• Home
  • Features
  • Pricing
  • Docs
  • Announcements
  • Sign In

randombit / botan / 5614026582

20 Jul 2023 08:01AM UTC coverage: 91.701% (-0.005%) from 91.706%
5614026582

push

github

web-flow
Merge pull request #3632 from Rohde-Schwarz/fix/silent_module_dependencies

FIX: silent module dependencies in TLS and XMSS tests

78330 of 85419 relevant lines covered (91.7%)

12432280.52 hits per line

Source File
Press 'n' to go to next uncovered line, 'b' for previous

89.1
/src/tests/test_tls_messages.cpp
1
/*
2
* (C) 2016 Juraj Somorovsky
3
* (C) 2021 Elektrobit Automotive GmbH
4
* (C) 2022 Hannes Rantzsch, René Meusel - neXenio GmbH
5
* (C) 2022 René Meusel - Rohde & Schwarz Cybersecurity
6
*
7
* Botan is released under the Simplified BSD License (see license.txt)
8
*/
9

10
#include "tests.h"
11

12
#if defined(BOTAN_HAS_TLS)
13
   #include <botan/hex.h>
14
   #include <botan/mac.h>
15
   #include <botan/ocsp.h>
16
   #include <botan/tls_alert.h>
17
   #include <botan/tls_callbacks.h>
18
   #include <botan/tls_ciphersuite.h>
19
   #include <botan/tls_handshake_msg.h>
20
   #include <botan/tls_messages.h>
21
   #include <botan/tls_version.h>
22
   #include <botan/internal/loadstor.h>
23
   #include <exception>
24
   #if defined(BOTAN_HAS_TLS_13)
25
      #include "test_rng.h"
26

27
      #include <botan/internal/tls_reader.h>
28
   #endif
29
#endif
30

31
namespace Botan_Tests {
32

33
namespace {
34

35
#if defined(BOTAN_HAS_TLS)
36
Test::Result test_hello_verify_request() {
2✔
37
   Test::Result result("hello_verify_request construction");
2✔
38

39
   std::vector<uint8_t> test_data;
2✔
40
   std::vector<uint8_t> key_data(32);
2✔
41
   Botan::SymmetricKey sk(key_data);
2✔
42

43
   // Compute cookie over an empty string with an empty test data
44
   Botan::TLS::Hello_Verify_Request hfr(test_data, "", sk);
2✔
45

46
   // Compute HMAC
47
   auto hmac = Botan::MessageAuthenticationCode::create("HMAC(SHA-256)");
2✔
48
   hmac->set_key(sk);
2✔
49
   hmac->update_be(uint64_t(0));  // length of client hello
2✔
50
   hmac->update_be(uint64_t(0));  // length of client identity
2✔
51
   std::vector<uint8_t> test = unlock(hmac->final());
4✔
52

53
   result.test_eq("Cookie comparison", hfr.cookie(), test);
2✔
54
   return result;
2✔
55
}
10✔
56

57
class Test_Callbacks : public Botan::TLS::Callbacks {
×
58
   public:
59
      Test_Callbacks(Test::Result& result) : m_result(result) {}
11✔
60

61
   public:
62
      void tls_emit_data(std::span<const uint8_t>) override {
×
63
         m_result.test_failure("unsolicited call to tls_emit_data");
×
64
      }
×
65

66
      void tls_record_received(uint64_t, std::span<const uint8_t>) override {
×
67
         m_result.test_failure("unsolicited call to tls_record_received");
×
68
      }
×
69

70
      void tls_alert(Botan::TLS::Alert) override { m_result.test_failure("unsolicited call to tls_alert"); }
×
71

72
      void tls_session_established(const Botan::TLS::Session_Summary&) override {
×
73
         m_result.test_failure("unsolicited call to tls_session_established");
×
74
      }
×
75

76
   private:
77
      Test::Result& m_result;
78
};
79

80
class TLS_Message_Parsing_Test final : public Text_Based_Test {
×
81
   public:
82
      TLS_Message_Parsing_Test() :
1✔
83
            Text_Based_Test("tls", "Buffer,Exception", "Protocol,AdditionalData,Ciphersuite,Name") {}
4✔
84

