]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/recipes/70-test_sslsigalgs.t
Update copyright year
[thirdparty/openssl.git] / test / recipes / 70-test_sslsigalgs.t
1 #! /usr/bin/env perl
2 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 #
4 # Licensed under the OpenSSL license (the "License"). You may not use
5 # this file except in compliance with the License. You can obtain a copy
6 # in the file LICENSE in the source distribution or at
7 # https://www.openssl.org/source/license.html
8
9 use strict;
10 use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/;
11 use OpenSSL::Test::Utils;
12 use TLSProxy::Proxy;
13
14 my $test_name = "test_sslsigalgs";
15 setup($test_name);
16
17 plan skip_all => "TLSProxy isn't usable on $^O"
18 if $^O =~ /^(VMS)$/;
19
20 plan skip_all => "$test_name needs the dynamic engine feature enabled"
21 if disabled("engine") || disabled("dynamic-engine");
22
23 plan skip_all => "$test_name needs the sock feature enabled"
24 if disabled("sock");
25
26 plan skip_all => "$test_name needs TLS1.2 or TLS1.3 enabled"
27 if disabled("tls1_2") && disabled("tls1_3");
28
29 $ENV{OPENSSL_ia32cap} = '~0x200000200000000';
30 my $proxy = TLSProxy::Proxy->new(
31 undef,
32 cmdstr(app(["openssl"]), display => 1),
33 srctop_file("apps", "server.pem"),
34 (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE})
35 );
36
37 use constant {
38 NO_SIG_ALGS_EXT => 0,
39 EMPTY_SIG_ALGS_EXT => 1,
40 NO_KNOWN_SIG_ALGS => 2,
41 NO_PSS_SIG_ALGS => 3,
42 PSS_ONLY_SIG_ALGS => 4,
43 PURE_SIGALGS => 5,
44 COMPAT_SIGALGS => 6,
45 SIGALGS_CERT_ALL => 7,
46 SIGALGS_CERT_PKCS => 8,
47 SIGALGS_CERT_INVALID => 9
48 };
49
50 #Note: Throughout this test we override the default ciphersuites where TLSv1.2
51 # is expected to ensure that a ServerKeyExchange message is sent that uses
52 # the sigalgs
53
54 #Test 1: Default sig algs should succeed
55 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
56 plan tests => 21;
57 ok(TLSProxy::Message->success, "Default sigalgs");
58 my $testtype;
59
60 SKIP: {
61 skip "TLSv1.3 disabled", 5 if disabled("tls1_3");
62
63 $proxy->filter(\&sigalgs_filter);
64
65 #Test 2: Sending no sig algs extension in TLSv1.3 should fail
66 $proxy->clear();
67 $testtype = NO_SIG_ALGS_EXT;
68 $proxy->start();
69 ok(TLSProxy::Message->fail, "No TLSv1.3 sigalgs");
70
71 #Test 3: Sending an empty sig algs extension in TLSv1.3 should fail
72 $proxy->clear();
73 $testtype = EMPTY_SIG_ALGS_EXT;
74 $proxy->start();
75 ok(TLSProxy::Message->fail, "Empty TLSv1.3 sigalgs");
76
77 #Test 4: Sending a list with no recognised sig algs in TLSv1.3 should fail
78 $proxy->clear();
79 $testtype = NO_KNOWN_SIG_ALGS;
80 $proxy->start();
81 ok(TLSProxy::Message->fail, "No known TLSv1.3 sigalgs");
82
83 #Test 5: Sending a sig algs list without pss for an RSA cert in TLSv1.3
84 # should fail
85 $proxy->clear();
86 $testtype = NO_PSS_SIG_ALGS;
87 $proxy->start();
88 ok(TLSProxy::Message->fail, "No PSS TLSv1.3 sigalgs");
89
90 #Test 6: Sending only TLSv1.3 PSS sig algs in TLSv1.3 should succeed
91 #TODO(TLS1.3): Do we need to verify the cert to make sure its a PSS only
92 #cert in this case?
93 $proxy->clear();
94 $testtype = PSS_ONLY_SIG_ALGS;
95 $proxy->start();
96 ok(TLSProxy::Message->success, "PSS only sigalgs in TLSv1.3");
97 }
98
99 SKIP: {
100 skip "EC or TLSv1.3 disabled", 1
101 if disabled("tls1_3") || disabled("ec");
102 #Test 7: Sending a valid sig algs list but not including a sig type that
103 # matches the certificate should fail in TLSv1.3.
