blob: eea8462007533d59765b270eba91a75e91cddb6a [file] [log] [blame]
Jerry Yu305bfc32021-11-24 16:04:47 +08001#!/usr/bin/env python3
2
3# generate_tls13_compat_tests.py
4#
5# Copyright The Mbed TLS Contributors
6# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19
20"""
21Generate TLSv1.3 Compat test cases
22
23"""
24
25import sys
Jerry Yudda036d2021-11-30 11:19:41 +080026import os
Jerry Yu305bfc32021-11-24 16:04:47 +080027import abc
28import argparse
Jerry Yuc4aa1522021-11-26 11:13:58 +080029import itertools
Jerry Yu882c30d2021-12-01 10:59:59 +080030from collections import namedtuple
Jerry Yu305bfc32021-11-24 16:04:47 +080031
Jerry Yu882c30d2021-12-01 10:59:59 +080032# define certificates configuration entry
33Certificate = namedtuple("Certificate", ['cafile', 'certfile', 'keyfile'])
34# define the certificate parameters for signature algorithms
Jerry Yu305bfc32021-11-24 16:04:47 +080035CERTIFICATES = {
Jerry Yu882c30d2021-12-01 10:59:59 +080036 'ecdsa_secp256r1_sha256': Certificate('data_files/test-ca2.crt',
37 'data_files/ecdsa_secp256r1.crt',
38 'data_files/ecdsa_secp256r1.key'),
39 'ecdsa_secp384r1_sha384': Certificate('data_files/test-ca2.crt',
40 'data_files/ecdsa_secp384r1.crt',
41 'data_files/ecdsa_secp384r1.key'),
42 'ecdsa_secp521r1_sha512': Certificate('data_files/test-ca2.crt',
43 'data_files/ecdsa_secp521r1.crt',
44 'data_files/ecdsa_secp521r1.key'),
45 'rsa_pss_rsae_sha256': Certificate('data_files/test-ca_cat12.crt',
46 'data_files/server2-sha256.crt', 'data_files/server2.key'
47 )
Jerry Yu29deed42021-11-25 11:09:54 +080048}
Jerry Yu305bfc32021-11-24 16:04:47 +080049
50CIPHER_SUITE_IANA_VALUE = {
51 "TLS_AES_128_GCM_SHA256": 0x1301,
52 "TLS_AES_256_GCM_SHA384": 0x1302,
53 "TLS_CHACHA20_POLY1305_SHA256": 0x1303,
54 "TLS_AES_128_CCM_SHA256": 0x1304,
55 "TLS_AES_128_CCM_8_SHA256": 0x1305
56}
57
58SIG_ALG_IANA_VALUE = {
59 "ecdsa_secp256r1_sha256": 0x0403,
60 "ecdsa_secp384r1_sha384": 0x0503,
61 "ecdsa_secp521r1_sha512": 0x0603,
Jerry Yu29deed42021-11-25 11:09:54 +080062 'rsa_pss_rsae_sha256': 0x0804,
Jerry Yu305bfc32021-11-24 16:04:47 +080063}
64
65NAMED_GROUP_IANA_VALUE = {
66 'secp256r1': 0x17,
67 'secp384r1': 0x18,
68 'secp521r1': 0x19,
69 'x25519': 0x1d,
70 'x448': 0x1e,
71}
72
XiaokangQian68a87e42022-03-17 06:06:07 +000073HRR_CIPHER_SUITE_VALUE = {
74 "TLS_AES_256_GCM_SHA384": 0x1302,
75}
76
77HRR_SIG_ALG_VALUE = {
78 "ecdsa_secp384r1_sha384": 0x0503,
79}
80
Jerry Yu305bfc32021-11-24 16:04:47 +080081class TLSProgram(metaclass=abc.ABCMeta):
82 """