85
      Test::Result run_one_test(const std::string& algo, const VarMap& vars) override {
46✔
86
         const std::vector<uint8_t> buffer = vars.get_req_bin("Buffer");
46✔
87
         const std::vector<uint8_t> protocol = vars.get_opt_bin("Protocol");
46✔
88
         const std::vector<uint8_t> ciphersuite = vars.get_opt_bin("Ciphersuite");
46✔
89
         const std::string exception = vars.get_req_str("Exception");
46✔
90
         const std::string expected_name = vars.get_opt_str("Name", "");
92✔
91
         const bool is_positive_test = exception.empty();
46✔
92

93
         Test::Result result(algo + " parsing");
46✔
94

95
         if(is_positive_test) {
46✔
96
            try {
17✔
97
               if(algo == "cert_verify") {
17✔
98
                  Botan::TLS::Certificate_Verify message(buffer);
2✔
99
               } else if(algo == "client_hello") {
17✔
100
                  const std::string extensions = vars.get_req_str("AdditionalData");
4✔
101
                  Botan::TLS::Protocol_Version pv(protocol[0], protocol[1]);
4✔
102
                  Botan::TLS::Client_Hello_12 message(buffer);
4✔
103
                  result.test_eq("Protocol version", message.legacy_version().to_string(), pv.to_string());
8✔
104
                  std::vector<uint8_t> buf;
4✔
105
                  for(const Botan::TLS::Extension_Code& type : message.extension_types()) {
28✔
106
                     uint16_t u16type = static_cast<uint16_t>(type);
24✔
107
                     buf.push_back(Botan::get_byte<0>(u16type));
24✔
108
                     buf.push_back(Botan::get_byte<1>(u16type));
24✔
109
                  }
×
110
                  result.test_eq("Hello extensions", Botan::hex_encode(buf), extensions);
11✔
111
               } else if(algo == "hello_verify") {
18✔
112
                  Botan::TLS::Hello_Verify_Request message(buffer);
1✔
113
               } else if(algo == "hello_request") {
11✔
114
                  Botan::TLS::Hello_Request message(buffer);
1✔
115
               } else if(algo == "new_session_ticket") {
10✔
116
                  Botan::TLS::New_Session_Ticket_12 message(buffer);
3✔
117
               } else if(algo == "server_hello") {
9✔
118
                  const std::string extensions = vars.get_req_str("AdditionalData");
2✔
119
                  Botan::TLS::Protocol_Version pv(protocol[0], protocol[1]);
2✔
120
                  Botan::TLS::Ciphersuite cs =
2✔
121
                     Botan::TLS::Ciphersuite::by_id(Botan::make_uint16(ciphersuite[0], ciphersuite[1])).value();
2✔
122
                  Botan::TLS::Server_Hello_12 message(buffer);
2✔
123
                  result.test_eq("Protocol version", message.legacy_version().to_string(), pv.to_string());
4✔
124
                  result.confirm("Ciphersuite", (message.ciphersuite() == cs.ciphersuite_code()));
4✔
125
                  std::vector<uint8_t> buf;
2✔
126
                  for(const Botan::TLS::Extension_Code& type : message.extension_types()) {
11✔
127
                     uint16_t u16type = static_cast<uint16_t>(type);
9✔
128
                     buf.push_back(Botan::get_byte<0>(u16type));
9✔
129
                     buf.push_back(Botan::get_byte<1>(u16type));
9✔
130
                  }
×
131
                  result.test_eq("Hello extensions", Botan::hex_encode(buf), extensions);
6✔
132
               } else if(algo == "alert") {
8✔
133
                  Botan::secure_vector<uint8_t> sb(buffer.begin(), buffer.end());
3✔
134
                  Botan::TLS::Alert message(sb);
3✔
135
                  result.test_lt("Alert type vectors result to UNKNOWN_CA or ACCESS_DENIED, which is shorter than 15",
6✔
136
                                 message.type_string().size(),
6✔
137
                                 15);
138
               } else if(algo == "cert_status") {
4✔
139
                  Botan::TLS::Certificate_Status message(buffer, Botan::TLS::Connection_Side::Server);
1✔
140

141
                  Botan::OCSP::Response resp(message.response());
1✔
142

143
                  const std::vector<std::string> CNs = resp.signer_name().get_attribute("CN");
1✔
144

