1#! /usr/bin/env perl
2# Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
3#
4# Licensed under the OpenSSL license (the "License").  You may not use
5# this file except in compliance with the License.  You can obtain a copy
6# in the file LICENSE in the source distribution or at
7# https://www.openssl.org/source/license.html
8
9use strict;
10use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/;
11use OpenSSL::Test::Utils;
12use TLSProxy::Proxy;
13use File::Temp qw(tempfile);
14
15use constant {
16    LOOK_ONLY => 0,
17    EMPTY_EXTENSION => 1,
18    MISSING_EXTENSION => 2,
19    NO_ACCEPTABLE_KEY_SHARES => 3,
20    NON_PREFERRED_KEY_SHARE => 4,
21    ACCEPTABLE_AT_END => 5,
22    NOT_IN_SUPPORTED_GROUPS => 6,
23    GROUP_ID_TOO_SHORT => 7,
24    KEX_LEN_MISMATCH => 8,
25    ZERO_LEN_KEX_DATA => 9,
26    TRAILING_DATA => 10,
27    SELECT_X25519 => 11,
28    NO_KEY_SHARES_IN_HRR => 12
29};
30
31use constant {
32    CLIENT_TO_SERVER => 1,
33    SERVER_TO_CLIENT => 2
34};
35
36
37use constant {
38    X25519 => 0x1d,
39    P_256 => 0x17
40};
41
42my $testtype;
43my $direction;
44my $selectedgroupid;
45
46my $test_name = "test_key_share";
47setup($test_name);
48
49plan skip_all => "TLSProxy isn't usable on $^O"
50    if $^O =~ /^(VMS)$/;
51
52plan skip_all => "$test_name needs the dynamic engine feature enabled"
53    if disabled("engine") || disabled("dynamic-engine");
54
55plan skip_all => "$test_name needs the sock feature enabled"
56    if disabled("sock");
57
58plan skip_all => "$test_name needs TLS1.3 enabled"
59    if disabled("tls1_3");
60
61$ENV{OPENSSL_ia32cap} = '~0x200000200000000';
62
63my $proxy = TLSProxy::Proxy->new(
64    undef,
65    cmdstr(app(["openssl"]), display => 1),
66    srctop_file("apps", "server.pem"),
67    (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE})
68);
69
70#We assume that test_ssl_new and friends will test the happy path for this,
71#so we concentrate on the less common scenarios
72
73#Test 1: An empty key_shares extension should succeed after a HelloRetryRequest
74$testtype = EMPTY_EXTENSION;
75$direction = CLIENT_TO_SERVER;
76$proxy->filter(\&modify_key_shares_filter);
77$proxy->serverflags("-curves P-256");
78$proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
79plan tests => 22;
80ok(TLSProxy::Message->success(), "Success after HRR");
81
82#Test 2: The server sending an HRR requesting a group the client already sent
83#        should fail
84$proxy->clear();
85$proxy->start();
86ok(TLSProxy::Message->fail(), "Server asks for group already provided");
87
88#Test 3: A missing key_shares extension should not succeed
89$proxy->clear();
90$testtype = MISSING_EXTENSION;
91$proxy->start();
92ok(TLSProxy::Message->fail(), "Missing key_shares extension");
93
94#Test 4: No initial acceptable key_shares should succeed after a
95#        HelloRetryRequest
96$proxy->clear();
97$proxy->filter(undef);
98$proxy->serverflags("-curves P-256");
99$proxy->start();
100ok(TLSProxy::Message->success(), "No initial acceptable key_shares");
101
102#Test 5: No acceptable key_shares and no shared groups should fail
103$proxy->clear();
104$proxy->filter(undef);
105$proxy->serverflags("-curves P-256");
106$proxy->clientflags("-curves P-384");
107$proxy->start();
108ok(TLSProxy::Message->fail(), "No acceptable key_shares");
109
110#Test 6: A non preferred but acceptable key_share should succeed
111$proxy->clear();
112$proxy->clientflags("-curves P-256");
113$proxy->start();
114ok(TLSProxy::Message->success(), "Non preferred key_share");
115$proxy->filter(\&modify_key_shares_filter);
116
117#Test 7: An acceptable key_share after a list of non-acceptable ones should
118#succeed
119$proxy->clear();
120$testtype = ACCEPTABLE_AT_END;
121$proxy->start();
