1#   $OpenBSD: tlsfuzzer.py,v 1.52 2023/08/14 18:10:42 tb Exp $
2#
3# Copyright (c) 2020 Theo Buehler <tb@openbsd.org>
4#
5# Permission to use, copy, modify, and distribute this software for any
6# purpose with or without fee is hereby granted, provided that the above
7# copyright notice and this permission notice appear in all copies.
8#
9# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16
17import getopt
18import os
19import subprocess
20import sys
21from timeit import default_timer as timer
22
23tlsfuzzer_scriptdir = "/usr/local/share/tlsfuzzer/scripts/"
24
25class Test:
26    """
27    Represents a tlsfuzzer test script.
28        name:           the script's name
29        args:           arguments to feed to the script
30        tls12_args:     override args for a TLSv1.2 server
31        tls13_args:     override args for a TLSv1.3 server
32
33    XXX Add client cert support.
34    """
35    def __init__(self, name="", args=[], tls12_args=[], tls13_args=[]):
36        self.name = name
37        self.tls12_args = args
38        self.tls13_args = args
39        if tls12_args:
40            self.tls12_args = tls12_args
41        if tls13_args:
42            self.tls13_args = tls13_args
43
44    def args(self, has_tls1_3: True):
45        if has_tls1_3:
46            return self.tls13_args
47        else:
48            return self.tls12_args
49
50    def __repr__(self):
51        return "<Test: %s tls12_args: %s tls13_args: %s>" % (
52                self.name, self.tls12_args, self.tls13_args
53            )
54
55class TestGroup:
56    """ A group of Test objects to be run by TestRunner."""
57    def __init__(self, title="Tests", tests=[]):
58        self.title = title
59        self.tests = tests
60
61    def __iter__(self):
62        return iter(self.tests)
63
64# argument to pass to several tests
65tls13_unsupported_ciphers = [
66    "-e", "TLS 1.3 with ffdhe2048",
67    "-e", "TLS 1.3 with ffdhe3072",
68    "-e", "TLS 1.3 with x448",
69]
70
71def substitute_alert(want, got):
72    return f"Expected alert description \"{want}\" " \
73        + f"does not match received \"{got}\""
74
75# test-tls13-finished.py has 70 failing tests that expect a "decode_error"
76# instead of the "decrypt_error" sent by tls13_server_finished_recv().
77# Both alerts appear to be reasonable in this context, so work around this
78# in the test instead of the library.
79def generate_test_tls13_finished_args():
80    assertion = substitute_alert("decode_error", "decrypt_error");
81    paddings = [
82        ("TLS_AES_128_GCM_SHA256", 0, 1),
83        ("TLS_AES_128_GCM_SHA256", 0, 2),
84        ("TLS_AES_128_GCM_SHA256", 0, 4),
85        ("TLS_AES_128_GCM_SHA256", 0, 8),
86        ("TLS_AES_128_GCM_SHA256", 0, 16),
87        ("TLS_AES_128_GCM_SHA256", 0, 32),
88        ("TLS_AES_128_GCM_SHA256", 0, 48),
89        ("TLS_AES_128_GCM_SHA256", 0, 2**14-4-32),
90        ("TLS_AES_128_GCM_SHA256", 0, 0x20000),
91        ("TLS_AES_128_GCM_SHA256", 0, 0x30000),
92        ("TLS_AES_128_GCM_SHA256", 1, 0),
93        ("TLS_AES_128_GCM_SHA256", 2, 0),
94        ("TLS_AES_128_GCM_SHA256", 4, 0),
95        ("TLS_AES_128_GCM_SHA256", 8, 0),
96        ("TLS_AES_128_GCM_SHA256", 16, 0),
97        ("TLS_AES_128_GCM_SHA256", 32, 0),
98        ("TLS_AES_128_GCM_SHA256", 48, 0),
99        ("TLS_AES_128_GCM_SHA256", 2**14-4-32, 0),
100        ("TLS_AES_128_GCM_SHA256", 12, 0),
101        ("TLS_AES_128_GCM_SHA256", 1, 1),
102        ("TLS_AES_128_GCM_SHA256", 8, 8),
103        ("TLS_AES_256_GCM_SHA384", 0, 1),
104        ("TLS_AES_256_GCM_SHA384", 0, 2),
105        ("TLS_AES_256_GCM_SHA384", 0, 4),
106        ("TLS_AES_256_GCM_SHA384", 0, 8),
107        ("TLS_AES_256_GCM_SHA384", 0, 16),
108        ("TLS_AES_256_GCM_SHA384", 0, 32),
109        ("TLS_AES_256_GCM_SHA384", 0, 48),
110        ("TLS_AES_256_GCM_SHA384", 0, 2**14-4-48),
111        ("TLS_AES_256_GCM_SHA384", 0, 0x20000),