83 Base class for generate server/client command.
84 """
Jerry Yu7de79852022-03-23 16:50:47 +080085 # pylint: disable=too-many-arguments
XiaokangQian8031ba72022-03-22 12:53:45 +000086 def __init__(self, ciphersuite=None, signature_algorithm=None, named_group=None, peer_named_group=None,
XiaokangQian7069cbc2022-02-24 08:30:39 +000087 is_hrr=False, cert_sig_alg=None, compat_mode=True):
Jerry Yu7918efe2021-12-01 15:29:10 +080088 self._ciphers = []
89 self._sig_algs = []
90 self._named_groups = []
XiaokangQian8031ba72022-03-22 12:53:45 +000091 self._peer_named_group = peer_named_group
XiaokangQian7069cbc2022-02-24 08:30:39 +000092 self._is_hrr = is_hrr
Jerry Yu7de79852022-03-23 16:50:47 +080093 self._cert_sig_algs = []
94 if ciphersuite:
95 self.add_ciphersuites(ciphersuite)
96 if named_group:
97 self.add_named_groups(named_group)
98 if signature_algorithm:
99 self.add_signature_algorithms(signature_algorithm)
100 if cert_sig_alg:
101 self.add_cert_signature_algorithms(cert_sig_alg)
Ronald Cronae937252021-12-10 09:55:15 +0100102 self._compat_mode = compat_mode
Jerry Yu305bfc32021-11-24 16:04:47 +0800103
Jerry Yu7918efe2021-12-01 15:29:10 +0800104 # add_ciphersuites should not override by sub class
Jerry Yu305bfc32021-11-24 16:04:47 +0800105 def add_ciphersuites(self, *ciphersuites):
Jerry Yu7918efe2021-12-01 15:29:10 +0800106 self._ciphers.extend(
107 [cipher for cipher in ciphersuites if cipher not in self._ciphers])
Jerry Yu305bfc32021-11-24 16:04:47 +0800108
Jerry Yu7918efe2021-12-01 15:29:10 +0800109 # add_signature_algorithms should not override by sub class
Jerry Yu305bfc32021-11-24 16:04:47 +0800110 def add_signature_algorithms(self, *signature_algorithms):
Jerry Yu7918efe2021-12-01 15:29:10 +0800111 self._sig_algs.extend(
112 [sig_alg for sig_alg in signature_algorithms if sig_alg not in self._sig_algs])
Jerry Yu305bfc32021-11-24 16:04:47 +0800113
Jerry Yu7de79852022-03-23 16:50:47 +0800114 # add_named_groups should not override by sub class
Jerry Yu305bfc32021-11-24 16:04:47 +0800115 def add_named_groups(self, *named_groups):
Jerry Yu7918efe2021-12-01 15:29:10 +0800116 self._named_groups.extend(
117 [named_group for named_group in named_groups if named_group not in self._named_groups])
Jerry Yu305bfc32021-11-24 16:04:47 +0800118
Jerry Yu7de79852022-03-23 16:50:47 +0800119 # add_cert_signature_algorithms should not override by sub class
120 def add_cert_signature_algorithms(self, *signature_algorithms):
121 self._cert_sig_algs.extend(
122 [sig_alg for sig_alg in signature_algorithms if sig_alg not in self._cert_sig_algs])
123
Jerry Yu305bfc32021-11-24 16:04:47 +0800124 @abc.abstractmethod
125 def pre_checks(self):
126 return []
127
128 @abc.abstractmethod
129 def cmd(self):
Jerry Yu7de79852022-03-23 16:50:47 +0800130 if not self._cert_sig_algs:
131 self._cert_sig_algs = list(CERTIFICATES.keys())
Jerry Yu305bfc32021-11-24 16:04:47 +0800132
133 @abc.abstractmethod
134 def post_checks(self):
135 return []
136
137
138class OpenSSLServ(TLSProgram):
139 """