122ok(TLSProxy::Message->success(), "Acceptable key_share at end of list");
123
124#Test 8: An acceptable key_share but for a group not in supported_groups should
125#fail
126$proxy->clear();
127$testtype = NOT_IN_SUPPORTED_GROUPS;
128$proxy->start();
129ok(TLSProxy::Message->fail(), "Acceptable key_share not in supported_groups");
130
131#Test 9: Too short group_id should fail
132$proxy->clear();
133$testtype = GROUP_ID_TOO_SHORT;
134$proxy->start();
135ok(TLSProxy::Message->fail(), "Group id too short");
136
137#Test 10: key_exchange length mismatch should fail
138$proxy->clear();
139$testtype = KEX_LEN_MISMATCH;
140$proxy->start();
141ok(TLSProxy::Message->fail(), "key_exchange length mismatch");
142
143#Test 11: Zero length key_exchange should fail
144$proxy->clear();
145$testtype = ZERO_LEN_KEX_DATA;
146$proxy->start();
147ok(TLSProxy::Message->fail(), "zero length key_exchange data");
148
149#Test 12: Trailing data on key_share list should fail
150$proxy->clear();
151$testtype = TRAILING_DATA;
152$proxy->start();
153ok(TLSProxy::Message->fail(), "key_share list trailing data");
154
155#Test 13: Multiple acceptable key_shares - we choose the first one
156$proxy->clear();
157$direction = SERVER_TO_CLIENT;
158$testtype = LOOK_ONLY;
159$proxy->clientflags("-curves P-256:X25519");
160$proxy->start();
161ok(TLSProxy::Message->success() && ($selectedgroupid == P_256),
162   "Multiple acceptable key_shares");
163
164#Test 14: Multiple acceptable key_shares - we choose the first one (part 2)
165$proxy->clear();
166$proxy->clientflags("-curves X25519:P-256");
167$proxy->start();
168ok(TLSProxy::Message->success() && ($selectedgroupid == X25519),
169   "Multiple acceptable key_shares (part 2)");
170
171#Test 15: Server sends key_share that wasn't offered should fail
172$proxy->clear();
173$testtype = SELECT_X25519;
174$proxy->clientflags("-curves P-256");
175$proxy->start();
176ok(TLSProxy::Message->fail(), "Non offered key_share");
177
178#Test 16: Too short group_id in ServerHello should fail
179$proxy->clear();
180$testtype = GROUP_ID_TOO_SHORT;
181$proxy->start();
182ok(TLSProxy::Message->fail(), "Group id too short in ServerHello");
183
184#Test 17: key_exchange length mismatch in ServerHello should fail
185$proxy->clear();
186$testtype = KEX_LEN_MISMATCH;
187$proxy->start();
188ok(TLSProxy::Message->fail(), "key_exchange length mismatch in ServerHello");
189
190#Test 18: Zero length key_exchange in ServerHello should fail
191$proxy->clear();
192$testtype = ZERO_LEN_KEX_DATA;
193$proxy->start();
194ok(TLSProxy::Message->fail(), "zero length key_exchange data in ServerHello");
195
196#Test 19: Trailing data on key_share in ServerHello should fail
197$proxy->clear();
198$testtype = TRAILING_DATA;
199$proxy->start();
200ok(TLSProxy::Message->fail(), "key_share trailing data in ServerHello");
201
202SKIP: {
203    skip "No TLSv1.2 support in this OpenSSL build", 2 if disabled("tls1_2");
204
205    #Test 20: key_share should not be sent if the client is not capable of
206    #         negotiating TLSv1.3
207    $proxy->clear();
208    $proxy->filter(undef);
209    $proxy->clientflags("-no_tls1_3");
210    $proxy->start();
211    my $clienthello = $proxy->message_list->[0];
212    ok(TLSProxy::Message->success()
213       && !defined $clienthello->extension_data->{TLSProxy::Message::EXT_KEY_SHARE},
214       "No key_share for TLS<=1.2 client");
215    $proxy->filter(\&modify_key_shares_filter);
216
217    #Test 21: A server not capable of negotiating TLSv1.3 should not attempt to
218    #         process a key_share
219    $proxy->clear();
220    $direction = CLIENT_TO_SERVER;
221    $testtype = NO_ACCEPTABLE_KEY_SHARES;
222    $proxy->serverflags("-no_tls1_3");
223    $proxy->start();