104 $proxy->clear();
105 $proxy->clientflags("-sigalgs ECDSA+SHA256");
106 $proxy->filter(undef);
107 $proxy->start();
108 ok(TLSProxy::Message->fail, "No matching TLSv1.3 sigalgs");
109 }
110
111 SKIP: {
112 skip "EC, TLSv1.3 or TLSv1.2 disabled", 1
113 if disabled("tls1_2") || disabled("tls1_3") || disabled("ec");
114
115 #Test 8: Sending a full list of TLSv1.3 sig algs but negotiating TLSv1.2
116 # should succeed
117 $proxy->clear();
118 $proxy->serverflags("-no_tls1_3");
119 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
120 $proxy->filter(undef);
121 $proxy->start();
122 ok(TLSProxy::Message->success, "TLSv1.3 client TLSv1.2 server");
123 }
124
125 SKIP: {
126 skip "EC or TLSv1.2 disabled", 8 if disabled("tls1_2") || disabled("ec");
127
128 $proxy->filter(\&sigalgs_filter);
129
130 #Test 9: Sending no sig algs extension in TLSv1.2 should succeed
131 $proxy->clear();
132 $testtype = NO_SIG_ALGS_EXT;
133 $proxy->clientflags("-no_tls1_3");
134 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
135 $proxy->start();
136 ok(TLSProxy::Message->success, "No TLSv1.2 sigalgs");
137
138 #Test 10: Sending an empty sig algs extension in TLSv1.2 should fail
139 $proxy->clear();
140 $testtype = EMPTY_SIG_ALGS_EXT;
141 $proxy->clientflags("-no_tls1_3");
142 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
143 $proxy->start();
144 ok(TLSProxy::Message->fail, "Empty TLSv1.2 sigalgs");
145
146 #Test 11: Sending a list with no recognised sig algs in TLSv1.2 should fail
147 $proxy->clear();
148 $testtype = NO_KNOWN_SIG_ALGS;
149 $proxy->clientflags("-no_tls1_3");
150 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
151 $proxy->start();
152 ok(TLSProxy::Message->fail, "No known TLSv1.3 sigalgs");
153
154 #Test 12: Sending a sig algs list without pss for an RSA cert in TLSv1.2
155 # should succeed
156 $proxy->clear();
157 $testtype = NO_PSS_SIG_ALGS;
158 $proxy->clientflags("-no_tls1_3");
159 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
160 $proxy->start();
161 ok(TLSProxy::Message->success, "No PSS TLSv1.2 sigalgs");
162
163 #Test 13: Sending only TLSv1.3 PSS sig algs in TLSv1.2 should succeed
164 $proxy->clear();
165 $testtype = PSS_ONLY_SIG_ALGS;
166 $proxy->serverflags("-no_tls1_3");
167 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
168 $proxy->start();
169 ok(TLSProxy::Message->success, "PSS only sigalgs in TLSv1.2");
170
171 #Test 14: Responding with a sig alg we did not send in TLSv1.2 should fail
172 # We send rsa_pkcs1_sha256 and respond with rsa_pss_rsae_sha256
173 # TODO(TLS1.3): Add a similar test to the TLSv1.3 section above
174 # when we have an API capable of configuring the TLSv1.3 sig algs
175 $proxy->clear();
176 $testtype = PSS_ONLY_SIG_ALGS;
177 $proxy->clientflags("-no_tls1_3 -sigalgs RSA+SHA256");
178 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
179 $proxy->start();
180 ok(TLSProxy::Message->fail, "Sigalg we did not send in TLSv1.2");
181
182 #Test 15: Sending a valid sig algs list but not including a sig type that
183 # matches the certificate should fail in TLSv1.2
184 $proxy->clear();
185 $proxy->clientflags("-no_tls1_3 -sigalgs ECDSA+SHA256");
186 $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
187 $proxy->filter(undef);
188 $proxy->start();
189 ok(TLSProxy::Message->fail, "No matching TLSv1.2 sigalgs");
190 $proxy->filter(\&sigalgs_filter);
191
192 #Test 16: No sig algs extension, ECDSA cert, TLSv1.2 should succeed
193 $proxy->clear();
194 $testtype = NO_SIG_ALGS_EXT;
195 $proxy->clientflags("-no_tls1_3");
196 $proxy->serverflags("-cert " . srctop_file("test", "certs",
197 "server-ecdsa-cert.pem") .