112        ("TLS_AES_256_GCM_SHA384", 0, 0x30000),
113        ("TLS_AES_256_GCM_SHA384", 0, 12),
114        ("TLS_AES_256_GCM_SHA384", 1, 0),
115        ("TLS_AES_256_GCM_SHA384", 2, 0),
116        ("TLS_AES_256_GCM_SHA384", 4, 0),
117        ("TLS_AES_256_GCM_SHA384", 8, 0),
118        ("TLS_AES_256_GCM_SHA384", 16, 0),
119        ("TLS_AES_256_GCM_SHA384", 32, 0),
120        ("TLS_AES_256_GCM_SHA384", 48, 0),
121        ("TLS_AES_256_GCM_SHA384", 2**14-4-48, 0),
122        ("TLS_AES_256_GCM_SHA384", 1, 1),
123        ("TLS_AES_256_GCM_SHA384", 8, 8),
124    ]
125    truncations = [
126        ("TLS_AES_128_GCM_SHA256", 0,  -1),
127        ("TLS_AES_128_GCM_SHA256", 0,  -2),
128        ("TLS_AES_128_GCM_SHA256", 0,  -4),
129        ("TLS_AES_128_GCM_SHA256", 0,  -8),
130        ("TLS_AES_128_GCM_SHA256", 0,  -16),
131        ("TLS_AES_128_GCM_SHA256", 0,  -32),
132        ("TLS_AES_128_GCM_SHA256", 0,  12),
133        ("TLS_AES_128_GCM_SHA256", 1,  None),
134        ("TLS_AES_128_GCM_SHA256", 2,  None),
135        ("TLS_AES_128_GCM_SHA256", 4,  None),
136        ("TLS_AES_128_GCM_SHA256", 8,  None),
137        ("TLS_AES_128_GCM_SHA256", 16, None),
138        ("TLS_AES_128_GCM_SHA256", 32, None),
139        ("TLS_AES_256_GCM_SHA384", 0,  -1),
140        ("TLS_AES_256_GCM_SHA384", 0,  -2),
141        ("TLS_AES_256_GCM_SHA384", 0,  -4),
142        ("TLS_AES_256_GCM_SHA384", 0,  -8),
143        ("TLS_AES_256_GCM_SHA384", 0,  -16),
144        ("TLS_AES_256_GCM_SHA384", 0,  -32),
145        ("TLS_AES_256_GCM_SHA384", 0,  12),
146        ("TLS_AES_256_GCM_SHA384", 1,  None),
147        ("TLS_AES_256_GCM_SHA384", 2,  None),
148        ("TLS_AES_256_GCM_SHA384", 4,  None),
149        ("TLS_AES_256_GCM_SHA384", 8,  None),
150        ("TLS_AES_256_GCM_SHA384", 16, None),
151        ("TLS_AES_256_GCM_SHA384", 32, None),
152    ]
153
154    args = [
155            "-x", "empty - cipher TLS_AES_128_GCM_SHA256", "-X", assertion,
156            "-x", "empty - cipher TLS_AES_256_GCM_SHA384", "-X", assertion,
157    ]
158    padding_fmt = "padding - cipher %s, pad_byte 0, pad_left %d, pad_right %d"
159    for padding in paddings:
160        args += ["-x", padding_fmt % padding, "-X", assertion]
161    truncation_fmt = "truncation - cipher %s, start %d, end %s"
162    for truncation in truncations:
163        args += ["-x", truncation_fmt % truncation, "-X", assertion]
164    return args
165
166tls13_tests = TestGroup("TLSv1.3 tests", [
167    Test("test-tls13-ccs.py"),
168    Test("test-tls13-conversation.py"),
169    Test("test-tls13-count-tickets.py"),
170    Test("test-tls13-empty-alert.py"),
171    Test("test-tls13-finished.py", generate_test_tls13_finished_args()),
172    Test("test-tls13-finished-plaintext.py"),
173    Test("test-tls13-hrr.py"),
174    Test("test-tls13-keyshare-omitted.py"),
175    Test("test-tls13-legacy-version.py"),
176    Test("test-tls13-nociphers.py"),
177    Test("test-tls13-record-padding.py"),
178    # Exclude QUIC transport parameters
179    Test("test-tls13-shuffled-extentions.py", [ "--exc", "57" ]),
180    Test("test-tls13-zero-content-type.py"),
181
182    # The skipped tests fail due to a bug in BIO_gets() which masks the retry
183    # signalled from an SSL_read() failure. Testing with httpd(8) shows we're
184    # handling these corner cases correctly since tls13_record_layer.c -r1.47.
185    Test("test-tls13-zero-length-data.py", [
186        "-e", "zero-length app data",
187        "-e", "zero-length app data with large padding",
188        "-e", "zero-length app data with padding",
189    ]),
190
191    # We don't currently handle NSTs
192    Test("test-tls13-connection-abort.py", ["-e", "After NewSessionTicket"]),
193])
194
195# Tests that take a lot of time (> ~30s on an x280)
196tls13_slow_tests = TestGroup("slow TLSv1.3 tests", [
197    # XXX: Investigate the occasional message
198    # "Got shared secret with 1 most significant bytes equal to zero."