140 Generate test commands for OpenSSL server.
141 """
Jerry Yu305bfc32021-11-24 16:04:47 +0800142
143 NAMED_GROUP = {
144 'secp256r1': 'P-256',
145 'secp384r1': 'P-384',
146 'secp521r1': 'P-521',
147 'x25519': 'X25519',
148 'x448': 'X448',
149 }
150
Jerry Yu305bfc32021-11-24 16:04:47 +0800151 def cmd(self):
Jerry Yu7de79852022-03-23 16:50:47 +0800152 super().cmd()
Jerry Yu305bfc32021-11-24 16:04:47 +0800153 ret = ['$O_NEXT_SRV_NO_CERT']
Jerry Yu7de79852022-03-23 16:50:47 +0800154 for _, cert, key in map(lambda sig_alg: CERTIFICATES[sig_alg], self._cert_sig_algs):
Jerry Yu305bfc32021-11-24 16:04:47 +0800155 ret += ['-cert {cert} -key {key}'.format(cert=cert, key=key)]
156 ret += ['-accept $SRV_PORT']
Jerry Yu7de79852022-03-23 16:50:47 +0800157
XiaokangQian8031ba72022-03-22 12:53:45 +0000158 if not self._is_hrr:
159 if self._ciphers:
160 ciphersuites = ':'.join(self._ciphers)
161 ret += ["-ciphersuites {ciphersuites}".format(ciphersuites=ciphersuites)]
Jerry Yu7de79852022-03-23 16:50:47 +0800162
XiaokangQian8031ba72022-03-22 12:53:45 +0000163 if self._sig_algs:
164 signature_algorithms = set(self._sig_algs + self._cert_sig_algs)
165 signature_algorithms = ':'.join(signature_algorithms)
166 ret += ["-sigalgs {signature_algorithms}".format(
167 signature_algorithms=signature_algorithms)]
Jerry Yu7de79852022-03-23 16:50:47 +0800168
169 if self._named_groups:
170 named_groups = ':'.join(
171 map(lambda named_group: self.NAMED_GROUP[named_group], self._named_groups))
172 ret += ["-groups {named_groups}".format(named_groups=named_groups)]
173
Ronald Cronfdb0e3f2021-12-09 10:39:19 +0100174 ret += ['-msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache']
Ronald Cronae937252021-12-10 09:55:15 +0100175 if not self._compat_mode:
176 ret += ['-no_middlebox']
177
Jerry Yu305bfc32021-11-24 16:04:47 +0800178 return ' '.join(ret)
179
180 def pre_checks(self):
181 return ["requires_openssl_tls1_3"]
182
183 def post_checks(self):
Jerry Yu29deed42021-11-25 11:09:54 +0800184 return ['-c "HTTP/1.0 200 ok"']
Jerry Yu305bfc32021-11-24 16:04:47 +0800185
186
187class GnuTLSServ(TLSProgram):
188 """
189 Generate test commands for GnuTLS server.
190 """
191
Jerry Yu305bfc32021-11-24 16:04:47 +0800192 CIPHER_SUITE = {
193 'TLS_AES_256_GCM_SHA384': [
194 'AES-256-GCM',
195 'SHA384',
196 'AEAD'],
197 'TLS_AES_128_GCM_SHA256': [
198 'AES-128-GCM',
199 'SHA256',
200 'AEAD'],
201 'TLS_CHACHA20_POLY1305_SHA256': [
202 'CHACHA20-POLY1305',
203 'SHA256',
204 'AEAD'],
205 'TLS_AES_128_CCM_SHA256': [
206 'AES-128-CCM',
207 'SHA256',
208 'AEAD'],
209 'TLS_AES_128_CCM_8_SHA256': [
210 'AES-128-CCM-8',
211 'SHA256',
212 'AEAD']}
213
Jerry Yu305bfc32021-11-24 16:04:47 +0800214 SIGNATURE_ALGORITHM = {
215 'ecdsa_secp256r1_sha256': ['SIGN-ECDSA-SECP256R1-SHA256'],
216 'ecdsa_secp521r1_sha512': ['SIGN-ECDSA-SECP521R1-SHA512'],
Jerry Yu29deed42021-11-25 11:09:54 +0800217 'ecdsa_secp384r1_sha384': ['SIGN-ECDSA-SECP384R1-SHA384'],
218 'rsa_pss_rsae_sha256': ['SIGN-RSA-PSS-RSAE-SHA256']}
Jerry Yu305bfc32021-11-24 16:04:47 +0800219
Jerry Yu305bfc32021-11-24 16:04:47 +0800220 NAMED_GROUP = {
221 'secp256r1': ['GROUP-SECP256R1'],
222 'secp384r1': ['GROUP-SECP384R1'],
223 'secp521r1': ['GROUP-SECP521R1'],
224 'x25519': ['GROUP-X25519'],
225 'x448': ['GROUP-X448'],
226 }
227
Jerry Yu305bfc32021-11-24 16:04:47 +0800228 def pre_checks(self):
229 return ["requires_gnutls_tls1_3",
230 "requires_gnutls_next_no_ticket",
231 "requires_gnutls_next_disable_tls13_compat", ]
232
233 def post_checks(self):
Jerry Yu29deed42021-11-25 11:09:54 +0800234 return ['-c "HTTP/1.0 200 OK"']
Jerry Yu305bfc32021-11-24 16:04:47 +0800235
236 def cmd(self):
Jerry Yu7de79852022-03-23 16:50:47 +0800237 super().cmd()
Jerry Yu7918efe2021-12-01 15:29:10 +0800238 ret = ['$G_NEXT_SRV_NO_CERT', '--http',
239 '--disable-client-cert', '--debug=4']
240
Jerry Yu7de79852022-03-23 16:50:47 +0800241 for _, cert, key in map(lambda sig_alg: CERTIFICATES[sig_alg], self._cert_sig_algs):