198 " -key " . srctop_file("test", "certs",
199 "server-ecdsa-key.pem")),
200 $proxy->ciphers("ECDHE-ECDSA-AES128-SHA:TLS13-AES-128-GCM-SHA256");
201 $proxy->start();
202 ok(TLSProxy::Message->success, "No TLSv1.2 sigalgs, ECDSA");
203 }
204
205 my ($dsa_status, $sha1_status, $sha224_status);
206 SKIP: {
207 skip "TLSv1.3 disabled", 2 if disabled("tls1_3") || disabled("dsa");
208 #Test 17: signature_algorithms with 1.3-only ClientHello
209 $testtype = PURE_SIGALGS;
210 $dsa_status = $sha1_status = $sha224_status = 0;
211 $proxy->clear();
212 $proxy->clientflags("-tls1_3");
213 $proxy->filter(\&modify_sigalgs_filter);
214 $proxy->start();
215 ok($dsa_status && $sha1_status && $sha224_status,
216 "DSA/SHA2 sigalg sent for 1.3-only ClientHello");
217
218 #Test 18: signature_algorithms with backwards compatible ClientHello
219 SKIP: {
220 skip "TLSv1.2 disabled", 1 if disabled("tls1_2");
221 $testtype = COMPAT_SIGALGS;
222 $dsa_status = $sha1_status = $sha224_status = 0;
223 $proxy->clear();
224 $proxy->filter(\&modify_sigalgs_filter);
225 $proxy->start();
226 ok($dsa_status && $sha1_status && $sha224_status,
227 "DSA sigalg not sent for compat ClientHello");
228 }
229 }
230
231 SKIP: {
232 skip "TLSv1.3 disabled", 3 if disabled("tls1_3");
233 #Test 19: Insert signature_algorithms_cert that match normal sigalgs
234 $testtype = SIGALGS_CERT_ALL;
235 $proxy->clear();
236 $proxy->filter(\&modify_sigalgs_cert_filter);
237 $proxy->start();
238 ok(TLSProxy::Message->success, "sigalgs_cert in TLSv1.3");
239
240 #Test 19: Insert signature_algorithms_cert that forces PKCS#1 cert
241 $testtype = SIGALGS_CERT_PKCS;
242 $proxy->clear();
243 $proxy->filter(\&modify_sigalgs_cert_filter);
244 $proxy->start();
245 ok(TLSProxy::Message->success, "sigalgs_cert in TLSv1.3 with PKCS#1 cert");
246
247 #Test 19: Insert signature_algorithms_cert that fails
248 $testtype = SIGALGS_CERT_INVALID;
249 $proxy->clear();
250 $proxy->filter(\&modify_sigalgs_cert_filter);
251 $proxy->start();
252 ok(TLSProxy::Message->fail, "No matching certificate for sigalgs_cert");
253 }
254
255
256
257 sub sigalgs_filter
258 {
259 my $proxy = shift;
260
261 # We're only interested in the initial ClientHello
262 if ($proxy->flight != 0) {
263 return;
264 }
265
266 foreach my $message (@{$proxy->message_list}) {
267 if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) {
268 if ($testtype == NO_SIG_ALGS_EXT) {
269 $message->delete_extension(TLSProxy::Message::EXT_SIG_ALGS);
270 } else {
271 my $sigalg;
272 if ($testtype == EMPTY_SIG_ALGS_EXT) {
273 $sigalg = pack "C2", 0x00, 0x00;
274 } elsif ($testtype == NO_KNOWN_SIG_ALGS) {
275 $sigalg = pack "C4", 0x00, 0x02, 0xff, 0xff;
276 } elsif ($testtype == NO_PSS_SIG_ALGS) {
277 #No PSS sig algs - just send rsa_pkcs1_sha256
278 $sigalg = pack "C4", 0x00, 0x02, 0x04, 0x01;
279 } else {
280 #PSS sig algs only - just send rsa_pss_rsae_sha256
281 $sigalg = pack "C4", 0x00, 0x02, 0x08, 0x04;
282 }
283 $message->set_extension(TLSProxy::Message::EXT_SIG_ALGS, $sigalg);
284 }
285
286 $message->repack();
