X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=test%2Fssl_test_ctx.c;h=424eae8ee985a3adaaaa09b562bf3569e89ab9a9;hp=084cf15a85353adb5213f4a05e491625d223c598;hb=83964ca0dac18df510a315ff486ecc346521e15d;hpb=d972af2b5e6b8c266f878ce28e60badcbc402311 diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 084cf15a85..424eae8ee9 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -14,6 +14,46 @@ #include "e_os.h" #include "ssl_test_ctx.h" +#include "testutil.h" + +static const int default_app_data_size = 256; +/* Default set to be as small as possible to exercise fragmentation. */ +static const int default_max_fragment_size = 512; + +static int parse_boolean(const char *value, int *result) +{ + if (strcasecmp(value, "Yes") == 0) { + *result = 1; + return 1; + } + else if (strcasecmp(value, "No") == 0) { + *result = 0; + return 1; + } + return 0; +} + +#define IMPLEMENT_SSL_TEST_BOOL_OPTION(struct_type, name, field) \ + static int parse_##name##_##field(struct_type *ctx, const char *value) \ + { \ + return parse_boolean(value, &ctx->field); \ + } + +#define IMPLEMENT_SSL_TEST_STRING_OPTION(struct_type, name, field) \ + static int parse_##name##_##field(struct_type *ctx, const char *value) \ + { \ + OPENSSL_free(ctx->field); \ + ctx->field = OPENSSL_strdup(value); \ + TEST_check(ctx->field != NULL); \ + return 1; \ + } + +#define IMPLEMENT_SSL_TEST_INT_OPTION(struct_type, name, field) \ + static int parse_##name##_##field(struct_type *ctx, const char *value) \ + { \ + ctx->field = atoi(value); \ + return 1; \ + } /* True enums and other test configuration values that map to an int. */ typedef struct { @@ -48,9 +88,7 @@ static const char *enum_name(const test_enum *enums, size_t num_enums, } -/*******************/ -/* ExpectedResult. */ -/*******************/ +/* ExpectedResult */ static const test_enum ssl_test_results[] = { {"Success", SSL_TEST_SUCCESS}, @@ -75,9 +113,7 @@ const char *ssl_test_result_name(ssl_test_result_t result) return enum_name(ssl_test_results, OSSL_NELEM(ssl_test_results), result); } -/******************************/ -/* ClientAlert / ServerAlert. */ -/******************************/ +/* ExpectedClientAlert / ExpectedServerAlert */ static const test_enum ssl_alerts[] = { {"UnknownCA", SSL_AD_UNKNOWN_CA}, @@ -94,12 +130,12 @@ __owur static int parse_alert(int *alert, const char *value) __owur static int parse_client_alert(SSL_TEST_CTX *test_ctx, const char *value) { - return parse_alert(&test_ctx->client_alert, value); + return parse_alert(&test_ctx->expected_client_alert, value); } __owur static int parse_server_alert(SSL_TEST_CTX *test_ctx, const char *value) { - return parse_alert(&test_ctx->server_alert, value); + return parse_alert(&test_ctx->expected_server_alert, value); } const char *ssl_alert_name(int alert) @@ -107,11 +143,10 @@ const char *ssl_alert_name(int alert) return enum_name(ssl_alerts, OSSL_NELEM(ssl_alerts), alert); } -/************/ -/* Protocol */ -/************/ +/* ExpectedProtocol */ static const test_enum ssl_protocols[] = { + {"TLSv1.3", TLS1_3_VERSION}, {"TLSv1.2", TLS1_2_VERSION}, {"TLSv1.1", TLS1_1_VERSION}, {"TLSv1", TLS1_VERSION}, @@ -123,7 +158,7 @@ static const test_enum ssl_protocols[] = { __owur static int parse_protocol(SSL_TEST_CTX *test_ctx, const char *value) { return parse_enum(ssl_protocols, OSSL_NELEM(ssl_protocols), - &test_ctx->protocol, value); + &test_ctx->expected_protocol, value); } const char *ssl_protocol_name(int protocol) @@ -131,9 +166,7 @@ const char *ssl_protocol_name(int protocol) return enum_name(ssl_protocols, OSSL_NELEM(ssl_protocols), protocol); } -/***********************/ -/* CertVerifyCallback. */ -/***********************/ +/* VerifyCallback */ static const test_enum ssl_verify_callbacks[] = { {"None", SSL_TEST_VERIFY_NONE}, @@ -141,15 +174,15 @@ static const test_enum ssl_verify_callbacks[] = { {"RejectAll", SSL_TEST_VERIFY_REJECT_ALL}, }; -__owur static int parse_client_verify_callback(SSL_TEST_CTX *test_ctx, - const char *value) +__owur static int parse_client_verify_callback(SSL_TEST_CLIENT_CONF *client_conf, + const char *value) { int ret_value; if (!parse_enum(ssl_verify_callbacks, OSSL_NELEM(ssl_verify_callbacks), &ret_value, value)) { return 0; } - test_ctx->client_verify_callback = ret_value; + client_conf->verify_callback = ret_value; return 1; } @@ -159,9 +192,7 @@ const char *ssl_verify_callback_name(ssl_verify_callback_t callback) callback); } -/**************/ /* ServerName */ -/**************/ static const test_enum ssl_servername[] = { {"None", SSL_TEST_SERVERNAME_NONE}, @@ -170,7 +201,7 @@ static const test_enum ssl_servername[] = { {"invalid", SSL_TEST_SERVERNAME_INVALID}, }; -__owur static int parse_servername(SSL_TEST_CTX *test_ctx, +__owur static int parse_servername(SSL_TEST_CLIENT_CONF *client_conf, const char *value) { int ret_value; @@ -178,7 +209,7 @@ __owur static int parse_servername(SSL_TEST_CTX *test_ctx, &ret_value, value)) { return 0; } - test_ctx->servername = ret_value; + client_conf->servername = ret_value; return 1; } @@ -200,25 +231,26 @@ const char *ssl_servername_name(ssl_servername_t server) server); } -/***********************/ -/* ServerNameCallback. */ -/***********************/ +/* ServerNameCallback */ static const test_enum ssl_servername_callbacks[] = { {"None", SSL_TEST_SERVERNAME_CB_NONE}, {"IgnoreMismatch", SSL_TEST_SERVERNAME_IGNORE_MISMATCH}, {"RejectMismatch", SSL_TEST_SERVERNAME_REJECT_MISMATCH}, + {"EarlyIgnoreMismatch", SSL_TEST_SERVERNAME_EARLY_IGNORE_MISMATCH}, + {"EarlyRejectMismatch", SSL_TEST_SERVERNAME_EARLY_REJECT_MISMATCH}, + {"EarlyNoV12", SSL_TEST_SERVERNAME_EARLY_NO_V12}, }; -__owur static int parse_servername_callback(SSL_TEST_CTX *test_ctx, - const char *value) +__owur static int parse_servername_callback(SSL_TEST_SERVER_CONF *server_conf, + const char *value) { int ret_value; if (!parse_enum(ssl_servername_callbacks, OSSL_NELEM(ssl_servername_callbacks), &ret_value, value)) { return 0; } - test_ctx->servername_callback = ret_value; + server_conf->servername_callback = ret_value; return 1; } @@ -228,15 +260,12 @@ const char *ssl_servername_callback_name(ssl_servername_callback_t callback) OSSL_NELEM(ssl_servername_callbacks), callback); } -/*************************/ /* SessionTicketExpected */ -/*************************/ static const test_enum ssl_session_ticket[] = { {"Ignore", SSL_TEST_SESSION_TICKET_IGNORE}, {"Yes", SSL_TEST_SESSION_TICKET_YES}, {"No", SSL_TEST_SESSION_TICKET_NO}, - {"Broken", SSL_TEST_SESSION_TICKET_BROKEN}, }; __owur static int parse_session_ticket(SSL_TEST_CTX *test_ctx, const char *value) @@ -257,9 +286,11 @@ const char *ssl_session_ticket_name(ssl_session_ticket_t server) server); } -/***********************/ -/* Method. */ -/***********************/ +/* CompressionExpected */ + +IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, compression_expected) + +/* Method */ static const test_enum ssl_test_methods[] = { {"TLS", SSL_TEST_METHOD_TLS}, @@ -282,36 +313,30 @@ const char *ssl_test_method_name(ssl_test_method_t method) return enum_name(ssl_test_methods, OSSL_NELEM(ssl_test_methods), method); } -#define IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(field) \ - static int parse_##field(SSL_TEST_CTX *test_ctx, const char *value) \ - { \ - OPENSSL_free(test_ctx->field); \ - test_ctx->field = OPENSSL_strdup(value); \ - OPENSSL_assert(test_ctx->field != NULL); \ - return 1; \ - } +/* NPN and ALPN options */ -/************************************/ -/* NPN and ALPN options */ -/************************************/ +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, npn_protocols) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, npn_protocols) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CTX, test, expected_npn_protocol) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, alpn_protocols) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, alpn_protocols) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CTX, test, expected_alpn_protocol) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(client_npn_protocols) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(server_npn_protocols) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(server2_npn_protocols) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(expected_npn_protocol) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(client_alpn_protocols) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(server_alpn_protocols) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(server2_alpn_protocols) -IMPLEMENT_SSL_TEST_CTX_STRING_OPTION(expected_alpn_protocol) +/* SRP options */ +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, srp_user) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, srp_user) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, srp_password) +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_SERVER_CONF, server, srp_password) -/***********************/ -/* Handshake mode */ -/***********************/ +/* Handshake mode */ static const test_enum ssl_handshake_modes[] = { {"Simple", SSL_TEST_HANDSHAKE_SIMPLE}, {"Resume", SSL_TEST_HANDSHAKE_RESUME}, - {"Renegotiate", SSL_TEST_HANDSHAKE_RENEGOTIATE}, + {"RenegotiateServer", SSL_TEST_HANDSHAKE_RENEG_SERVER}, + {"RenegotiateClient", SSL_TEST_HANDSHAKE_RENEG_CLIENT}, + {"KeyUpdateServer", SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER}, + {"KeyUpdateClient", SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT}, }; __owur static int parse_handshake_mode(SSL_TEST_CTX *test_ctx, const char *value) @@ -331,31 +356,211 @@ const char *ssl_handshake_mode_name(ssl_handshake_mode_t mode) mode); } -static int parse_boolean(const char *value, int *result) +/* Renegotiation Ciphersuites */ + +IMPLEMENT_SSL_TEST_STRING_OPTION(SSL_TEST_CLIENT_CONF, client, reneg_ciphers) + +/* KeyUpdateType */ + +static const test_enum ssl_key_update_types[] = { + {"KeyUpdateRequested", SSL_KEY_UPDATE_REQUESTED}, + {"KeyUpdateNotRequested", SSL_KEY_UPDATE_NOT_REQUESTED}, +}; + +__owur static int parse_key_update_type(SSL_TEST_CTX *test_ctx, const char *value) { - if (strcasecmp(value, "Yes") == 0) { - *result = 1; - return 1; + int ret_value; + if (!parse_enum(ssl_key_update_types, OSSL_NELEM(ssl_key_update_types), + &ret_value, value)) { + return 0; } - else if (strcasecmp(value, "No") == 0) { - *result = 0; - return 1; + test_ctx->key_update_type = ret_value; + return 1; +} + +/* CT Validation */ + +static const test_enum