "UseSCTP", &parse_test_use_sctp },
678     { "EnableClientSCTPLabelBug", &parse_test_enable_client_sctp_label_bug },
679     { "EnableServerSCTPLabelBug", &parse_test_enable_server_sctp_label_bug },
680     { "ExpectedCipher", &parse_test_expected_cipher },
681     { "ExpectedSessionTicketAppData", &parse_test_expected_session_ticket_app_data },
682 };
683 
684 /* Nested client options. */
685 typedef struct {
686     const char *name;
687     int (*parse)(SSL_TEST_CLIENT_CONF *conf, const char *value);
688 } ssl_test_client_option;
689 
690 static const ssl_test_client_option ssl_test_client_options[] = {
691     { "VerifyCallback", &parse_client_verify_callback },
692     { "ServerName", &parse_servername },
693     { "NPNProtocols", &parse_client_npn_protocols },
694     { "ALPNProtocols", &parse_client_alpn_protocols },
695     { "CTValidation", &parse_ct_validation },
696     { "RenegotiateCiphers", &parse_client_reneg_ciphers},
697     { "SRPUser", &parse_client_srp_user },
698     { "SRPPassword", &parse_client_srp_password },
699     { "MaxFragmentLenExt", &parse_max_fragment_len_mode },
700     { "EnablePHA", &parse_client_enable_pha },
701     { "RenegotiateNoExtms", &parse_client_no_extms_on_reneg },
702 };
703 
704 /* Nested server options. */
705 typedef struct {
706     const char *name;
707     int (*parse)(SSL_TEST_SERVER_CONF *conf, const char *value);
708 } ssl_test_server_option;
709 
710 static const ssl_test_server_option ssl_test_server_options[] = {
711     { "ServerNameCallback", &parse_servername_callback },
712     { "NPNProtocols", &parse_server_npn_protocols },
713     { "ALPNProtocols", &parse_server_alpn_protocols },
714     { "BrokenSessionTicket", &parse_server_broken_session_ticket },
715     { "CertStatus", &parse_certstatus },
716     { "SRPUser", &parse_server_srp_user },
717     { "SRPPassword", &parse_server_srp_password },
718     { "ForcePHA", &parse_server_force_pha },
719     { "SessionTicketAppData", &parse_server_session_ticket_app_data },
720 };
721 
SSL_TEST_CTX_new(OSSL_LIB_CTX * libctx)722 SSL_TEST_CTX *SSL_TEST_CTX_new(OSSL_LIB_CTX *libctx)
723 {
724     SSL_TEST_CTX *ret;
725 
726     /* The return code is checked by caller */
727     if ((ret = OPENSSL_zalloc(sizeof(*ret))) != NULL) {
728         ret->libctx = libctx;
729         ret->app_data_size = default_app_data_size;
730         ret->max_fragment_size = default_max_fragment_size;
731     }
732     return ret;
733 }
734 
ssl_test_extra_conf_free_data(SSL_TEST_EXTRA_CONF * conf)735 static void ssl_test_extra_conf_free_data(SSL_TEST_EXTRA_CONF *conf)
736 {
737     OPENSSL_free(conf->client.npn_protocols);
738     OPENSSL_free(conf->server.npn_protocols);
739     OPENSSL_free(conf->server2.npn_protocols);
740     OPENSSL_free(conf->client.alpn_protocols);
741     OPENSSL_free(conf->server.alpn_protocols);
742     OPENSSL_free(conf->server2.alpn_protocols);
743     OPENSSL_free(conf->client.reneg_ciphers);
744     OPENSSL_free(conf->server.srp_user);
745     OPENSSL_free(conf->server.srp_password);
746     OPENSSL_free(conf->server2.srp_user);
747     OPENSSL_free(conf->server2.srp_password);
748     OPENSSL_free(conf->client.srp_user);
749     OPENSSL_free(conf->client.srp_password);
750     OPENSSL_free(conf->server.session_ticket_app_data);
751     OPENSSL_free(conf->server2.session_ticket_app_data);
752 }
753 
ssl_test_ctx_free_extra_data(SSL_TEST_CTX * ctx)754 static void ssl_test_ctx_free_extra_data(SSL_TEST_CTX *ctx)
755 {
756     ssl_test_extra_conf_free_data(&ctx->extra);
757     ssl_test_extra_conf_free_data(&ctx->resume_extra);
758 }
759 
SSL_TEST_CTX_free(SSL_TEST_CTX * ctx)760 void SSL_TEST_CTX_free(SSL_TEST_CTX *ctx)
761 {
762     if (ctx == NULL)
763         return;
764     ssl_test_ctx_free_extra_data(ctx);
765     OPENSSL_free(ctx->expected_npn_protocol);
766     OPENSSL_free(ctx->expected_alpn_protocol);
767     OPENSSL_free(ctx->expected_session_ticket_app_data);
768     sk_X509_NAME_pop_free(ctx->expected_server_ca_names, X509_NAME_free);
769     sk_X509_NAME_pop_free(ctx->expected_client_ca_names, X509_NAME_free);
770     OPENSSL_free(ctx->expected_cipher);
771     OPENSSL_free(ctx);
772 }
773 
parse_client_options(SSL_TEST_CLIENT_CONF * client,const CONF * conf,const char * client_section)774 static int parse_client_options(SSL_TEST_CLIENT_CONF *client, const CONF *conf,
775                                 const char *client_section)
776 {
777     STACK_OF(CONF_VALUE) *sk_conf;
778     int i;
779     size_t j;
780 
781     if (!TEST_ptr(sk_conf = NCONF_get_section(conf, client_section)))
782         return 0;
783 
784     for (i = 0; i < sk_CONF_VALUE_num(sk_conf); i++) {
785         int found = 0;
786         const CONF_VALUE *option = sk_CONF_VALUE_value(sk_conf, i);