287 }
288 }
289 }
290
291 sub modify_sigalgs_filter
292 {
293 my $proxy = shift;
294
295 # We're only interested in the initial ClientHello
296 return if ($proxy->flight != 0);
297
298 foreach my $message (@{$proxy->message_list}) {
299 my $ext;
300 my @algs;
301
302 if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) {
303 if ($testtype == PURE_SIGALGS) {
304 my $ok = 1;
305 $ext = $message->extension_data->{TLSProxy::Message::EXT_SIG_ALGS};
306 @algs = unpack('S>*', $ext);
307 # unpack will unpack the length as well
308 shift @algs;
309 foreach (@algs) {
310 if ($_ == TLSProxy::Message::SIG_ALG_DSA_SHA256
311 || $_ == TLSProxy::Message::SIG_ALG_DSA_SHA384
312 || $_ == TLSProxy::Message::SIG_ALG_DSA_SHA512
313 || $_ == TLSProxy::Message::OSSL_SIG_ALG_DSA_SHA224
314 || $_ == TLSProxy::Message::SIG_ALG_RSA_PKCS1_SHA1
315 || $_ == TLSProxy::Message::SIG_ALG_DSA_SHA1
316 || $_ == TLSProxy::Message::SIG_ALG_ECDSA_SHA1) {
317 $ok = 0;
318 }
319 }
320 $sha1_status = $dsa_status = $sha224_status = 1 if ($ok);
321 } elsif ($testtype == COMPAT_SIGALGS) {
322 $ext = $message->extension_data->{TLSProxy::Message::EXT_SIG_ALGS};
323 @algs = unpack('S>*', $ext);
324 # unpack will unpack the length as well
325 shift @algs;
326 foreach (@algs) {
327 if ($_ == TLSProxy::Message::SIG_ALG_DSA_SHA256
328 || $_ == TLSProxy::Message::SIG_ALG_DSA_SHA384
329 || $_ == TLSProxy::Message::SIG_ALG_DSA_SHA512) {
330 $dsa_status = 1;
331 }
332 if ($_ == TLSProxy::Message::SIG_ALG_RSA_PKCS1_SHA1
333 || $_ == TLSProxy::Message::SIG_ALG_DSA_SHA1
334 || $_ == TLSProxy::Message::SIG_ALG_ECDSA_SHA1) {
335 $sha1_status = 1;
336 }
337 if ($_ == TLSProxy::Message::OSSL_SIG_ALG_RSA_PKCS1_SHA224
338 || $_ == TLSProxy::Message::OSSL_SIG_ALG_DSA_SHA224
339 || $_ == TLSProxy::Message::OSSL_SIG_ALG_ECDSA_SHA224) {
340 $sha224_status = 1;
341 }
342 }
343 }
344 }
345 }
346 }
347
348 sub modify_sigalgs_cert_filter
349 {
350 my $proxy = shift;
351
352 # We're only interested in the initial ClientHello
353 if ($proxy->flight != 0) {
354 return;
355 }
356
357 foreach my $message (@{$proxy->message_list}) {
358 if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) {
359 my $sigs;
360 # two byte length at front of sigs, then two-byte sigschemes
361 if ($testtype == SIGALGS_CERT_ALL) {
362 $sigs = pack "C26", 0x00, 0x18,
363 # rsa_pkcs_sha{256,512} rsa_pss_rsae_sha{256,512}
364 0x04, 0x01, 0x06, 0x01, 0x08, 0x04, 0x08, 0x06,
365 # ed25518 ed448 rsa_pss_pss_sha{256,512}
366 0x08, 0x07, 0x08, 0x08, 0x08, 0x09, 0x08, 0x0b,
367 # ecdsa_secp{256,512} rsa+sha1 ecdsa+sha1
368 0x04, 0x03, 0x06, 0x03, 0x02, 0x01, 0x02, 0x03;
369 } elsif ($testtype == SIGALGS_CERT_PKCS) {
370 $sigs = pack "C10", 0x00, 0x08,
371 # rsa_pkcs_sha{256,384,512,1}
372 0x04, 0x01, 0x05, 0x01, 0x06, 0x01, 0x02, 0x01;
373 } elsif ($testtype == SIGALGS_CERT_INVALID) {
374 $sigs = pack "C4", 0x00, 0x02,
375 # unregistered codepoint
376 0xb2, 0x6f;
377 }
378 $message->set_extension(TLSProxy::Message::EXT_SIG_ALGS_CERT, $sigs);
379 $message->repack();
380 }
381 }
382 }