224    ok(TLSProxy::Message->success(), "Ignore key_share for TLS<=1.2 server");
225}
226
227#Test 22: The server sending an HRR but not requesting a new key_share should
228#         fail
229$proxy->clear();
230$direction = SERVER_TO_CLIENT;
231$testtype = NO_KEY_SHARES_IN_HRR;
232$proxy->serverflags("-curves X25519");
233$proxy->start();
234ok(TLSProxy::Message->fail(), "Server sends HRR with no key_shares");
235
236sub modify_key_shares_filter
237{
238    my $proxy = shift;
239
240    # We're only interested in the initial ClientHello
241    if (($direction == CLIENT_TO_SERVER && $proxy->flight != 0
242                && ($proxy->flight != 1 || $testtype != NO_KEY_SHARES_IN_HRR))
243            || ($direction == SERVER_TO_CLIENT && $proxy->flight != 1)) {
244        return;
245    }
246
247    foreach my $message (@{$proxy->message_list}) {
248        if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO
249                && $direction == CLIENT_TO_SERVER) {
250            my $ext;
251            my $suppgroups;
252
253            #Setup supported groups to include some unrecognised groups
254            $suppgroups = pack "C8",
255                0x00, 0x06, #List Length
256                0xff, 0xfe, #Non existing group 1
257                0xff, 0xff, #Non existing group 2
258                0x00, 0x1d; #x25519
259
260            if ($testtype == EMPTY_EXTENSION) {
261                $ext = pack "C2",
262                    0x00, 0x00;
263            } elsif ($testtype == NO_ACCEPTABLE_KEY_SHARES) {
264                $ext = pack "C12",
265                    0x00, 0x0a, #List Length
266                    0xff, 0xfe, #Non existing group 1
267                    0x00, 0x01, 0xff, #key_exchange data
268                    0xff, 0xff, #Non existing group 2
269                    0x00, 0x01, 0xff; #key_exchange data
270            } elsif ($testtype == ACCEPTABLE_AT_END) {
271                $ext = pack "C11H64",
272                    0x00, 0x29, #List Length
273                    0xff, 0xfe, #Non existing group 1
274                    0x00, 0x01, 0xff, #key_exchange data
275                    0x00, 0x1d, #x25519
276                    0x00, 0x20, #key_exchange data length
277                    "155155B95269ED5C87EAA99C2EF5A593".
278                    "EDF83495E80380089F831B94D14B1421";  #key_exchange data
279            } elsif ($testtype == NOT_IN_SUPPORTED_GROUPS) {
280                $suppgroups = pack "C4",
281                    0x00, 0x02, #List Length
282                    0x00, 0xfe; #Non existing group 1
283            } elsif ($testtype == GROUP_ID_TOO_SHORT) {
284                $ext = pack "C6H64C1",
285                    0x00, 0x25, #List Length
286                    0x00, 0x1d, #x25519
287                    0x00, 0x20, #key_exchange data length
288                    "155155B95269ED5C87EAA99C2EF5A593".
289                    "EDF83495E80380089F831B94D14B1421";  #key_exchange data
290                    0x00;       #Group id too short
291            } elsif ($testtype == KEX_LEN_MISMATCH) {
292                $ext = pack "C8",
293                    0x00, 0x06, #List Length
294                    0x00, 0x1d, #x25519
295                    0x00, 0x20, #key_exchange data length
296                    0x15, 0x51; #Only two bytes of data, but length should be 32
297            } elsif ($testtype == ZERO_LEN_KEX_DATA) {
298                $ext = pack "C10H64",
299                    0x00, 0x28, #List Length
300                    0xff, 0xfe, #Non existing group 1
301                    0x00, 0x00, #zero length key_exchange data is invalid
302                    0x00, 0x1d, #x25519
303                    0x00, 0x20, #key_exchange data length
304                    "155155B95269ED5C87EAA99C2EF5A593".