787         for (j = 0; j < OSSL_NELEM(ssl_test_client_options); j++) {
788             if (strcmp(option->name, ssl_test_client_options[j].name) == 0) {
789                 if (!ssl_test_client_options[j].parse(client, option->value)) {
790                     TEST_info("Bad value %s for option %s",
791                               option->value, option->name);
792                     return 0;
793                 }
794                 found = 1;
795                 break;
796             }
797         }
798         if (!found) {
799             TEST_info("Unknown test option: %s", option->name);
800             return 0;
801         }
802     }
803 
804     return 1;
805 }
806 
parse_server_options(SSL_TEST_SERVER_CONF * server,const CONF * conf,const char * server_section)807 static int parse_server_options(SSL_TEST_SERVER_CONF *server, const CONF *conf,
808                                 const char *server_section)
809 {
810     STACK_OF(CONF_VALUE) *sk_conf;
811     int i;
812     size_t j;
813 
814     if (!TEST_ptr(sk_conf = NCONF_get_section(conf, server_section)))
815         return 0;
816 
817     for (i = 0; i < sk_CONF_VALUE_num(sk_conf); i++) {
818         int found = 0;
819         const CONF_VALUE *option = sk_CONF_VALUE_value(sk_conf, i);
820         for (j = 0; j < OSSL_NELEM(ssl_test_server_options); j++) {
821             if (strcmp(option->name, ssl_test_server_options[j].name) == 0) {
822                 if (!ssl_test_server_options[j].parse(server, option->value)) {
823                     TEST_info("Bad value %s for option %s",
824                                option->value, option->name);
825                     return 0;
826                 }
827                 found = 1;
828                 break;
829             }
830         }
831         if (!found) {
832             TEST_info("Unknown test option: %s", option->name);
833             return 0;
834         }
835     }
836 
837     return 1;
838 }
839 
SSL_TEST_CTX_create(const CONF * conf,const char * test_section,OSSL_LIB_CTX * libctx)840 SSL_TEST_CTX *SSL_TEST_CTX_create(const CONF *conf, const char *test_section,
841                                   OSSL_LIB_CTX *libctx)
842 {
843     STACK_OF(CONF_VALUE) *sk_conf = NULL;
844     SSL_TEST_CTX *ctx = NULL;
845     int i;
846     size_t j;
847 
848     if (!TEST_ptr(sk_conf = NCONF_get_section(conf, test_section))
849             || !TEST_ptr(ctx = SSL_TEST_CTX_new(libctx)))
850         goto err;
851 
852     for (i = 0; i < sk_CONF_VALUE_num(sk_conf); i++) {
853         int found = 0;
854         const CONF_VALUE *option = sk_CONF_VALUE_value(sk_conf, i);
855 
856         /* Subsections */
857         if (strcmp(option->name, "client") == 0) {
858             if (!parse_client_options(&ctx->extra.client, conf, option->value))
859                 goto err;
860         } else if (strcmp(option->name, "server") == 0) {
861             if (!parse_server_options(&ctx->extra.server, conf, option->value))
862                 goto err;
863         } else if (strcmp(option->name, "server2") == 0) {
864             if (!parse_server_options(&ctx->extra.server2, conf, option->value))
865                 goto err;
866         } else if (strcmp(option->name, "resume-client") == 0) {
867             if (!parse_client_options(&ctx->resume_extra.client, conf,
868                                       option->value))
869                 goto err;
870         } else if (strcmp(option->name, "resume-server") == 0) {
871             if (!parse_server_options(&ctx->resume_extra.server, conf,
872                                       option->value))
873                 goto err;
874         } else if (strcmp(option->name, "resume-server2") == 0) {
875             if (!parse_server_options(&ctx->resume_extra.server2, conf,
876                                       option->value))
877                 goto err;
878         } else {
879             for (j = 0; j < OSSL_NELEM(ssl_test_ctx_options); j++) {
880                 if (strcmp(option->name, ssl_test_ctx_options[j].name) == 0) {
881                     if (!ssl_test_ctx_options[j].parse(ctx, option->value)) {
882                         TEST_info("Bad value %s for option %s",
883                                    option->value, option->name);
884                         goto err;
885                     }
886                     found = 1;
887                     break;
888                 }
889             }
890             if (!found) {
891                 TEST_info("Unknown test option: %s", option->name);
892                 goto err;
893             }
894         }
895     }
896 
897     goto done;
898 
899  err:
900     SSL_TEST_CTX_free(ctx);
901     ctx = NULL;
902  done:
903     return ctx;
904 }
905