Jerry Yu305bfc32021-11-24 16:04:47 +0800242 ret += ['--x509certfile {cert} --x509keyfile {key}'.format(
243 cert=cert, key=key)]
Jerry Yu7918efe2021-12-01 15:29:10 +0800244
245 priority_string_list = []
246
247 def update_priority_string_list(items, map_table):
248 for item in items:
249 for i in map_table[item]:
250 if i not in priority_string_list:
251 yield i
Jerry Yu7de79852022-03-23 16:50:47 +0800252
XiaokangQian8031ba72022-03-22 12:53:45 +0000253 if self._is_hrr:
XiaokangQianeff93f92022-03-23 06:14:26 +0000254 priority_string_list.extend(['CIPHER-ALL', 'SIGN-ALL', 'MAC-ALL'])
Jerry Yu7de79852022-03-23 16:50:47 +0800255 else:
XiaokangQian8031ba72022-03-22 12:53:45 +0000256 if self._ciphers:
257 priority_string_list.extend(update_priority_string_list(
258 self._ciphers, self.CIPHER_SUITE))
259 else:
260 priority_string_list.append('CIPHER-ALL')
Jerry Yu7de79852022-03-23 16:50:47 +0800261
XiaokangQian8031ba72022-03-22 12:53:45 +0000262 if self._sig_algs:
263 signature_algorithms = set(self._sig_algs + self._cert_sig_algs)
264 priority_string_list.extend(update_priority_string_list(
265 signature_algorithms, self.SIGNATURE_ALGORITHM))
266 else:
267 priority_string_list.append('SIGN-ALL')
Jerry Yu7de79852022-03-23 16:50:47 +0800268
269
270 if self._named_groups:
271 priority_string_list.extend(update_priority_string_list(
272 self._named_groups, self.NAMED_GROUP))
273 else:
274 priority_string_list.append('GROUP-ALL')
275
276 priority_string_list = ['NONE'] + \
277 sorted(priority_string_list) + ['VERS-TLS1.3']
Jerry Yu7918efe2021-12-01 15:29:10 +0800278
279 priority_string = ':+'.join(priority_string_list)
Ronald Cronfdb0e3f2021-12-09 10:39:19 +0100280 priority_string += ':%NO_TICKETS'
Jerry Yu7de79852022-03-23 16:50:47 +0800281
Ronald Cronae937252021-12-10 09:55:15 +0100282 if not self._compat_mode:
283 priority_string += [':%DISABLE_TLS13_COMPAT_MODE']
284
Jerry Yu7918efe2021-12-01 15:29:10 +0800285 ret += ['--priority={priority_string}'.format(
286 priority_string=priority_string)]
Jerry Yu305bfc32021-11-24 16:04:47 +0800287 ret = ' '.join(ret)
288 return ret
289
290
291class MbedTLSCli(TLSProgram):
292 """
293 Generate test commands for mbedTLS client.
294 """
Jerry Yu29deed42021-11-25 11:09:54 +0800295
Jerry Yu305bfc32021-11-24 16:04:47 +0800296 CIPHER_SUITE = {
297 'TLS_AES_256_GCM_SHA384': 'TLS1-3-AES-256-GCM-SHA384',
298 'TLS_AES_128_GCM_SHA256': 'TLS1-3-AES-128-GCM-SHA256',
299 'TLS_CHACHA20_POLY1305_SHA256': 'TLS1-3-CHACHA20-POLY1305-SHA256',
300 'TLS_AES_128_CCM_SHA256': 'TLS1-3-AES-128-CCM-SHA256',
301 'TLS_AES_128_CCM_8_SHA256': 'TLS1-3-AES-128-CCM-8-SHA256'}
302
Jerry Yu7918efe2021-12-01 15:29:10 +0800303 def cmd(self):
Jerry Yu7de79852022-03-23 16:50:47 +0800304 super().cmd()
Jerry Yu7918efe2021-12-01 15:29:10 +0800305 ret = ['$P_CLI']
306 ret += ['server_addr=127.0.0.1', 'server_port=$SRV_PORT',
Jerry Yu52a6e7e2021-12-06 18:24:46 +0800307 'debug_level=4', 'force_version=tls13']
Jerry Yu7918efe2021-12-01 15:29:10 +0800308 ret += ['ca_file={cafile}'.format(
Jerry Yu7de79852022-03-23 16:50:47 +0800309 cafile=CERTIFICATES[self._cert_sig_algs[0]].cafile)]
Jerry Yu305bfc32021-11-24 16:04:47 +0800310
XiaokangQian8031ba72022-03-22 12:53:45 +0000311 if not self._is_hrr:
312 if self._ciphers:
313 ciphers = ','.join(
314 map(lambda cipher: self.CIPHER_SUITE[cipher], self._ciphers))
315 ret += ["force_ciphersuite={ciphers}".format(ciphers=ciphers)]
Jerry Yu305bfc32021-11-24 16:04:47 +0800316
XiaokangQian8031ba72022-03-22 12:53:45 +0000317 if self._sig_algs + self._cert_sig_algs:
318 ret += ['sig_algs={sig_algs}'.format(
319 sig_algs=','.join(set(self._sig_algs + self._cert_sig_algs)))]
Jerry Yu305bfc32021-11-24 16:04:47 +0800320
Jerry Yu7918efe2021-12-01 15:29:10 +0800321 if self._named_groups:
XiaokangQian7069cbc2022-02-24 08:30:39 +0000322 if self._is_hrr:
XiaokangQianeff93f92022-03-23 06:14:26 +0000323 # pylint: disable=pointless-string-statement
324 """