145
                  // This is not requird by OCSP protocol, we are just using it as a test here
146
                  if(result.test_eq("OCSP response has signer name", CNs.size(), 1)) {
2✔
147
                     result.test_eq("Expected name", CNs[0], expected_name);
2✔
148
                  }
149
               } else {
2✔
150
                  throw Test_Error("Unknown message type " + algo + " in TLS parsing tests");
×
151
               }
152
               result.test_success("Correct parsing");
34✔
153
            } catch(std::exception& e) {
×
154
               result.test_failure(e.what());
×
155
            }
×
156
         } else {
157
            if(algo == "cert_verify") {
29✔
158
               result.test_throws("invalid cert_verify input", exception, [&buffer]() {
6✔
159
                  Botan::TLS::Certificate_Verify message(buffer);
2✔
160
               });
×
161
            } else if(algo == "client_hello") {
27✔
162
               result.test_throws("invalid client_hello input", exception, [&buffer]() {
27✔
163
                  Botan::TLS::Client_Hello_12 message(buffer);
9✔
164
               });
×
165
            } else if(algo == "hello_verify") {
18✔
166
               result.test_throws("invalid hello_verify input", exception, [&buffer]() {
12✔
167
                  Botan::TLS::Hello_Verify_Request message(buffer);
4✔
168
               });
×
169
            } else if(algo == "hello_request") {
14✔
170
               result.test_throws(
3✔
171
                  "invalid hello_request input", exception, [&buffer]() { Botan::TLS::Hello_Request message(buffer); });
1✔
172
            } else if(algo == "cert_status") {
13✔
173
               result.test_throws("invalid cert_status input", exception, [&buffer]() {
12✔
174
                  Botan::TLS::Certificate_Status message(buffer, Botan::TLS::Connection_Side::Server);
4✔
175
               });
×
176
            } else if(algo == "new_session_ticket") {
9✔
177
               result.test_throws("invalid new_session_ticket input", exception, [&buffer]() {
6✔
178
                  Botan::TLS::New_Session_Ticket_12 message(buffer);
2✔
179
               });
×
180
            } else if(algo == "server_hello") {
7✔
181
               result.test_throws("invalid server_hello input", exception, [&buffer]() {
12✔
182
                  Botan::TLS::Server_Hello_12 message(buffer);
4✔
183
               });
×
184
            } else if(algo == "alert") {
3✔
185
               result.test_throws("invalid alert input", exception, [&buffer]() {
9✔
186
                  Botan::secure_vector<uint8_t> sb(buffer.begin(), buffer.end());
3✔
187
                  Botan::TLS::Alert message(sb);
3✔
188
               });
×
189
            } else {
190
               throw Test_Error("Unknown message type " + algo + " in TLS parsing tests");
×
191
            }
192
         }
193

194
         return result;
46✔
195
      }
147✔
196

197
      std::vector<Test::Result> run_final_tests() override {
1✔
198
         std::vector<Test::Result> results;
1✔
199

200
         results.push_back(test_hello_verify_request());
2✔
201

202
         return results;
1✔
203
      }
×
204
};
205

206
BOTAN_REGISTER_TEST("tls", "tls_messages", TLS_Message_Parsing_Test);
207

208
   #if defined(BOTAN_HAS_TLS_13)
209
      #if defined(BOTAN_HAS_CURVE_25519)
210
class TLS_Key_Share_CH_Generation_Test final : public Text_Based_Test {
×
211
   public:
212
      TLS_Key_Share_CH_Generation_Test() :
1✔
213
            Text_Based_Test("tls_extensions/generation/key_share_CH_offers.vec",
214
                            "Groups,Rng_Data,Expected_Content",
215
                            "Offered_Groups") {}
3✔
216

217
      Test::Result run_one_test(const std::string& extension, const VarMap& vars) override {
11✔
218
         Test::Result result(extension + " generation");
11✔
219

220
         const auto rng_data = vars.get_req_bin("Rng_Data");
11✔
221
         const auto groups = vars.get_req_str("Groups");
11✔
222
         const auto offered_groups = vars.get_opt_str("Offered_Groups", groups);
11✔
223
         const auto expected_key_share = vars.get_req_bin("Expected_Content");
11✔
224