199    Test("test-tls13-dhe-shared-secret-padding.py", tls13_unsupported_ciphers),
200
201    Test("test-tls13-invalid-ciphers.py"),
202    Test("test-tls13-serverhello-random.py", tls13_unsupported_ciphers),
203
204    # Mark two tests cases as xfail for now. The tests expect an arguably
205    # correct decode_error while we send a decrypt_error (like fizz/boring).
206    Test("test-tls13-record-layer-limits.py", [
207        "-x", "max size payload (2**14) of Finished msg, with 16348 bytes of left padding, cipher TLS_AES_128_GCM_SHA256",
208        "-X", substitute_alert("decode_error", "decrypt_error"),
209        "-x", "max size payload (2**14) of Finished msg, with 16348 bytes of left padding, cipher TLS_CHACHA20_POLY1305_SHA256",
210        "-X", substitute_alert("decode_error", "decrypt_error"),
211    ]),
212    # We don't accept an empty ECPF extension since it must advertise the
213    # uncompressed point format. Exclude this extension type from the test.
214    # Also exclude QUIC transport parameters.
215    Test(
216        "test-tls13-large-number-of-extensions.py",
217        tls13_args = ["--exc", "11", "--exc", "57"],
218    ),
219])
220
221tls13_extra_cert_tests = TestGroup("TLSv1.3 certificate tests", [
222    # need to set up client certs to run these
223    Test("test-tls13-certificate-request.py"),
224    Test("test-tls13-certificate-verify.py"),
225    Test("test-tls13-ecdsa-in-certificate-verify.py"),
226    Test("test-tls13-eddsa-in-certificate-verify.py"),
227
228    # Test expects the server to have installed three certificates:
229    # with P-256, P-384 and P-521 curve. Also SHA1+ECDSA is verified
230    # to not work.
231    Test("test-tls13-ecdsa-support.py"),
232])
233
234tls13_failing_tests = TestGroup("failing TLSv1.3 tests", [
235    # Some tests fail because we fail later than the scripts expect us to.
236    # With X25519, we accept weak peer public keys and fail when we actually
237    # compute the keyshare.  Other tests seem to indicate that we could be
238    # stricter about what keyshares we accept.
239    Test("test-tls13-crfg-curves.py", [
240        '-e', 'all zero x448 key share',
241        '-e', 'empty x448 key share',
242        '-e', 'sanity x448 with compression ansiX962_compressed_char2',
243        '-e', 'sanity x448 with compression ansiX962_compressed_prime',
244        '-e', 'sanity x448 with compression uncompressed',
245        '-e', 'too big x448 key share',
246        '-e', 'too small x448 key share',
247        '-e', 'x448 key share of "1"',
248    ]),
249    Test("test-tls13-ecdhe-curves.py", [
250        '-e', 'sanity - x448',
251        '-e', 'x448 - key share from other curve',
252        '-e', 'x448 - point at infinity',
253        '-e', 'x448 - right 0-padded key_share',
254        '-e', 'x448 - right-truncated key_share',
255    ]),
256
257    # The test sends records with protocol version 0x0300 instead of 0x0303
258    # and currently fails with OpenSSL and LibreSSL for this reason.
259    # We have the logic corresponding to NSS's fix for CVE-2020-25648
260    # https://hg.mozilla.org/projects/nss/rev/57bbefa793232586d27cee83e74411171e128361
261    # so should not be affected by this issue.
262    Test("test-tls13-multiple-ccs-messages.py"),
263
264    # https://github.com/openssl/openssl/issues/8369
265    Test("test-tls13-obsolete-curves.py"),
266
267    # 3 failing rsa_pss_pss tests
268    Test("test-tls13-rsa-signatures.py"),
269
270    # The failing tests all expect an ri extension.  What's up with that?
271    Test("test-tls13-version-negotiation.py"),
272])
273
274tls13_slow_failing_tests = TestGroup("slow, failing TLSv1.3 tests", [
275    # Other test failures bugs in keyshare/tlsext negotiation?
