1 /*
2  * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved.
3  *
4  * Licensed under the Apache License, Version 2.0 (the "License").
5  * You may not use this file except in compliance with the License.
6  * A copy of the License is located at
7  *
8  *  http://aws.amazon.com/apache2.0
9  *
10  * or in the "license" file accompanying this file. This file is distributed
11  * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either
12  * express or implied. See the License for the specific language governing
13  * permissions and limitations under the License.
14  */
15 
16 #include "testlib/s2n_testlib.h"
17 
18 #include "tls/s2n_connection.h"
19 
20 #define S2N_TEST_PSK_VALUE "psk_test"
21 
s2n_test_psk_new(struct s2n_connection * conn)22 struct s2n_psk* s2n_test_psk_new(struct s2n_connection *conn)
23 {
24     PTR_ENSURE_REF(conn);
25 
26     /* We're assuming the index will only take one digit */
27     uint8_t buffer[sizeof(S2N_TEST_PSK_VALUE) + 1] = { 0 };
28     int r = snprintf((char*) buffer, sizeof(buffer), "%s%u", S2N_TEST_PSK_VALUE, conn->psk_params.psk_list.len);
29     PTR_ENSURE_GT(r, 0);
30     PTR_ENSURE_LT(r, sizeof(buffer));
31 
32     DEFER_CLEANUP(struct s2n_psk *psk = s2n_external_psk_new(), s2n_psk_free);
33     PTR_GUARD_POSIX(s2n_psk_set_identity(psk, buffer, sizeof(buffer)));
34     PTR_GUARD_POSIX(s2n_psk_set_secret(psk, buffer, sizeof(buffer)));
35 
36     struct s2n_psk *result_psk = psk;
37     ZERO_TO_DISABLE_DEFER_CLEANUP(psk);
38     return result_psk;
39 }
40 
s2n_append_test_psk_with_early_data(struct s2n_connection * conn,uint32_t max_early_data,const struct s2n_cipher_suite * cipher_suite)41 S2N_RESULT s2n_append_test_psk_with_early_data(struct s2n_connection *conn, uint32_t max_early_data,
42         const struct s2n_cipher_suite *cipher_suite)
43 {
44     RESULT_ENSURE_REF(conn);
45     RESULT_ENSURE_REF(cipher_suite);
46 
47     DEFER_CLEANUP(struct s2n_psk *psk = s2n_test_psk_new(conn), s2n_psk_free);
48     psk->hmac_alg = cipher_suite->prf_alg;
49     if (max_early_data > 0) {
50         RESULT_GUARD_POSIX(s2n_psk_configure_early_data(psk, max_early_data,
51                 cipher_suite->iana_value[0], cipher_suite->iana_value[1]));
52     }
53     RESULT_GUARD_POSIX(s2n_connection_append_psk(conn, psk));
54     return S2N_RESULT_OK;
55 }
56 
s2n_append_test_chosen_psk_with_early_data(struct s2n_connection * conn,uint32_t max_early_data,const struct s2n_cipher_suite * cipher_suite)57 S2N_RESULT s2n_append_test_chosen_psk_with_early_data(struct s2n_connection *conn, uint32_t max_early_data,
58         const struct s2n_cipher_suite *cipher_suite)
59 {
60     RESULT_ENSURE_REF(conn);
61     RESULT_ENSURE_REF(cipher_suite);
62 
63     RESULT_GUARD(s2n_append_test_psk_with_early_data(conn, max_early_data, cipher_suite));
64     RESULT_ENSURE_GT(conn->psk_params.psk_list.len, 0);
65 
66     struct s2n_psk *last_psk = NULL;
67     RESULT_GUARD(s2n_array_get(&conn->psk_params.psk_list, conn->psk_params.psk_list.len - 1, (void**) &last_psk));
68     conn->psk_params.chosen_psk = last_psk;
69 
70     return S2N_RESULT_OK;
71 }
72