225
         Test_Callbacks cb(result);
11✔
226
         Botan::TLS::Text_Policy policy("key_exchange_groups = " + groups +
22✔
227
                                        "\n"
228
                                        "key_exchange_groups_to_offer = " +
22✔
229
                                        offered_groups);
11✔
230
         Botan_Tests::Fixed_Output_RNG rng;
11✔
231
         rng.add_entropy(rng_data.data(), rng_data.size());
11✔
232

233
         Botan::TLS::Key_Share share(policy, cb, rng);
11✔
234
         const auto serialized_buffer = share.serialize(Botan::TLS::Connection_Side::Client);
11✔
235

236
         result.test_eq("key_share_CH_offers test", serialized_buffer, expected_key_share);
11✔
237

238
         return result;
11✔
239
      }
44✔
240
};
241

242
BOTAN_REGISTER_TEST("tls_extensions", "tls_extensions_key_share_client_hello", TLS_Key_Share_CH_Generation_Test);
243

244
      #endif
245

246
class TLS_Extension_Parsing_Test final : public Text_Based_Test {
×
247
   public:
248
      TLS_Extension_Parsing_Test() :
1✔
249
            Text_Based_Test("tls_extensions/parsing",
250
                            "Buffer,Exception",
251
                            "Protocol,Ciphersuite,AdditionalData,Name,Expected_Content") {}
4✔
252

253
      Test::Result run_one_test(const std::string& extension, const VarMap& vars) override {
23✔
254
         const std::vector<uint8_t> buffer = vars.get_req_bin("Buffer");
23✔
255
         const std::vector<uint8_t> protocol = vars.get_opt_bin("Protocol");
23✔
256
         const std::vector<uint8_t> ciphersuite = vars.get_opt_bin("Ciphersuite");
23✔
257
         const std::string exception = vars.get_req_str("Exception");
23✔
258
         const std::string expected_name = vars.get_opt_str("Name", "");
46✔
259
         const bool is_positive_test = exception.empty();
23✔
260

261
         Test::Result result(extension + " parsing");
23✔
262

263
         if(is_positive_test) {
23✔
264
            try {
12✔
265
               if(extension == "supported_version") {
12✔
266
                  const std::string expected_buffer = Botan::hex_encode(buffer);
2✔
267
                  Botan::TLS::TLS_Data_Reader tls_data_reader("ClientHello", buffer);
2✔
268
                  Botan::TLS::Supported_Versions supported_versions(
2✔
269
                     tls_data_reader, static_cast<uint16_t>(buffer.size()), Botan::TLS::Connection_Side::Client);
2✔
270
                  const auto serialized_buffer = supported_versions.serialize(Botan::TLS::Connection_Side::Client);
2✔
271

272
                  const std::vector<std::vector<uint8_t>> expected_versions = vars.get_req_bin_list("Expected_Content");
2✔
273
                  for(const auto& expected_version : expected_versions) {
5✔
274
                     result.confirm("Expected_Content",
6✔
275
                                    supported_versions.supports(
3✔
276
                                       Botan::TLS::Protocol_Version(expected_version[0], expected_version[1])));
3✔
277
                  }
278

279
                  result.test_eq("supported_version test 1", Botan::hex_encode(serialized_buffer), expected_buffer);
4✔
280
               } else if(extension == "supported_groups") {
14✔
281
                  Botan::TLS::TLS_Data_Reader tls_data_reader("ClientHello", buffer);
2✔
282
                  Botan::TLS::Supported_Groups supp_groups_ext(tls_data_reader, static_cast<uint16_t>(buffer.size()));
2✔
283

284
                  const auto serialized_buffer = supp_groups_ext.serialize(Botan::TLS::Connection_Side::Client);
2✔
285
                  const auto expected_content = vars.get_req_bin("Expected_Content");
2✔
286

287
                  const auto dh_groups = supp_groups_ext.dh_groups();
2✔
288
                  const auto ec_groups = supp_groups_ext.ec_groups();
2✔
289

290
                  std::vector<Botan::TLS::Named_Group> named_groupes;
2✔
291
                  std::merge(dh_groups.begin(),
2✔
292
                             dh_groups.end(),
293
                             ec_groups.begin(),
294
                             ec_groups.end(),
295
                             std::back_inserter(named_groupes));
296

