1// Copyright 2010 The Go Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style
3// license that can be found in the LICENSE file.
4
5package tls
6
7import (
8	"bytes"
9	"io"
10	"net"
11	"testing"
12)
13
14func TestRoundUp(t *testing.T) {
15	if roundUp(0, 16) != 0 ||
16		roundUp(1, 16) != 16 ||
17		roundUp(15, 16) != 16 ||
18		roundUp(16, 16) != 16 ||
19		roundUp(17, 16) != 32 {
20		t.Error("roundUp broken")
21	}
22}
23
24var paddingTests = []struct {
25	in          []byte
26	good        bool
27	expectedLen int
28}{
29	{[]byte{1, 2, 3, 4, 0}, true, 4},
30	{[]byte{1, 2, 3, 4, 0, 1}, false, 0},
31	{[]byte{1, 2, 3, 4, 99, 99}, false, 0},
32	{[]byte{1, 2, 3, 4, 1, 1}, true, 4},
33	{[]byte{1, 2, 3, 2, 2, 2}, true, 3},
34	{[]byte{1, 2, 3, 3, 3, 3}, true, 2},
35	{[]byte{1, 2, 3, 4, 3, 3}, false, 0},
36	{[]byte{1, 4, 4, 4, 4, 4}, true, 1},
37	{[]byte{5, 5, 5, 5, 5, 5}, true, 0},
38	{[]byte{6, 6, 6, 6, 6, 6}, false, 0},
39}
40
41func TestRemovePadding(t *testing.T) {
42	for i, test := range paddingTests {
43		paddingLen, good := extractPadding(test.in)
44		expectedGood := byte(255)
45		if !test.good {
46			expectedGood = 0
47		}
48		if good != expectedGood {
49			t.Errorf("#%d: wrong validity, want:%d got:%d", i, expectedGood, good)
50		}
51		if good == 255 && len(test.in)-paddingLen != test.expectedLen {
52			t.Errorf("#%d: got %d, want %d", i, len(test.in)-paddingLen, test.expectedLen)
53		}
54	}
55}
56
57var certExampleCom = `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`
58
59var certWildcardExampleCom = `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`
60
61var certFooExampleCom = `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`
62
63var certDoubleWildcardExampleCom = `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`
64
65func TestCertificateSelection(t *testing.T) {
66	config := Config{
67		Certificates: []Certificate{
68			{
69				Certificate: [][]byte{fromHex(certExampleCom)},
70			},
71			{
72				Certificate: [][]byte{fromHex(certWildcardExampleCom)},
73			},
74			{
75				Certificate: [][]byte{fromHex(certFooExampleCom)},
76			},
77			{
78				Certificate: [][]byte{fromHex(certDoubleWildcardExampleCom)},
79			},
80		},
81	}
82
83	config.BuildNameToCertificate()
84
85	pointerToIndex := func(c *Certificate) int {
86		for i := range config.Certificates {
87			if c == &config.Certificates[i] {
88				return i
89			}
90		}
91		return -1
92	}
93
94	certificateForName := func(name string) *Certificate {
95		clientHello := &ClientHelloInfo{
96			ServerName: name,
97		}
98		if cert, err := config.getCertificate(clientHello); err != nil {
99			t.Errorf("unable to get certificate for name '%s': %s", name, err)
100			return nil
101		} else {
102			return cert
103		}
104	}
105
106	if n := pointerToIndex(certificateForName("example.com")); n != 0 {
107		t.Errorf("example.com returned certificate %d, not 0", n)
108	}
109	if n := pointerToIndex(certificateForName("bar.example.com")); n != 1 {
110		t.Errorf("bar.example.com returned certificate %d, not 1", n)
111	}
112	if n := pointerToIndex(certificateForName("foo.example.com")); n != 2 {
113		t.Errorf("foo.example.com returned certificate %d, not 2", n)
114	}
115	if n := pointerToIndex(certificateForName("foo.bar.example.com")); n != 3 {
116		t.Errorf("foo.bar.example.com returned certificate %d, not 3", n)
117	}
118	if n := pointerToIndex(certificateForName("foo.bar.baz.example.com")); n != 0 {
119		t.Errorf("foo.bar.baz.example.com returned certificate %d, not 0", n)
120	}
121}
122
123// Run with multiple crypto configs to test the logic for computing TLS record overheads.
124func runDynamicRecordSizingTest(t *testing.T, config *Config) {
125	clientConn, serverConn := net.Pipe()
126
127	serverConfig := config.Clone()
128	serverConfig.DynamicRecordSizingDisabled = false
129	tlsConn := Server(serverConn, serverConfig)
130
131	recordSizesChan := make(chan []int, 1)
132	go func() {
133		// This goroutine performs a TLS handshake over clientConn and
134		// then reads TLS records until EOF. It writes a slice that
135		// contains all the record sizes to recordSizesChan.