325 TODO: Use _cert_sig_algs to select EC groups in certificate verification.
326 """
XiaokangQian8031ba72022-03-22 12:53:45 +0000327 for sig_alg in self._sig_algs:
328 if sig_alg in ('ecdsa_secp256r1_sha256',
329 'ecdsa_secp384r1_sha384',
330 'ecdsa_secp521r1_sha512'):
331 self.add_named_groups(sig_alg.split('_')[1])
332 self.add_named_groups(self._peer_named_group)
333 named_groups = ','.join(self._named_groups)
Jerry Yu7918efe2021-12-01 15:29:10 +0800334 ret += ["curves={named_groups}".format(named_groups=named_groups)]
335
336 ret = ' '.join(ret)
337 return ret
Jerry Yu305bfc32021-11-24 16:04:47 +0800338
339 def pre_checks(self):
Jerry Yu29deed42021-11-25 11:09:54 +0800340 ret = ['requires_config_enabled MBEDTLS_DEBUG_C',
341 'requires_config_enabled MBEDTLS_SSL_CLI_C',
Ronald Cron135427c2022-01-07 22:14:24 +0100342 'requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3']
Ronald Cronae937252021-12-10 09:55:15 +0100343
344 if self._compat_mode:
345 ret += ['requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE']
346
Jerry Yu7de79852022-03-23 16:50:47 +0800347 if 'rsa_pss_rsae_sha256' in self._sig_algs + self._cert_sig_algs:
Jerry Yu29deed42021-11-25 11:09:54 +0800348 ret.append(
349 'requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT')
350 return ret
Jerry Yu305bfc32021-11-24 16:04:47 +0800351
352 def post_checks(self):
Jerry Yu7de79852022-03-23 16:50:47 +0800353 check_strings = []
354 if self._ciphers:
355 check_strings.append(
356 "server hello, chosen ciphersuite: ( {:04x} ) - {}".format(
357 CIPHER_SUITE_IANA_VALUE[self._ciphers[0]],
358 self.CIPHER_SUITE[self._ciphers[0]]))
359 if self._sig_algs:
360 check_strings.append(
361 "Certificate Verify: Signature algorithm ( {:04x} )".format(
362 SIG_ALG_IANA_VALUE[self._sig_algs[0]]))
363
364 for named_group in self._named_groups:
365 check_strings += ['NamedGroup: {named_group} ( {iana_value:x} )'.format(
366 named_group=named_group,
367 iana_value=NAMED_GROUP_IANA_VALUE[named_group])]
368
369 check_strings.append("Verifying peer X.509 certificate... ok")
Jerry Yu305bfc32021-11-24 16:04:47 +0800370 return ['-c "{}"'.format(i) for i in check_strings]
371
XiaokangQianaf56fd32022-03-04 02:27:57 +0000372 # pylint: disable=C0330
XiaokangQian7069cbc2022-02-24 08:30:39 +0000373 def post_hrr_checks(self):
XiaokangQian8031ba72022-03-22 12:53:45 +0000374 check_strings = ["NamedGroup: {group}".format(group=self._named_groups[0]),
375 "NamedGroup: {group}".format(group=self._named_groups[-1]),
376 "<= ssl_tls13_process_server_hello ( HelloRetryRequest )",
XiaokangQian7069cbc2022-02-24 08:30:39 +0000377 "Verifying peer X.509 certificate... ok", ]
378 return ['-c "{}"'.format(i) for i in check_strings]
379
Jerry Yu305bfc32021-11-24 16:04:47 +0800380
Jerry Yub4ac8f32021-12-01 10:41:37 +0800381SERVER_CLASSES = {'OpenSSL': OpenSSLServ, 'GnuTLS': GnuTLSServ}
382CLIENT_CLASSES = {'mbedTLS': MbedTLSCli}
Jerry Yu305bfc32021-11-24 16:04:47 +0800383
384
Jerry Yub4ac8f32021-12-01 10:41:37 +0800385def generate_compat_test(server=None, client=None, cipher=None, sig_alg=None, named_group=None):
Jerry Yu305bfc32021-11-24 16:04:47 +0800386 """