297
                  result.confirm("supported_groups extension - size check",
4✔
298
                                 (named_groupes.size() * 2) == expected_content.size());
2✔
299

300
                  for(size_t i = 0; i < expected_content.size(); i += 2) {
12✔
301
                     const auto expected_named_group =
10✔
302
                        Botan::make_uint16(expected_content.at(i), expected_content.at(i + 1));
10✔
303

304
                     result.confirm("signature_algorithms_cert extension - named group check",
20✔
305
                                    std::any_of(named_groupes.cbegin(),
10✔
306
                                                named_groupes.cend(),
307
                                                [&expected_named_group](const Botan::TLS::Named_Group& named_group) {
46✔
308
                                                   return static_cast<Botan::TLS::Named_Group>(expected_named_group) ==
16✔
309
                                                          named_group;
310
                                                }));
311
                  }
312

313
                  result.test_eq("supported_groups extension - serialization test", serialized_buffer, buffer);
4✔
314
               } else if(extension == "signature_algorithms_cert") {
17✔
315
                  Botan::TLS::TLS_Data_Reader tls_data_reader("ClientHello", buffer);
2✔
316
                  Botan::TLS::Signature_Algorithms_Cert sig_algo_cert(tls_data_reader,
2✔
317
                                                                      static_cast<uint16_t>(buffer.size()));
2✔
318

319
                  const auto serialized_buffer = sig_algo_cert.serialize(Botan::TLS::Connection_Side::Client);
2✔
320
                  const auto expected_content = vars.get_req_bin("Expected_Content");
2✔
321

322
                  result.confirm("signature_algorithms_cert extension - size check",
2✔
323
                                 sig_algo_cert.supported_schemes().size() * 2 == expected_content.size());
2✔
324

325
                  size_t offset = 0;
2✔
326
                  for(const auto& sig_scheme : sig_algo_cert.supported_schemes()) {
10✔
327
                     const auto expected_sig_scheme =
8✔
328
                        Botan::make_uint16(expected_content.at(offset), expected_content.at(offset + 1));
8✔
329

330
                     result.confirm("signature_algorithms_cert extension - sig scheme check",
8✔
331
                                    Botan::TLS::Signature_Scheme(expected_sig_scheme) == sig_scheme);
8✔
332

333
                     offset += 2;
8✔
334
                  }
335

336
                  result.test_eq("signature_algorithms_cert extension - serialization test", serialized_buffer, buffer);
4✔
337
               } else if(extension == "cookie") {
10✔
338
                  Botan::TLS::TLS_Data_Reader tls_data_reader("HelloRetryRequest", buffer);
2✔
339
                  Botan::TLS::Cookie cookie(tls_data_reader, static_cast<uint16_t>(buffer.size()));
2✔
340

341
                  const auto serialized_buffer = cookie.serialize(Botan::TLS::Connection_Side::Server);
2✔
342
                  const auto expected_cookie = vars.get_req_bin("Expected_Content");
2✔
343

344
                  result.test_eq("Cookie extension test",
4✔
345
                                 Botan::hex_encode(expected_cookie),
4✔
346
                                 Botan::hex_encode(cookie.get_cookie()));
4✔
347
               } else if(extension == "key_share_HRR") {
10✔
348
                  Botan::TLS::TLS_Data_Reader tls_data_reader("HelloRetryRequest", buffer);
1✔
349
                  Botan::TLS::Key_Share key_share(tls_data_reader,
1✔
350
                                                  static_cast<uint16_t>(buffer.size()),
1✔
351
                                                  Botan::TLS::Handshake_Type::HelloRetryRequest);
1✔
352

353
                  const auto serialized_buffer = key_share.serialize(Botan::TLS::Connection_Side::Client);
1✔
354
                  const auto expected_key_share = vars.get_req_bin("Expected_Content");
1✔
355