ssl_ct_validation_modes[] = { + {"None", SSL_TEST_CT_VALIDATION_NONE}, + {"Permissive", SSL_TEST_CT_VALIDATION_PERMISSIVE}, + {"Strict", SSL_TEST_CT_VALIDATION_STRICT}, +}; + +__owur static int parse_ct_validation(SSL_TEST_CLIENT_CONF *client_conf, + const char *value) +{ + int ret_value; + if (!parse_enum(ssl_ct_validation_modes, OSSL_NELEM(ssl_ct_validation_modes), + &ret_value, value)) { + return 0; } - return 0; + client_conf->ct_validation = ret_value; + return 1; } -#define IMPLEMENT_SSL_TEST_CTX_BOOL_OPTION(field) \ - static int parse_##field(SSL_TEST_CTX *test_ctx, const char *value) \ - { \ - return parse_boolean(value, &test_ctx->field); \ +const char *ssl_ct_validation_name(ssl_ct_validation_t mode) +{ + return enum_name(ssl_ct_validation_modes, OSSL_NELEM(ssl_ct_validation_modes), + mode); +} + +IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, resumption_expected) +IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_SERVER_CONF, server, broken_session_ticket) +IMPLEMENT_SSL_TEST_BOOL_OPTION(SSL_TEST_CTX, test, use_sctp) + +/* CertStatus */ + +static const test_enum ssl_certstatus[] = { + {"None", SSL_TEST_CERT_STATUS_NONE}, + {"GoodResponse", SSL_TEST_CERT_STATUS_GOOD_RESPONSE}, + {"BadResponse", SSL_TEST_CERT_STATUS_BAD_RESPONSE} +}; + +__owur static int parse_certstatus(SSL_TEST_SERVER_CONF *server_conf, + const char *value) +{ + int ret_value; + if (!parse_enum(ssl_certstatus, OSSL_NELEM(ssl_certstatus), &ret_value, + value)) { + return 0; } + server_conf->cert_status = ret_value; + return 1; +} + +const char *ssl_certstatus_name(ssl_cert_status_t cert_status) +{ + return enum_name(ssl_certstatus, + OSSL_NELEM(ssl_certstatus), cert_status); +} + +/* ApplicationData */ + +IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, app_data_size) + + +/* MaxFragmentSize */ + +IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, max_fragment_size) + + +/* Expected key and signature types */ + +__owur static int parse_expected_key_type(int *ptype, const char *value) +{ + int nid; + const EVP_PKEY_ASN1_METHOD *ameth; + + if (value == NULL) + return 0; + ameth = EVP_PKEY_asn1_find_str(NULL, value, -1); + if (ameth != NULL) + EVP_PKEY_asn1_get0_info(&nid, NULL, NULL, NULL, NULL, ameth); + else + nid = OBJ_sn2nid(value); + if (nid == NID_undef) + nid = OBJ_ln2nid(value); +#ifndef OPENSSL_NO_EC + if (nid == NID_undef) + nid = EC_curve_nist2nid(value); +#endif + if (nid == NID_undef) + return 0; + *ptype = nid; + return 1; +} + +__owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_tmp_key_type, value); +} + +__owur static int parse_expected_server_cert_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_server_cert_type, + value); +} + +__owur static int parse_expected_server_sign_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_server_sign_type, + value); +} + +__owur static int parse_expected_client_cert_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_client_cert_type, + value); +} + +__owur static int parse_expected_client_sign_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_client_sign_type, + value); +} + + +/* Expected signing hash */ + +__owur static int parse_expected_sign_hash(int *ptype, const char *value) +{ + int nid; + + if (value == NULL) + return 0; + nid = OBJ_sn2nid(value); + if (nid == NID_undef) + nid = OBJ_ln2nid(value); + if (nid == NID_undef) + return 0; + *ptype = nid; + return 1; +} -IMPLEMENT_SSL_TEST_CTX_BOOL_OPTION(resumption_expected) +__owur static int