387 Generate test case with `ssl-opt.sh` format.
388 """
Jerry Yudda036d2021-11-30 11:19:41 +0800389 name = 'TLS 1.3 {client[0]}->{server[0]}: {cipher},{named_group},{sig_alg}'.format(
Jerry Yu305bfc32021-11-24 16:04:47 +0800390 client=client, server=server, cipher=cipher, sig_alg=sig_alg, named_group=named_group)
Jerry Yu7de79852022-03-23 16:50:47 +0800391
392 server_object = SERVER_CLASSES[server](ciphersuite=cipher,
393 named_group=named_group,
394 signature_algorithm=sig_alg,
395 cert_sig_alg=sig_alg)
396 client_object = CLIENT_CLASSES[client](ciphersuite=cipher,
397 named_group=named_group,
398 signature_algorithm=sig_alg,
399 cert_sig_alg=sig_alg)
Jerry Yu305bfc32021-11-24 16:04:47 +0800400
401 cmd = ['run_test "{}"'.format(name), '"{}"'.format(
Jerry Yub4ac8f32021-12-01 10:41:37 +0800402 server_object.cmd()), '"{}"'.format(client_object.cmd()), '0']
403 cmd += server_object.post_checks()
404 cmd += client_object.post_checks()
Jerry Yu7de79852022-03-23 16:50:47 +0800405 cmd += ['-C "received HelloRetryRequest message"']
Jerry Yucdcb6832021-11-29 16:50:13 +0800406 prefix = ' \\\n' + (' '*9)
Jerry Yu305bfc32021-11-24 16:04:47 +0800407 cmd = prefix.join(cmd)
Jerry Yub4ac8f32021-12-01 10:41:37 +0800408 return '\n'.join(server_object.pre_checks() + client_object.pre_checks() + [cmd])
Jerry Yu29deed42021-11-25 11:09:54 +0800409
XiaokangQianaf56fd32022-03-04 02:27:57 +0000410# pylint: disable=too-many-arguments,C0330
XiaokangQianb9cd73f2022-03-03 03:54:50 +0000411def generate_compat_hrr_test(server=None, client=None, cipher=None, sig_alg=None,
412 client_named_group=None, server_named_group=None):
XiaokangQian7069cbc2022-02-24 08:30:39 +0000413 """
XiaokangQianeff93f92022-03-23 06:14:26 +0000414 Generate Hello Retry Request test case with `ssl-opt.sh` format.
XiaokangQian7069cbc2022-02-24 08:30:39 +0000415 """
XiaokangQianeff93f92022-03-23 06:14:26 +0000416 name = 'TLS 1.3 {client[0]}->{server[0]}: HRR {c_named_group} -> {s_named_group}'.format(
417 client=client, server=server, c_named_group=client_named_group,
418 s_named_group=server_named_group)
419 server_object = SERVER_CLASSES[server](cipher, sig_alg, server_named_group,
420 client_named_group, True, sig_alg)
421 client_object = CLIENT_CLASSES[client](cipher, sig_alg, client_named_group,
422 server_named_group, True, sig_alg)
XiaokangQian7069cbc2022-02-24 08:30:39 +0000423
424 cmd = ['run_test "{}"'.format(name), '"{}"'.format(
425 server_object.cmd()), '"{}"'.format(client_object.cmd()), '0']
426 cmd += server_object.post_checks()
427 cmd += client_object.post_hrr_checks()
428 prefix = ' \\\n' + (' '*9)
429 cmd = prefix.join(cmd)
430 return '\n'.join(server_object.pre_checks() + client_object.pre_checks() + [cmd])
431
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800432
433SSL_OUTPUT_HEADER = '''#!/bin/sh
Jerry Yucdcb6832021-11-29 16:50:13 +0800434
435# {filename}
436#
437# Copyright The Mbed TLS Contributors
438# SPDX-License-Identifier: Apache-2.0
439#
440# Licensed under the Apache License, Version 2.0 (the "License"); you may
441# not use this file except in compliance with the License.