136		defer close(recordSizesChan)
137		defer clientConn.Close()
138
139		tlsConn := Client(clientConn, config)
140		if err := tlsConn.Handshake(); err != nil {
141			t.Errorf("Error from client handshake: %v", err)
142			return
143		}
144
145		var recordHeader [recordHeaderLen]byte
146		var record []byte
147		var recordSizes []int
148
149		for {
150			n, err := io.ReadFull(clientConn, recordHeader[:])
151			if err == io.EOF {
152				break
153			}
154			if err != nil || n != len(recordHeader) {
155				t.Errorf("io.ReadFull = %d, %v", n, err)
156				return
157			}
158
159			length := int(recordHeader[3])<<8 | int(recordHeader[4])
160			if len(record) < length {
161				record = make([]byte, length)
162			}
163
164			n, err = io.ReadFull(clientConn, record[:length])
165			if err != nil || n != length {
166				t.Errorf("io.ReadFull = %d, %v", n, err)
167				return
168			}
169
170			// The last record will be a close_notify alert, which
171			// we don't wish to record.
172			if recordType(recordHeader[0]) == recordTypeApplicationData {
173				recordSizes = append(recordSizes, recordHeaderLen+length)
174			}
175		}
176
177		recordSizesChan <- recordSizes
178	}()
179
180	if err := tlsConn.Handshake(); err != nil {
181		t.Fatalf("Error from server handshake: %s", err)
182	}
183
184	// The server writes these plaintexts in order.
185	plaintext := bytes.Join([][]byte{
186		bytes.Repeat([]byte("x"), recordSizeBoostThreshold),
187		bytes.Repeat([]byte("y"), maxPlaintext*2),
188		bytes.Repeat([]byte("z"), maxPlaintext),
189	}, nil)
190
191	if _, err := tlsConn.Write(plaintext); err != nil {
192		t.Fatalf("Error from server write: %s", err)
193	}
194	if err := tlsConn.Close(); err != nil {
195		t.Fatalf("Error from server close: %s", err)
196	}
197
198	recordSizes := <-recordSizesChan
199	if recordSizes == nil {
200		t.Fatalf("Client encountered an error")
201	}
202
203	// Drop the size of last record, which is likely to be truncated.
204	recordSizes = recordSizes[:len(recordSizes)-1]
205
206	// recordSizes should contain a series of records smaller than
207	// tcpMSSEstimate followed by some larger than maxPlaintext.
208	seenLargeRecord := false
209	for i, size := range recordSizes {
210		if !seenLargeRecord {
211			if size > (i+1)*tcpMSSEstimate {
212				t.Fatalf("Record #%d has size %d, which is too large too soon", i, size)
213			}
214			if size >= maxPlaintext {
215				seenLargeRecord = true
216			}
217		} else if size <= maxPlaintext {
218			t.Fatalf("Record #%d has size %d but should be full sized", i, size)
219		}
220	}
221
222	if !seenLargeRecord {
223		t.Fatalf("No large records observed")
224	}
225}
226
227func TestDynamicRecordSizingWithStreamCipher(t *testing.T) {
228	config := testConfig.Clone()
229	config.CipherSuites = []uint16{TLS_RSA_WITH_RC4_128_SHA}
230	runDynamicRecordSizingTest(t, config)
231}
232
233func TestDynamicRecordSizingWithCBC(t *testing.T) {
234	config := testConfig.Clone()
235	config.CipherSuites = []uint16{TLS_RSA_WITH_AES_256_CBC_SHA}
236	runDynamicRecordSizingTest(t, config)
237}
238
239func TestDynamicRecordSizingWithAEAD(t *testing.T) {
240	config := testConfig.Clone()
241	config.CipherSuites = []uint16{TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256}
242	runDynamicRecordSizingTest(t, config)
243}
244
245// hairpinConn is a net.Conn that makes a “hairpin” call when closed, back into
246// the tls.Conn which is calling it.
247type hairpinConn struct {
248	net.Conn
249	tlsConn *Conn
250}
251
252func (conn *hairpinConn) Close() error {
253	conn.tlsConn.ConnectionState()
254	return nil
255}
256
257func TestHairpinInClose(t *testing.T) {
258	// This tests that the underlying net.Conn can call back into the
259	// tls.Conn when being closed without deadlocking.
260	client, server := net.Pipe()
261	defer server.Close()
262	defer client.Close()
263
264	conn := &hairpinConn{client, nil}
265	tlsConn := Server(conn, &Config{
266		GetCertificate: func(*ClientHelloInfo) (*Certificate, error) {
267			panic("unreachable")
268		},
269	})
270	conn.tlsConn = tlsConn
271
272	// This call should not deadlock.
273	tlsConn.Close()
274}
275