356
                  result.test_eq(
3✔
357
                     "key_share_HRR test", Botan::hex_encode(serialized_buffer), Botan::hex_encode(expected_key_share));
2✔
358
               } else if(extension == "key_share_SH") {
5✔
359
                  Botan::TLS::TLS_Data_Reader tls_data_reader("ServerHello", buffer);
1✔
360
                  Botan::TLS::Key_Share key_share(
1✔
361
                     tls_data_reader, static_cast<uint16_t>(buffer.size()), Botan::TLS::Handshake_Type::ServerHello);
1✔
362

363
                  const auto serialized_buffer = key_share.serialize(Botan::TLS::Connection_Side::Client);
1✔
364
                  const auto expected_key_share = vars.get_req_bin("Expected_Content");
1✔
365

366
                  result.test_eq(
3✔
367
                     "key_share_SH test", Botan::hex_encode(serialized_buffer), Botan::hex_encode(expected_key_share));
3✔
368
               } else if(extension == "key_share_CH") {
4✔
369
                  Botan::TLS::TLS_Data_Reader tls_data_reader("ClientHello", buffer);
2✔
370
                  Botan::TLS::Key_Share key_share(
2✔
371
                     tls_data_reader, static_cast<uint16_t>(buffer.size()), Botan::TLS::Handshake_Type::ClientHello);
2✔
372

373
                  const auto serialized_buffer = key_share.serialize(Botan::TLS::Connection_Side::Server);
2✔
374
                  const auto expected_key_share = vars.get_req_bin("Expected_Content");
2✔
375

376
                  result.test_eq(
6✔
377
                     "key_share_CH test", Botan::hex_encode(serialized_buffer), Botan::hex_encode(expected_key_share));
6✔
378
               } else {
4✔
379
                  throw Test_Error("Unknown extension type " + extension + " in TLS parsing tests");
×
380
               }
381
               result.test_success("Correct parsing");
24✔
382
            } catch(std::exception& e) {
×
383
               result.test_failure(e.what());
×
384
            }
×
385
         } else {
386
         }
387

388
         return result;
23✔
389
      }
57✔
390

391
      std::vector<Test::Result> run_final_tests() override {
1✔
392
         std::vector<Test::Result> results;
1✔
393

394
         results.push_back(test_hello_verify_request());
2✔
395

396
         return results;
1✔
397
      }
×
398
};
399

400
BOTAN_REGISTER_TEST("tls_extensions", "tls_extensions_parsing", TLS_Extension_Parsing_Test);
401

402
class TLS_13_Message_Parsing_Test final : public Text_Based_Test {
×
403
   public:
404
      TLS_13_Message_Parsing_Test() :
1✔
405
            Text_Based_Test("tls_13", "Buffer,Exception", "Protocol,Message_Type,AdditionalData,Ciphersuite,Name") {}
4✔
406

407
      Test::Result run_one_test(const std::string& algo, const VarMap& vars) override {
24✔
408
         const std::vector<uint8_t> buffer = vars.get_req_bin("Buffer");
24✔
409
         const std::vector<uint8_t> protocol = vars.get_opt_bin("Protocol");
24✔
410
         const std::string msg_type = vars.get_opt_str("Message_Type", "");
48✔
411
         const std::vector<uint8_t> ciphersuite = vars.get_opt_bin("Ciphersuite");
24✔
412
         const std::string exception = vars.get_req_str("Exception");
24✔
413
         const bool is_positive_test = exception.empty();
24✔
414

415
         Test::Result result("TLS 1.3 " + algo + " parsing");
24✔
416

417
         if(algo == "client_hello") {
24✔
418
            try {
16✔
419
               std::visit(
4✔
420
                  [&](auto ch) {
4✔
421
                     if constexpr(std::is_same_v<Botan::TLS::Client_Hello_12, decltype(ch)>) {
422
                        result.confirm("expected Client_Hello_12", msg_type == "client_hello_12");
7✔
423
                     }
424
                     if constexpr(std::is_same_v<Botan::TLS::Client_Hello_13, decltype(ch)>) {
425
                        result.confirm("expected Client_Hello_13", msg_type == "client_hello_13");
2✔
426
                     }
427