442# You may obtain a copy of the License at
443#
444# http://www.apache.org/licenses/LICENSE-2.0
445#
446# Unless required by applicable law or agreed to in writing, software
447# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
448# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
449# See the License for the specific language governing permissions and
450# limitations under the License.
451#
452# Purpose
453#
454# List TLS1.3 compat test cases. They are generated by
XiaokangQian20438972022-03-04 08:52:07 +0000455# `generate_tls13_compat_tests.py {parameter} -o {filename}`.
Jerry Yucdcb6832021-11-29 16:50:13 +0800456#
457# PLEASE DO NOT EDIT THIS FILE. IF NEEDED, PLEASE MODIFY `generate_tls13_compat_tests.py`
458# AND REGENERATE THIS FILE.
459#
460'''
Jerry Yu29deed42021-11-25 11:09:54 +0800461
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800462
XiaokangQianaf56fd32022-03-04 02:27:57 +0000463# pylint: disable=too-many-branches
Jerry Yu305bfc32021-11-24 16:04:47 +0800464def main():
Jerry Yudda036d2021-11-30 11:19:41 +0800465 """
466 Main function of this program
467 """
Jerry Yu305bfc32021-11-24 16:04:47 +0800468 parser = argparse.ArgumentParser()
469
Jerry Yucdcb6832021-11-29 16:50:13 +0800470 parser.add_argument('-o', '--output', nargs='?',
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800471 default=None, help='Output file path if `-a` was set')
Jerry Yucdcb6832021-11-29 16:50:13 +0800472
Jerry Yuc4aa1522021-11-26 11:13:58 +0800473 parser.add_argument('-a', '--generate-all-tls13-compat-tests', action='store_true',
474 default=False, help='Generate all available tls13 compat tests')
475
Jerry Yu305bfc32021-11-24 16:04:47 +0800476 parser.add_argument('--list-ciphers', action='store_true',
477 default=False, help='List supported ciphersuites')
478
479 parser.add_argument('--list-sig-algs', action='store_true',
480 default=False, help='List supported signature algorithms')
481
482 parser.add_argument('--list-named-groups', action='store_true',
483 default=False, help='List supported named groups')
484
485 parser.add_argument('--list-servers', action='store_true',
486 default=False, help='List supported TLS servers')
487
488 parser.add_argument('--list-clients', action='store_true',
489 default=False, help='List supported TLS Clients')
490
Jerry Yub4ac8f32021-12-01 10:41:37 +0800491 parser.add_argument('server', choices=SERVER_CLASSES.keys(), nargs='?',
492 default=list(SERVER_CLASSES.keys())[0],
Jerry Yu305bfc32021-11-24 16:04:47 +0800493 help='Choose TLS server program for test')
Jerry Yub4ac8f32021-12-01 10:41:37 +0800494 parser.add_argument('client', choices=CLIENT_CLASSES.keys(), nargs='?',
495 default=list(CLIENT_CLASSES.keys())[0],
Jerry Yu305bfc32021-11-24 16:04:47 +0800496 help='Choose TLS client program for test')
497 parser.add_argument('cipher', choices=CIPHER_SUITE_IANA_VALUE.keys(), nargs='?',
498 default=list(CIPHER_SUITE_IANA_VALUE.keys())[0],
499 help='Choose cipher suite for test')
500 parser.add_argument('sig_alg', choices=SIG_ALG_IANA_VALUE.keys(), nargs='?',
501 default=list(SIG_ALG_IANA_VALUE.keys())[0],
502 help='Choose cipher suite for test')
503 parser.add_argument('named_group', choices=NAMED_GROUP_IANA_VALUE.keys(), nargs='?',
504 default=list(NAMED_GROUP_IANA_VALUE.keys())[0],
505 help='Choose cipher suite for test')
506
507 args = parser.parse_args()
Jerry Yucdcb6832021-11-29 16:50:13 +0800508
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800509 def get_all_test_cases():
Jerry Yu7de79852022-03-23 16:50:47 +0800510 # Generate normal compat test cases