276    Test("test-tls13-unrecognised-groups.py"),    # unexpected closure
277
278    # 5 occasional failures:
279    #   'app data split, conversation with KeyUpdate msg'
280    #   'fragmented keyupdate msg'
281    #   'multiple KeyUpdate messages'
282    #   'post-handshake KeyUpdate msg with update_not_request'
283    #   'post-handshake KeyUpdate msg with update_request'
284    Test("test-tls13-keyupdate.py"),
285
286    Test("test-tls13-symetric-ciphers.py"),       # unexpected message from peer
287
288    # 6 tests fail: 'rsa_pkcs1_{md5,sha{1,224,256,384,512}} signature'
289    # We send server hello, but the test expects handshake_failure
290    Test("test-tls13-pkcs-signature.py"),
291    # 8 tests fail: 'tls13 signature rsa_pss_{pss,rsae}_sha{256,384,512}
292    Test("test-tls13-rsapss-signatures.py"),
293])
294
295tls13_unsupported_tests = TestGroup("TLSv1.3 tests for unsupported features", [
296    # Tests for features we don't support
297    Test("test-tls13-0rtt-garbage.py"),
298    Test("test-tls13-ffdhe-groups.py"),
299    Test("test-tls13-ffdhe-sanity.py"),
300    Test("test-tls13-psk_dhe_ke.py"),
301    Test("test-tls13-psk_ke.py"),
302
303    # need server to react to HTTP GET for /keyupdate
304    Test("test-tls13-keyupdate-from-server.py"),
305
306    # needs an echo server
307    Test("test-tls13-lengths.py"),
308
309    # Weird test: tests servers that don't support 1.3
310    Test("test-tls13-non-support.py"),
311
312    # broken test script
313    # UnboundLocalError: local variable 'cert' referenced before assignment
314    Test("test-tls13-post-handshake-auth.py"),
315
316    # ExpectNewSessionTicket
317    Test("test-tls13-session-resumption.py"),
318
319    # Server must be configured to support only rsa_pss_rsae_sha512
320    Test("test-tls13-signature-algorithms.py"),
321])
322
323tls12_exclude_legacy_protocols = [
324    # all these have BIO_read timeouts against TLSv1.3
325    "-e", "Protocol (3, 0)",
326    "-e", "Protocol (3, 1)",
327    "-e", "Protocol (3, 2)",
328    "-e", "Protocol (3, 0) in SSLv2 compatible ClientHello",
329    # the following only fail with TLSv1.3
330    "-e", "Protocol (3, 1) in SSLv2 compatible ClientHello",
331    "-e", "Protocol (3, 2) in SSLv2 compatible ClientHello",
332    "-e", "Protocol (3, 3) in SSLv2 compatible ClientHello",
333    "-e", "Protocol (3, 1) with x448 group",
334    "-e", "Protocol (3, 2) with x448 group",
335    "-e", "Protocol (3, 3) with x448 group",
336    # These don't work without TLSv1.0 and TLSv1.1
337    "-e", "Protocol (3, 1) with secp256r1 group",
338    "-e", "Protocol (3, 1) with secp384r1 group",
339    "-e", "Protocol (3, 1) with secp521r1 group",
340    "-e", "Protocol (3, 1) with x25519 group",
341    "-e", "Protocol (3, 2) with secp256r1 group",
342    "-e", "Protocol (3, 2) with secp384r1 group",
343    "-e", "Protocol (3, 2) with secp521r1 group",
344    "-e", "Protocol (3, 2) with x25519 group",
345]
346
347tls12_tests = TestGroup("TLSv1.2 tests", [
348    # Tests that pass as they are.
349    Test("test-aes-gcm-nonces.py"),
350    Test("test-connection-abort.py"),
351    Test("test-conversation.py"),
352    Test("test-cve-2016-2107.py"),
353    Test("test-cve-2016-6309.py"),
354    Test("test-dhe-rsa-key-exchange.py"),
355    Test("test-dhe-rsa-key-exchange-with-bad-messages.py"),
356    Test("test-early-application-data.py"),
357    Test("test-empty-extensions.py"),
358    Test("test-extensions.py"),
359    Test("test-fuzzed-MAC.py"),
360    Test("test-fuzzed-ciphertext.py"),
361    Test("test-fuzzed-finished.py"),
362    Test("test-fuzzed-padding.py"),
363    Test("test-fuzzed-plaintext.py"), # fails once in a while
364    Test("test-hello-request-by-client.py"),
365    Test("test-invalid-cipher-suites.py"),
366    Test("test-invalid-content-type.py"),
367    Test("test-invalid-session-id.py"),
368    Test("test-invalid-version.py"),
369    Test("test-lucky13.py"),
370    Test("test-message-skipping.py"),
371    Test("test-no-heartbeat.py"),
372    Test("test-record-layer-fragmentation.py"),
373    Test("test-sslv2-connection.py"),
374    Test("test-truncating-of-finished.py"),
375    Test("test-truncating-of-kRSA-client-key-exchange.py"),
376    Test("test-unsupported-curve-fallback.py"),
377    Test("test-version-numbers.py"),
378    Test("test-zero-length-data.py"),
379
380    # Tests that need tweaking for unsupported features and ciphers.