parse_expected_server_sign_hash(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_sign_hash(&test_ctx->expected_server_sign_hash, + value); +} + +__owur static int parse_expected_client_sign_hash(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_sign_hash(&test_ctx->expected_client_sign_hash, + value); +} + +__owur static int parse_expected_ca_names(STACK_OF(X509_NAME) **pnames, + const char *value) +{ + if (value == NULL) + return 0; + if (!strcmp(value, "empty")) + *pnames = sk_X509_NAME_new_null(); + else + *pnames = SSL_load_client_CA_file(value); + return *pnames != NULL; +} +__owur static int parse_expected_server_ca_names(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_ca_names(&test_ctx->expected_server_ca_names, value); +} +__owur static int parse_expected_client_ca_names(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_ca_names(&test_ctx->expected_client_ca_names, value); +} -/*************************************************************/ /* Known test options and their corresponding parse methods. */ -/*************************************************************/ +/* Top-level options. */ typedef struct { const char *name; int (*parse)(SSL_TEST_CTX *test_ctx, const char *value); @@ -363,75 +568,164 @@ typedef struct { static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "ExpectedResult", &parse_expected_result }, - { "ClientAlert", &parse_client_alert }, - { "ServerAlert", &parse_server_alert }, - { "Protocol", &parse_protocol }, - { "ClientVerifyCallback", &parse_client_verify_callback }, - { "ServerName", &parse_servername }, + { "ExpectedClientAlert", &parse_client_alert }, + { "ExpectedServerAlert", &parse_server_alert }, + { "ExpectedProtocol", &parse_protocol }, { "ExpectedServerName", &parse_expected_servername }, - { "ServerNameCallback", &parse_servername_callback }, { "SessionTicketExpected", &parse_session_ticket }, + { "CompressionExpected", &parse_test_compression_expected }, { "Method", &parse_test_method }, - { "ClientNPNProtocols", &parse_client_npn_protocols }, - { "ServerNPNProtocols", &parse_server_npn_protocols }, - { "Server2NPNProtocols", &parse_server2_npn_protocols }, - { "ExpectedNPNProtocol", &parse_expected_npn_protocol }, - { "ClientALPNProtocols", &parse_client_alpn_protocols }, - { "ServerALPNProtocols", &parse_server_alpn_protocols }, - { "Server2ALPNProtocols", &parse_server2_alpn_protocols }, - { "ExpectedALPNProtocol", &parse_expected_alpn_protocol }, + { "ExpectedNPNProtocol", &parse_test_expected_npn_protocol }, + { "ExpectedALPNProtocol", &parse_test_expected_alpn_protocol }, { "HandshakeMode", &parse_handshake_mode }, - { "ResumptionExpected", &parse_resumption_expected }, + { "KeyUpdateType", &parse_key_update_type }, + { "ResumptionExpected", &parse_test_resumption_expected }, + { "ApplicationData", &parse_test_app_data_size }, + { "MaxFragmentSize", &parse_test_max_fragment_size }, + { "ExpectedTmpKeyType", &parse_expected_tmp_key_type }, + { "ExpectedServerCertType", &parse_expected_server_cert_type }, + { "ExpectedServerSignHash", &parse_expected_server_sign_hash }, + { "ExpectedServerSignType", &parse_expected_server_sign_type }, + { "ExpectedServerCANames", &parse_expected_server_ca_names }, + { "ExpectedClientCertType", &parse_expected_client_cert_type }, + { "ExpectedClientSignHash", &parse_expected_client_sign_hash }, + { "ExpectedClientSignType", &parse_expected_client_sign_type }, + { "ExpectedClientCANames", &parse_expected_client_ca_names }, + { "UseSCTP", &parse_test_use_sctp }, +}; + +/* Nested client options. */ +typedef struct { + const char *name; + int (*parse)(SSL_TEST_CLIENT_CONF *conf, const char *value); +} ssl_test_client_option; + +static const ssl_test_client_option ssl_test_client_options[] = { + { "VerifyCallback", &parse_client_verify_callback }, + { "ServerName", &parse_servername }, + { "NPNProtocols", &parse_client_npn_protocols }, + { "ALPNProtocols", &parse_client_alpn_protocols }, + { "CTValidation", &parse_ct_validation }, + { "RenegotiateCiphers", &parse_client_reneg_ciphers}, + { "SRPUser", &parse_client_srp_user }, + { "SRPPassword", &parse_client_srp_password }, +}; + +/* Nested server options. */ +typedef struct { + const char *name; + int (*parse)(SSL_TEST_SERVER_CONF *conf, const char *value); +} ssl_test_server_option; + +static const ssl_test_server_option ssl_test_server_options[] = { + { "ServerNameCallback", &parse_servername_callback }, + { "NPNProtocols", &parse_server_npn_protocols }, + { "ALPNProtocols", &parse_server_alpn_protocols }, + { "BrokenSessionTicket", &parse_server_broken_session_ticket }, + { "CertStatus", &parse_certstatus }, + { "SRPUser", &parse_server_srp_user }, + { "SRPPassword", &parse_server_srp_password }, }; /* - * Since these methods are used to create tests, we use OPENSSL_assert liberally + * Since these methods are used to create tests, we use TEST_check liberally * for malloc failures and other internal errors. */ SSL_TEST_CTX *SSL_TEST_CTX_new() { SSL_TEST_CTX *ret; ret = OPENSSL_zalloc(sizeof(*ret)); - OPENSSL_assert(ret != NULL); + TEST_check(ret != NULL); + ret->app_data_size = default_app_data_size; + ret->max_fragment_size = default_max_fragment_size; return ret; } -void SSL_TEST_CTX_free(SSL_TEST_CTX *ctx) +static void ssl_test_extra_conf_free_data(SSL_TEST_EXTRA_CONF *conf) +{ + OPENSSL_free(conf->client.npn_protocols); + OPENSSL_free(conf->server.npn_protocols); + OPENSSL_free(conf->server2.npn_protocols); + OPENSSL_free(conf->client.alpn_protocols); + OPENSSL_free(conf->server.alpn_protocols); + OPENSSL_free(conf->server2.alpn_protocols); + OPENSSL_free(conf->client.reneg_ciphers); + OPENSSL_free(conf->server.srp_user); + OPENSSL_free(conf->server.srp_password); + OPENSSL_free(conf->server2.srp_user); + OPENSSL_free(conf->server2.srp_password); + OPENSSL_free(conf->client.srp_user); + OPENSSL_free(conf->client.srp_password); +} + +static void ssl_test_ctx_free_extra_data(SSL_TEST_CTX *ctx) { + ssl_test_extra_conf_free_data(&ctx->extra); + ssl_test_extra_conf_free_data(&ctx->resume_extra); +} - OPENSSL_free(ctx->client_npn_protocols); - OPENSSL_free(ctx->server_npn_protocols); - OPENSSL_free(ctx->server2_npn_protocols); - OPENSSL_free(ctx->client_alpn_protocols); - OPENSSL_free(ctx->server_alpn_protocols); - OPENSSL_free(ctx->server2_alpn_protocols); +void SSL_TEST_CTX_free(SSL_TEST_CTX *ctx) +{ + ssl_test_ctx_free_extra_data(ctx); OPENSSL_free(ctx->expected_npn_protocol); OPENSSL_free(ctx->expected_alpn_protocol); + sk_X509_NAME_pop_free(ctx->expected_server_ca_names, X509_NAME_free); + sk_X509_NAME_pop_free(ctx->expected_client_ca_names, X509_NAME_free); OPENSSL_free(ctx); } -SSL_TEST_CTX *SSL_TEST_CTX_create(const CONF *conf, const char *test_section) +static int parse_client_options(SSL_TEST_CLIENT_CONF *client, const CONF *conf, + const char *client_section) { STACK_OF(CONF_VALUE) *sk_conf; - SSL_TEST_CTX *ctx; int i; size_t j; - sk_conf = NCONF_get_section(conf, test_section); - OPENSSL_assert(sk_conf != NULL); + sk_conf = NCONF_get_section(conf, client_section); + TEST_check(sk_conf != NULL); - ctx = SSL_TEST_CTX_new(); - OPENSSL_assert(ctx != NULL); + for (i = 0; i < sk_CONF_VALUE_num(sk_conf); i++) { + int found = 0; + const CONF_VALUE *option = sk_CONF_VALUE_value(sk_conf, i); + for (j = 0; j < OSSL_NELEM(ssl_test_client_options); j++) { + if (strcmp(option->name, ssl_test_client_options[j].name) == 0) { + if (!ssl_test_client_options[j].parse(client, option->value)) { + fprintf(stderr, "Bad value %s for option %s\n", + option->value, option->name); + return 0; + } + found = 1; + break; + } + } + if (!found) { + fprintf(stderr, "Unknown test option: %s\n", option->name); + return 0; + } + } + + return 1; +} + +static int parse_server_options(SSL_TEST_SERVER_CONF *server, const CONF *conf, + const char *server_section) +{ + STACK_OF(CONF_VALUE) *sk_conf; + int i; + size_t j; + + sk_conf = NCONF_get_section(conf, server_section); + TEST_check(sk_conf != NULL); for (i = 0; i < sk_CONF_VALUE_num(sk_conf); i++) { int found = 0; const CONF_VALUE *option = sk_CONF_VALUE_value(sk_conf, i); - for (j = 0; j < OSSL_NELEM(ssl_test_ctx_options); j++) { - if (strcmp(option->name, ssl_test_ctx_options[j].name) == 0) { - if (!ssl_test_ctx_options[j].parse(ctx, option->value)) { + for (j = 0; j < OSSL_NELEM(ssl_test_server_options); j++) { + if (strcmp(option->name, ssl_test_server_options[j].name) == 0) { + if (!ssl_test_server_options[j].parse(server, option->value)) { fprintf(stderr, "Bad value %s for option %s\n", option->value, option->name); - goto err; + return 0; } found = 1; break; @@ -439,7 +733,72 @@ SSL_TEST_CTX *SSL_TEST_CTX_create(const CONF *conf, const char *test_section) } if (!found) { fprintf(stderr, "Unknown test option: %s\n", option->name); - goto err; + return 0; + } + } + + return 1; +} + +SSL_TEST_CTX *SSL_TEST_CTX_create(const CONF *conf, const char *test_section) +{ + STACK_OF(CONF_VALUE) *sk_conf; + SSL_TEST_CTX *ctx; + int i; + size_t j; + + sk_conf = NCONF_get_section(conf, test_section); + TEST_check(sk_conf != NULL); + + ctx = SSL_TEST_CTX_new(); + TEST_check(ctx != NULL); + + for (i = 0; i < sk_CONF_VALUE_num(sk_conf); i++) { + int found = 0; + const CONF_VALUE *option = sk_CONF_VALUE_value(sk_conf, i); + + /* Subsections */ + if (strcmp(option->name, "client") == 0) { + if (!parse_client_options(&ctx->extra.client, conf, + option->value)) + goto err; + } else if (strcmp(option->name, "server") == 0) { + if (!parse_server_options(&ctx->extra.server, conf, + option->value)) + goto err; + } else if (strcmp(option->name, "server2") == 0) { + if (!parse_server_options(&ctx->extra.server2, conf, + option->value)) + goto err; + } else if (strcmp(option->name, "resume-client") == 0) { + if (!parse_client_options(&ctx->resume_extra.client, conf, + option->value)) + goto err; + } else if (strcmp(option->name, "resume-server") == 0) { + if (!parse_server_options(&ctx->resume_extra.server, conf, + option->value)) + goto err; + } else if (strcmp(option->name, "resume-server2") == 0) { + if (!parse_server_options(&ctx->resume_extra.server2, conf, + option->value)) + goto err; + + } else { + for (j = 0; j < OSSL_NELEM(ssl_test_ctx_options); j++) { + if (strcmp(option->name, ssl_test_ctx_options[j].name) == 0) { + if (!ssl_test_ctx_options[j].parse(ctx, option->value)) { + fprintf(stderr, "Bad value %s for option %s\n", + option->value, option->name); + goto err; + } + found = 1; + break; + } + } + if (!found) { + fprintf(stderr, "Unknown test option: %s\n", option->name); + goto err; + } } }