Jerry Yub4ac8f32021-12-01 10:41:37 +0800511 for cipher, sig_alg, named_group, server, client in \
Jerry Yu7de79852022-03-23 16:50:47 +0800512 itertools.product(CIPHER_SUITE_IANA_VALUE.keys(),
513 SIG_ALG_IANA_VALUE.keys(),
514 NAMED_GROUP_IANA_VALUE.keys(),
515 SERVER_CLASSES.keys(),
Jerry Yub4ac8f32021-12-01 10:41:37 +0800516 CLIENT_CLASSES.keys()):
517 yield generate_compat_test(cipher=cipher, sig_alg=sig_alg, named_group=named_group,
518 server=server, client=client)
XiaokangQian7069cbc2022-02-24 08:30:39 +0000519 for cipher, sig_alg, client_named_group, server_named_group, server, client in \
XiaokangQian68a87e42022-03-17 06:06:07 +0000520 itertools.product(HRR_CIPHER_SUITE_VALUE.keys(), HRR_SIG_ALG_VALUE.keys(),
XiaokangQianaf56fd32022-03-04 02:27:57 +0000521 NAMED_GROUP_IANA_VALUE.keys(), NAMED_GROUP_IANA_VALUE.keys(),
XiaokangQianb9cd73f2022-03-03 03:54:50 +0000522 SERVER_CLASSES.keys(), CLIENT_CLASSES.keys()):
XiaokangQian7069cbc2022-02-24 08:30:39 +0000523 if client_named_group != server_named_group:
524 yield generate_compat_hrr_test(cipher=cipher, sig_alg=sig_alg,
525 client_named_group=client_named_group,
526 server_named_group=server_named_group,
527 server=server, client=client)
Jerry Yu7de79852022-03-23 16:50:47 +0800528
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800529 if args.generate_all_tls13_compat_tests:
530 if args.output:
531 with open(args.output, 'w', encoding="utf-8") as f:
Jerry Yub4ac8f32021-12-01 10:41:37 +0800532 f.write(SSL_OUTPUT_HEADER.format(
XiaokangQian20438972022-03-04 08:52:07 +0000533 filename=os.path.basename(args.output), parameter='-a'))
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800534 f.write('\n\n'.join(get_all_test_cases()))
Jerry Yudda036d2021-11-30 11:19:41 +0800535 f.write('\n')
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800536 else:
Jerry Yu7de79852022-03-23 16:50:47 +0800537 print('\n\n'.join(get_all_test_cases()))
Jerry Yuc4aa1522021-11-26 11:13:58 +0800538 return 0
539
Jerry Yu305bfc32021-11-24 16:04:47 +0800540 if args.list_ciphers or args.list_sig_algs or args.list_named_groups \
Jerry Yu29deed42021-11-25 11:09:54 +0800541 or args.list_servers or args.list_clients:
Jerry Yu305bfc32021-11-24 16:04:47 +0800542 if args.list_ciphers:
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800543 print(*CIPHER_SUITE_IANA_VALUE.keys())
Jerry Yu305bfc32021-11-24 16:04:47 +0800544 if args.list_sig_algs:
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800545 print(*SIG_ALG_IANA_VALUE.keys())
Jerry Yu305bfc32021-11-24 16:04:47 +0800546 if args.list_named_groups:
Jerry Yu7f5e5ad2021-11-29 17:37:19 +0800547 print(*NAMED_GROUP_IANA_VALUE.keys())
Jerry Yu305bfc32021-11-24 16:04:47 +0800548 if args.list_servers:
Jerry Yub4ac8f32021-12-01 10:41:37 +0800549 print(*SERVER_CLASSES.keys())
Jerry Yu305bfc32021-11-24 16:04:47 +0800550 if args.list_clients:
Jerry Yub4ac8f32021-12-01 10:41:37 +0800551 print(*CLIENT_CLASSES.keys())
Jerry Yu305bfc32021-11-24 16:04:47 +0800552 return 0
Jerry Yucdcb6832021-11-29 16:50:13 +0800553
XiaokangQian7069cbc2022-02-24 08:30:39 +0000554 if args.generate_all_tls13_compat_tests:
555 print(generate_compat_test(server=args.server, client=args.client, sig_alg=args.sig_alg,
556 cipher=args.cipher, named_group=args.named_group))
557
Jerry Yucdcb6832021-11-29 16:50:13 +0800558 return 0
Jerry Yu305bfc32021-11-24 16:04:47 +0800559
Jerry Yu29deed42021-11-25 11:09:54 +0800560
Jerry Yu305bfc32021-11-24 16:04:47 +0800561if __name__ == "__main__":
562 sys.exit(main())