381    Test(
382        "test-atypical-padding.py", [
383            "-e", "sanity - encrypt then MAC",
384            "-e", "2^14 bytes of AppData with 256 bytes of padding (SHA1 + Encrypt then MAC)",
385        ]
386    ),
387    Test(
388        "test-ccs.py", [
389            "-x", "two bytes long CCS",
390            "-X", substitute_alert("unexpected_message", "decode_error"),
391        ]
392    ),
393    Test(
394        "test-dhe-rsa-key-exchange-signatures.py", [
395            "-e", "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA sha224 signature",
396            "-e", "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 sha224 signature",
397            "-e", "TLS_DHE_RSA_WITH_AES_128_CBC_SHA sha224 signature",
398            "-e", "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 sha224 signature",
399            "-e", "TLS_DHE_RSA_WITH_AES_256_CBC_SHA sha224 signature",
400        ]
401    ),
402    Test("test-dhe-key-share-random.py", tls12_exclude_legacy_protocols),
403    Test("test-export-ciphers-rejected.py", ["--min-ver", "TLSv1.2"]),
404    Test(
405        "test-downgrade-protection.py",
406        tls12_args = ["--server-max-protocol", "TLSv1.2"],
407        tls13_args = [
408            "--server-max-protocol", "TLSv1.3",
409            "-e", "TLS 1.3 downgrade check for Protocol (3, 1)",
410            "-e", "TLS 1.3 downgrade check for Protocol (3, 2)",
411        ]
412    ),
413    Test(
414        "test-fallback-scsv.py",
415        tls13_args = [
416            "--tls-1.3",
417            "-e", "FALLBACK - hello TLSv1.1 - pos 0",
418            "-e", "FALLBACK - hello TLSv1.1 - pos 1",
419            "-e", "FALLBACK - hello TLSv1.1 - pos 2",
420            "-e", "FALLBACK - record TLSv1.1 hello TLSv1.1 - pos 0",
421            "-e", "FALLBACK - record TLSv1.1 hello TLSv1.1 - pos 1",
422            "-e", "FALLBACK - record TLSv1.1 hello TLSv1.1 - pos 2",
423            "-e", "record TLSv1.1 hello TLSv1.1",
424            "-e", "sanity - TLSv1.1",
425        ]
426    ),
427
428    Test("test-invalid-compression-methods.py", [
429        "-x", "invalid compression methods",
430        "-X", substitute_alert("illegal_parameter", "decode_error"),
431        "-x", "only deflate compression method",
432        "-X", substitute_alert("illegal_parameter", "decode_error"),
433    ]),
434
435    # Skip extended_master_secret test. Since we don't support this
436    # extension, we don't notice that it was dropped.
437    Test("test-renegotiation-changed-clienthello.py", [
438        "-e", "drop extended_master_secret in renegotiation",
439    ]),
440
441    Test("test-sessionID-resumption.py", [
442        "-x", "Client Hello too long session ID",
443        "-X", substitute_alert("decode_error", "illegal_parameter"),
444    ]),
445
446    # Without --sig-algs-drop-ok, two tests fail since we do not currently
447    # implement the signature_algorithms_cert extension (although we MUST).
448    Test("test-sig-algs-renegotiation-resumption.py", ["--sig-algs-drop-ok"]),
449
450    Test("test-serverhello-random.py", args = tls12_exclude_legacy_protocols),
451
452    Test("test-chacha20.py", [ "-e", "Chacha20 in TLS1.1" ]),
453])
454
455tls12_slow_tests = TestGroup("slow TLSv1.2 tests", [
456    Test("test-cve-2016-7054.py"),
457    Test("test-dhe-no-shared-secret-padding.py", tls12_exclude_legacy_protocols),
458    Test("test-ecdhe-padded-shared-secret.py", tls12_exclude_legacy_protocols),
459    Test("test-ecdhe-rsa-key-share-random.py", tls12_exclude_legacy_protocols),
460    # Start at extension number 58 to avoid QUIC transport parameters (57)
461    Test("test-large-hello.py", [ "-m", "58" ]),
462])
463
464tls12_failing_tests = TestGroup("failing TLSv1.2 tests", [
465    # no shared cipher
466    Test("test-aesccm.py"),
467    # need server to set up alpn
468    Test("test-alpn-negotiation.py"),
469    # Failing on TLS_RSA_WITH_AES_128_CBC_SHA because server does not support it.
470    Test("test-bleichenbacher-timing-pregenerate.py"),
471    # many tests fail due to unexpected server_name extension
472    Test("test-bleichenbacher-workaround.py"),
473
474    # need client key and cert plus extra server setup
475    Test("test-certificate-malformed.py"),
476    Test("test-certificate-request.py"),
477    Test("test-certificate-verify-malformed-sig.py"),
478    Test("test-certificate-verify-malformed.py"),
479    Test("test-certificate-verify.py"),
480    Test("test-ecdsa-in-certificate-verify.py"),
481    Test("test-eddsa-in-certificate-verify.py"),
482    Test("test-renegotiation-disabled-client-cert.py"),
483    Test("test-rsa-pss-sigs-on-certificate-verify.py"),
484    Test("test-rsa-sigs-on-certificate-verify.py"),
485
486    # test doesn't expect session ticket
487    Test("test-client-compatibility.py"),
488    # abrupt closure
489    Test("test-client-hello-max-size.py"),
490    # unknown signature algorithms
491    Test("test-clienthello-md5.py"),
492
493    # Tests expect an illegal_parameter or a decode_error alert.  Should be
494    # added to ssl3_get_client_key_exchange on kex function failure.