305                    "EDF83495E80380089F831B94D14B1421";  #key_exchange data
306            } elsif ($testtype == TRAILING_DATA) {
307                $ext = pack "C6H64C1",
308                    0x00, 0x24, #List Length
309                    0x00, 0x1d, #x25519
310                    0x00, 0x20, #key_exchange data length
311                    "155155B95269ED5C87EAA99C2EF5A593".
312                    "EDF83495E80380089F831B94D14B1421", #key_exchange data
313                    0x00; #Trailing garbage
314            } elsif ($testtype == NO_KEY_SHARES_IN_HRR) {
315                #We trick the server into thinking we sent a P-256 key_share -
316                #but the client actually sent X25519
317                $ext = pack "C7",
318                    0x00, 0x05, #List Length
319                    0x00, 0x17, #P-256
320                    0x00, 0x01, #key_exchange data length
321                    0xff;       #Dummy key_share data
322            }
323
324            if ($testtype != EMPTY_EXTENSION
325                    && $testtype != NO_KEY_SHARES_IN_HRR) {
326                $message->set_extension(
327                    TLSProxy::Message::EXT_SUPPORTED_GROUPS, $suppgroups);
328            }
329
330            if ($testtype == MISSING_EXTENSION) {
331                $message->delete_extension(
332                    TLSProxy::Message::EXT_KEY_SHARE);
333            } elsif ($testtype != NOT_IN_SUPPORTED_GROUPS) {
334                $message->set_extension(
335                    TLSProxy::Message::EXT_KEY_SHARE, $ext);
336            }
337
338            $message->repack();
339        } elsif ($message->mt == TLSProxy::Message::MT_SERVER_HELLO
340                     && $direction == SERVER_TO_CLIENT) {
341            my $ext;
342            my $key_share =
343                $message->extension_data->{TLSProxy::Message::EXT_KEY_SHARE};
344            $selectedgroupid = unpack("n", $key_share);
345
346            if ($testtype == LOOK_ONLY) {
347                return;
348            }
349            if ($testtype == NO_KEY_SHARES_IN_HRR) {
350                $message->delete_extension(TLSProxy::Message::EXT_KEY_SHARE);
351                $message->set_extension(TLSProxy::Message::EXT_UNKNOWN, "");
352                $message->repack();
353                return;
354            }
355            if ($testtype == SELECT_X25519) {
356                $ext = pack "C4H64",
357                    0x00, 0x1d, #x25519
358                    0x00, 0x20, #key_exchange data length
359                    "155155B95269ED5C87EAA99C2EF5A593".
360                    "EDF83495E80380089F831B94D14B1421";  #key_exchange data
361            } elsif ($testtype == GROUP_ID_TOO_SHORT) {
362                $ext = pack "C1",
363                    0x00;
364            } elsif ($testtype == KEX_LEN_MISMATCH) {
365                $ext = pack "C6",
366                    0x00, 0x1d, #x25519
367                    0x00, 0x20, #key_exchange data length
368                    0x15, 0x51; #Only two bytes of data, but length should be 32
369            } elsif ($testtype == ZERO_LEN_KEX_DATA) {
370                $ext = pack "C4",
371                    0x00, 0x1d, #x25519
372                    0x00, 0x00, #zero length key_exchange data is invalid
373            } elsif ($testtype == TRAILING_DATA) {
374                $ext = pack "C4H64C1",
375                    0x00, 0x1d, #x25519
376                    0x00, 0x20, #key_exchange data length
377                    "155155B95269ED5C87EAA99C2EF5A593".
378                    "EDF83495E80380089F831B94D14B1421", #key_exchange data
379                    0x00; #Trailing garbage
380            }
381            $message->set_extension(TLSProxy::Message::EXT_KEY_SHARE, $ext);
382
383            $message->repack();
384        }
385    }
386}
387
388
389