428
                     const std::string extensions = vars.get_req_str("AdditionalData");
8✔
429
                     std::vector<uint8_t> exts_buffer;
4✔
430
                     for(Botan::TLS::Extension_Code const& type : ch.extensions().extension_types()) {
32✔
431
                        uint16_t u16type = static_cast<uint16_t>(type);
24✔
432
                        exts_buffer.push_back(Botan::get_byte<0>(u16type));
24✔
433
                        exts_buffer.push_back(Botan::get_byte<1>(u16type));
24✔
434
                     }
435
                     result.test_eq("Hello extensions", Botan::hex_encode(exts_buffer), extensions);
11✔
436

437
                     std::vector<uint8_t> ciphersuites_buffer;
4✔
438
                     for(const auto& cs : ch.ciphersuites()) {
290✔
439
                        ciphersuites_buffer.push_back(Botan::get_byte<0>(cs));
286✔
440
                        ciphersuites_buffer.push_back(Botan::get_byte<1>(cs));
286✔
441
                     }
442
                     result.test_eq("Supported ciphersuites", ciphersuites_buffer, ciphersuite);
4✔
443

444
                     result.confirm("this is a positive test that should not have failed yet", is_positive_test);
12✔
445
                  },
11✔
446
                  Botan::TLS::Client_Hello_13::parse(buffer));
20✔
447
            } catch(const std::exception& ex) {
12✔
448
               result.test_eq("correct error produced", ex.what(), exception);
24✔
449
               result.confirm("negative test", !is_positive_test);
24✔
450
            }
12✔
451
         }
452

453
         if(algo == "server_hello") {
24✔
454
            const std::string extensions = vars.get_req_str("AdditionalData");
8✔
455
            const Botan::TLS::Ciphersuite cs =
8✔
456
               Botan::TLS::Ciphersuite::by_id(Botan::make_uint16(ciphersuite[0], ciphersuite[1])).value();
8✔
457
            const Botan::TLS::Protocol_Version pv(protocol[0], protocol[1]);
8✔
458

459
            try {
8✔
460
               std::visit(
4✔
461
                  [&](auto msg) {
4✔
462
                     if constexpr(std::is_same_v<Botan::TLS::Server_Hello_12, decltype(msg)>) {
463
                        result.confirm("expected Server_Hello_12", msg_type == "server_hello_12");
6✔
464
                        result.confirm("expected pre TLS 1.3 message", pv == msg.legacy_version());
4✔
465
                     } else if constexpr(std::is_same_v<Botan::TLS::Server_Hello_13, decltype(msg)>) {
466
                        result.confirm("expected Server_Hello_13", msg_type == "server_hello_13");
2✔
467
                     } else if constexpr(std::is_same_v<Botan::TLS::Hello_Retry_Request, decltype(msg)>) {
468
                        result.confirm("expected Hello_Retry_Request", msg_type == "hello_retry_request");
2✔
469
                     }
470

471
                     result.confirm("Ciphersuite", (msg.ciphersuite() == cs.ciphersuite_code()));
8✔
472

473
                     std::vector<uint8_t> buf;
4✔
474
                     for(Botan::TLS::Extension_Code const& type : msg.extensions().extension_types()) {
18✔
475
                        uint16_t u16type = static_cast<uint16_t>(type);
14✔
476
                        buf.push_back(Botan::get_byte<0>(u16type));
14✔
477
                        buf.push_back(Botan::get_byte<1>(u16type));
14✔
478
                     }
479
                     result.test_eq("Hello extensions", Botan::hex_encode(buf), extensions);
10✔
480
                  },
4✔
481
                  Botan::TLS::Server_Hello_13::parse(buffer));
12✔
482
            } catch(const std::exception& ex) {
4✔
483
               result.test_eq("correct error produced", ex.what(), exception);
8✔
484
               result.confirm("negative test", !is_positive_test);
8✔
485
            }
4✔
486
         }
8✔
487

488
         return result;
24✔
489
      }
88✔
490
};
491

492
BOTAN_REGISTER_TEST("tls", "tls_13_messages", TLS_13_Message_Parsing_Test);
493

494
   #endif
495

496
#endif
497

498
}  // namespace
499

500
}  // namespace Botan_Tests
STATUS · Troubleshooting · Open an Issue · Sales · Support · CAREERS · ENTERPRISE · START FREE · SCHEDULE DEMO
ANNOUNCEMENTS · TWITTER · TOS & SLA · Supported CI Services · What's a CI service? · Automated Testing

© 2025 Coveralls, Inc