495    Test("test-ecdhe-rsa-key-exchange-with-bad-messages.py"),
496
497    # We send a handshake_failure due to no shared ciphers while the
498    # test expects to succeed.
499    Test("test-ecdhe-rsa-key-exchange.py"),
500
501    # no shared cipher
502    Test("test-ecdsa-sig-flexibility.py"),
503
504    # Tests expect SH but we send unexpected_message or handshake_failure
505    #   'Application data inside Client Hello'
506    #   'Application data inside Client Key Exchange'
507    #   'Application data inside Finished'
508    Test("test-interleaved-application-data-and-fragmented-handshakes-in-renegotiation.py"),
509    # Tests expect SH but we send handshake_failure
510    #   'Application data before Change Cipher Spec'
511    #   'Application data before Client Key Exchange'
512    #   'Application data before Finished'
513    Test("test-interleaved-application-data-in-renegotiation.py"),
514
515    # broken test script
516    # TypeError: '<' not supported between instances of 'int' and 'NoneType'
517    Test("test-invalid-client-hello-w-record-overflow.py"),
518
519    # Lots of failures. abrupt closure
520    Test("test-invalid-client-hello.py"),
521
522    # abrupt closure
523    # 'encrypted premaster set to all zero (n)' n in 256 384 512
524    Test("test-invalid-rsa-key-exchange-messages.py"),
525
526    # test expects illegal_parameter, we send unrecognized_name (which seems
527    # correct according to rfc 6066?)
528    Test("test-invalid-server-name-extension-resumption.py"),
529    # let through some server names without sending an alert
530    # again illegal_parameter vs unrecognized_name
531    Test("test-invalid-server-name-extension.py"),
532
533    # 14 pass
534    # 7 fail
535    # 'n extensions', n in 4095, 4096, 4097, 8191, 8192, 8193, 16383,
536    Test("test-large-number-of-extensions.py"),
537
538    # 4 failures:
539    #   'insecure (legacy) renegotiation with GET after 2nd handshake'
540    #   'insecure (legacy) renegotiation with incomplete GET'
541    #   'secure renegotiation with GET after 2nd handshake'
542    #   'secure renegotiation with incomplete GET'
543    Test("test-legacy-renegotiation.py"),
544
545    # 1 failure (timeout): we don't send the unexpected_message alert
546    # 'duplicate change cipher spec after Finished'
547    Test("test-message-duplication.py"),
548
549    # server should send status_request
550    Test("test-ocsp-stapling.py"),
551
552    # unexpected closure
553    Test("test-openssl-3712.py"),
554
555    # failed: 3 (expect an alert, we send AD)
556    # 'try insecure (legacy) renegotiation with incomplete GET'
557    # 'try secure renegotiation with GET after 2nd CH'
558    # 'try secure renegotiation with incomplete GET'
559    Test("test-renegotiation-disabled.py"),
560
561    # 'resumption of safe session with NULL cipher'
562    # 'resumption with cipher from old CH but not selected by server'
563    Test("test-resumption-with-wrong-ciphers.py"),
564
565    # 'session resumption with empty session_id'
566    # 'session resumption with random session_id'
567    # 'session resumption with renegotiation'
568    # AssertionError: Server did not send extension(s): session_ticket
569    Test("test-session-ticket-resumption.py"),
570
571    # 5 failures:
572    #   'empty sigalgs'
573    #   'only undefined sigalgs'
574    #   'rsa_pss_pss_sha256 only'
575    #   'rsa_pss_pss_sha384 only'
576    #   'rsa_pss_pss_sha512 only'
577    Test("test-sig-algs.py"),
578
579    # 13 failures:
580    #   'duplicated n non-rsa schemes' for n in 202 2342 8119 23741 32744
581    #   'empty list of signature methods'
582    #   'tolerance n RSA or ECDSA methods' for n in 215 2355 8132 23754
583    #   'tolerance 32758 methods with sig_alg_cert'
584    #   'tolerance max 32744 number of methods with sig_alg_cert'
585    #   'tolerance max (32760) number of methods'
586    Test("test-signature-algorithms.py"),
587
588    # times out
589    Test("test-ssl-death-alert.py"),
590
591    # 17 pass, 13 fail. padding and truncation
592    Test("test-truncating-of-client-hello.py"),
593
594    # x448 tests need disabling plus x25519 corner cases need sorting out
595    Test("test-x25519.py"),
596
597    # Needs TLS 1.0 or 1.1
598    Test("test-TLSv1_2-rejected-without-TLSv1_2.py"),
599])
600
601tls12_unsupported_tests = TestGroup("TLSv1.2 for unsupported features", [
602    # protocol_version
603    Test("test-SSLv3-padding.py"),
604    # we don't do RSA key exchanges
605    Test("test-bleichenbacher-timing.py"),
606    # no encrypt-then-mac
607    Test("test-encrypt-then-mac-renegotiation.py"),
608    Test("test-encrypt-then-mac.py"),
609    # no EME support
610    Test("test-extended-master-secret-extension-with-client-cert.py"),
611    Test("test-extended-master-secret-extension.py"),
612    # no ffdhe
613    Test("test-ffdhe-expected-params.py"),
614    Test("test-ffdhe-negotiation.py"),
615    # record_size_limit/max_fragment_length extension (RFC 8449)
616    Test("test-record-size-limit.py"),
617    # expects the server to send the heartbeat extension
618    Test("test-heartbeat.py"),
619    # needs an echo server
620    Test("test-lengths.py"),
621])
622
623# These tests take a ton of time to fail against an 1.3 server,
624# so don't run them against 1.3 pending further investigation.
625legacy_tests = TestGroup("Legacy protocol tests", [
626    Test("test-sslv2-force-cipher-3des.py"),
627    Test("test-sslv2-force-cipher-non3des.py"),
628    Test("test-sslv2-force-cipher.py"),
629    Test("test-sslv2-force-export-cipher.py"),
630    Test("test-sslv2hello-protocol.py"),
631])
632
633all_groups = [
634    tls13_tests,
635    tls13_slow_tests,
636    tls13_extra_cert_tests,
637    tls13_failing_tests,
638    tls13_slow_failing_tests,
639    tls13_unsupported_tests,
640    tls12_tests,
641    tls12_slow_tests,
642    tls12_failing_tests,
643    tls12_unsupported_tests,
644    legacy_tests,
645]
646
647failing_groups = [
648    tls13_failing_tests,
649    tls13_slow_failing_tests,
650    tls12_failing_tests,
651]
652
653class TestRunner:
654    """ Runs the given tests troups against a server and displays stats. """
655
656    def __init__(
657        self, timing=False, verbose=False, host="localhost", port=4433,
658        use_tls1_3=True, dry_run=False, tests=[], scriptdir=tlsfuzzer_scriptdir,
659    ):
660        self.tests = []
661
662        self.dryrun = dry_run
663        self.use_tls1_3 = use_tls1_3
664        self.host = host
665        self.port = str(port)
666        self.scriptdir = scriptdir
667
668        self.stats = []
669        self.failed = []
670        self.missing = []
671
672        self.timing = timing
673        self.verbose = verbose
674
675    def add(self, title="tests", tests=[]):
676        # tests.sort(key=lambda test: test.name)
677        self.tests.append(TestGroup(title, tests))
678
679    def add_group(self, group):
680        self.tests.append(group)
681
682    def run_script(self, test):
683        script = test.name
684        args = ["-h"] + [self.host] + ["-p"] + [self.port] + test.args(self.use_tls1_3)
685
686        if self.dryrun:
687            if not self.verbose:
688                args = []
689            print(script , end=' ' if args else '')
690            print(' '.join([f"\"{arg}\"" for arg in args]))
691            return
692
693        if self.verbose:
694            print(script)
695        else:
696            print(f"{script[:68]:<72}", end=" ", flush=True)
697        start = timer()
698        scriptpath = os.path.join(self.scriptdir, script)
699        if not os.path.exists(scriptpath):
700            self.missing.append(script)
701            print("MISSING")
702            return
703        test = subprocess.run(
704            ["python3", scriptpath] + args,
705            capture_output=not self.verbose,
706            text=True,
707        )
708        end = timer()
709        self.stats.append((script, end - start))
710        if test.returncode == 0:
711            print("OK")
712            return
713        print("FAILED")
714        self.failed.append(script)
715
716        if self.verbose:
717            return
718
719        print('\n'.join(test.stdout.split("Test end\n", 1)[1:]), end="")
720
721    def run(self):
722        for group in self:
723            print(f"Running {group.title} ...")
724            for test in group:
725                self.run_script(test)
726        return not self.failed
727
728    def __iter__(self):
729        return iter(self.tests)
730
731    def __del__(self):
732        if self.timing and self.stats:
733            total = 0.0
734            for (script, time) in self.stats:
735                print(f"{round(time, 2):6.2f} {script}")
736                total += time
737            print(f"{round(total, 2):6.2f} total")
738
739        if self.failed:
740            print("Failed tests:")
741            print('\n'.join(self.failed))
742
743        if self.missing:
744            print("Missing tests (outdated package?):")
745            print('\n'.join(self.missing))
746
747class TlsServer:
748    """ Spawns an s_server listening on localhost:port if necessary. """
749
750    def __init__(self, host="localhost", port=4433):
751        self.spawn = True
752        # Check whether a server is already listening on localhost:port
753        self.spawn = subprocess.run(
754            ["nc", "-c", "-z", "-T", "noverify", host, str(port)],
755            stderr=subprocess.DEVNULL,
756        ).returncode != 0
757
758        if self.spawn:
759            self.server = subprocess.Popen(
760                [
761                    "openssl",
762                    "s_server",
763                    "-accept",
764                    str(port),
765                    "-groups",
766                    "X25519:P-256:P-521:P-384",
767                    "-key",
768                    "localhost.key",
769                    "-cert",
770                    "localhost.crt",
771                    "-www",
772                ],
773                stdout=subprocess.DEVNULL,
774                stderr=subprocess.PIPE,
775                text=True,
776            )
777
778        # Check whether the server talks TLSv1.3
779        self.has_tls1_3 = True or subprocess.run(
780            [
781                "nc",
782                "-c",
783                "-z",
784                "-T",
785                "noverify",
786                "-T",
787                "protocols=TLSv1.3",
788                "localhost",
789                str(port),
790            ],
791            stderr=subprocess.DEVNULL,
792        ).returncode == 0
793
794        self.check()
795
796    def check(self):
797        if self.spawn and self.server.poll() is not None:
798            print(self.server.stderr.read())
799            raise RuntimeError(
800                f"openssl s_server died. Return code: {self.server.returncode}."
801            )
802        if self.spawn:
803            self.server.stderr.detach()
804
805    def __del__(self):
806        if self.spawn:
807            self.server.terminate()
808
809# Extract the arguments we pass to script
810def defaultargs(script, has_tls1_3):
811    return next(
812        (test for group in all_groups for test in group if test.name == script),
813        Test()
814    ).args(has_tls1_3)
815
816def list_or_missing(missing=True):
817    tests = [test.name for group in all_groups for test in group]
818
819    if missing:
820        scripts = {
821            f for f in os.listdir(tlsfuzzer_scriptdir) if f != "__pycache__"
822        }
823        missing = scripts - set(tests)
824        if missing:
825            print('\n'.join(sorted(missing)))
826        exit(0)
827
828    tests.sort()
829    print('\n'.join(tests))
830    exit(0)
831
832def usage():
833    print("Usage: python3 tlsfuzzer.py [-flmnstv] [-p port] [script [test...]]")
834    print(" --help      help")
835    print(" -f          run failing tests")
836    print(" -l          list tests")
837    print(" -m          list new tests after package update")
838    print(" -n          do not run tests, but list the ones that would be run")
839    print(" -p port     connect to this port - defaults to 4433")
840    print(" -s          run slow tests")
841    print(" -t          show timing stats at end")
842    print(" -v          verbose output")
843    exit(0)
844
845def main():
846    failing = False
847    list = False
848    missing = False
849    dryrun = False
850    host = "localhost"
851    port = 4433
852    slow = False
853    timing = False
854    verbose = False
855
856    argv = sys.argv[1:]
857    opts, args = getopt.getopt(argv, "fh:lmnp:stv", ["help"])
858    for opt, arg in opts:
859        if opt == '--help':
860            usage()
861        elif opt == '-f':
862            failing = True
863        elif opt == '-h':
864            host = arg
865        elif opt == '-l':
866            list = True
867        elif opt == '-m':
868            missing = True
869        elif opt == '-n':
870            dryrun = True
871        elif opt == '-p':
872            port = int(arg)
873        elif opt == '-s':
874            slow = True
875        elif opt == '-t':
876            timing = True
877        elif opt == '-v':
878            verbose = True
879        else:
880            raise ValueError(f"Unknown option: {opt}")
881
882    if not os.path.exists(tlsfuzzer_scriptdir):
883        print("package py3-tlsfuzzer is required for this regress")
884        exit(1)
885
886    if list and failing:
887        failing = [test.name for group in failing_groups for test in group]
888        failing.sort()
889        print('\n'.join(failing))
890        exit(0)
891
892    if list or missing:
893        list_or_missing(missing)
894
895    tls_server = TlsServer(host, port)
896
897    tests = TestRunner(timing, verbose, host, port, tls_server.has_tls1_3, dryrun)
898
899    if args:
900        (dir, script) = os.path.split(args[0])
901        if dir and not dir == '.':
902            tests.scriptdir = dir
903
904        testargs = defaultargs(script, tls_server.has_tls1_3)
905
906        tests.verbose = True
907        tests.add("test from command line", [Test(script, testargs + args[1:])])
908
909        exit(not tests.run())
910
911    if failing:
912        if tls_server.has_tls1_3:
913            tests.add_group(tls13_failing_tests)
914            if slow:
915                tests.add_group(tls13_slow_failing_tests)
916        tests.add_group(tls12_failing_tests)
917
918    if tls_server.has_tls1_3:
919        tests.add_group(tls13_tests)
920        if slow:
921            tests.add_group(tls13_slow_tests)
922    else:
923        tests.add_group(legacy_tests)
924
925    tests.add_group(tls12_tests)
926    if slow:
927        tests.add_group(tls12_slow_tests)
928
929    success = tests.run()
930    del tests
931
932    if not success:
933        print("FAILED")
934        exit(1)
935
936if __name__ == "__main__":
937    main()
938