1. 13 5月, 2016 1 次提交
    • E
      Remove proxy tests. Add verify callback tests. · a263f320
      Emilia Kasper 提交于
      The old proxy tests test the implementation of an application proxy
      policy callback defined in the test itself, which is not particularly
      useful.
      
      It is, however, useful to test cert verify overrides in
      general. Therefore, replace these tests with tests for cert verify
      callback behaviour.
      
      Also glob the ssl test inputs on the .in files to catch missing
      generated files.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      a263f320
  2. 12 5月, 2016 1 次提交
    • E
      Replace cipherlist test · 5a22cf96
      Emilia Kasper 提交于
      The old cipherlist test in ssltest.c only tests the internal order of
      the cipher table, which is pretty useless.
      
      Replace this test with a test that catches inadvertent changes to the
      default cipherlist.
      
      Fix run_tests.pl to correctly filter tests that have "list" in their name.
      
      (Also includes a small drive-by fix in .gitignore.)
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      5a22cf96
  3. 11 5月, 2016 1 次提交
  4. 04 5月, 2016 1 次提交
  5. 03 5月, 2016 2 次提交
  6. 23 4月, 2016 1 次提交
  7. 22 4月, 2016 3 次提交
    • D
      Extensions to d2i_test. · 48c1e15c
      Dr. Stephen Henson 提交于
      Using ASN1_ITEM tables in d2i_test: this then uses consistent names and
      makes it easier to extend.
      
      Add bio, reencode and compare tests.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      48c1e15c
    • R
      Unified copyright for test recipes · 596d6b7e
      Rich Salz 提交于
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      596d6b7e
    • R
      Add a best effort test to check shared library consistency · 3f8f7282
      Richard Levitte 提交于
      Our main development platforms are of the Unix family, which doesn't
      have the same strictness regarding a shared library being consistent
      with the contents of the ld script (.map file, on Linux and Solaris)
      as Windows is with the contents of the .def file or VMS is with the
      linker symb_vector option.
      
      To eliminate surprises, we therefore need to make sure to check that
      the contents of the .map file is matched with the shared library, at
      least to check that the shared library isn't missing any symbols that
      should be present.
      
      This test isn't absolutely perfect, as it will only check the symbols
      that would be present on Linux / Solaris and will therefore miss those
      that would only appear on Windows or VMS.  On the other hand, those
      platform specific are few and far apart in time, so it's not likely
      they will pose a problem.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      3f8f7282
  8. 20 4月, 2016 1 次提交
  9. 13 4月, 2016 1 次提交
  10. 11 4月, 2016 2 次提交
  11. 10 4月, 2016 1 次提交
  12. 08 4月, 2016 1 次提交
    • V
      Suppress CT callback as appropriate · 43341433
      Viktor Dukhovni 提交于
      Suppress CT callbacks with aNULL or PSK ciphersuites that involve
      no certificates.  Ditto when the certificate chain is validated via
      DANE-TA(2) or DANE-EE(3) TLSA records.  Also skip SCT processing
      when the chain is fails verification.
      
      Move and consolidate CT callbacks from libcrypto to libssl.  We
      also simplify the interface to SSL_{,CTX_}_enable_ct() which can
      specify either a permissive mode that just collects information or
      a strict mode that requires at least one valid SCT or else asks to
      abort the connection.
      
      Simplified SCT processing and options in s_client(1) which now has
      just a simple pair of "-noct" vs. "-ct" options, the latter enables
      the permissive callback so that we can complete the handshake and
      report all relevant information.  When printing SCTs, print the
      validation status if set and not valid.
      Signed-off-by: NRob Percival <robpercival@google.com>
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      43341433
  13. 07 4月, 2016 1 次提交
  14. 06 4月, 2016 1 次提交
  15. 05 4月, 2016 2 次提交
    • E
      Rename ssltest -> ssltest_old · 69853045
      Emilia Kasper 提交于
      ssltest_old.c is deprecated. New tests should use ssl_test.c, and the
      recipes in 80-test_ssl_new.t
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      69853045
    • E
      New SSL test framework · 453dfd8d
      Emilia Kasper 提交于
      Currently, SSL tests are configured via command-line switches to
      ssltest.c. This results in a lot of duplication between ssltest.c and
      apps, and a complex setup. ssltest.c is also simply old and needs
      maintenance.
      
      Instead, we already have a way to configure SSL servers and clients, so
      we leverage that. SSL tests can now be configured from a configuration
      file. Test servers and clients are configured using the standard
      ssl_conf module. Additional test settings are configured via a test
      configuration.
      
      Moreover, since the CONF language involves unnecessary boilerplate, the
      test conf itself is generated from a shorter Perl syntax.
      
      The generated testcase files are checked in to the repo to make
      it easier to verify that the intended test cases are in fact run; and to
      simplify debugging failures.
      
      To demonstrate the approach, min/max protocol tests are converted to the
      new format. This change also fixes MinProtocol and MaxProtocol
      handling. It was previously requested that an SSL_CTX have both the
      server and client flags set for these commands; this clearly can never work.
      
      Guide to this PR:
       - test/ssl_test.c - test framework
       - test/ssl_test_ctx.* - test configuration structure
       - test/handshake_helper.* - new SSL test handshaking code
       - test/ssl-tests/ - test configurations
       - test/generate_ssl_tests.pl - script for generating CONF-style test
         configurations from perl inputs
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      453dfd8d
  16. 04 4月, 2016 1 次提交
  17. 03 4月, 2016 2 次提交
  18. 31 3月, 2016 1 次提交
  19. 30 3月, 2016 1 次提交
  20. 28 3月, 2016 2 次提交
  21. 22 3月, 2016 1 次提交
  22. 21 3月, 2016 3 次提交
  23. 19 3月, 2016 2 次提交
  24. 18 3月, 2016 2 次提交
  25. 17 3月, 2016 1 次提交
  26. 16 3月, 2016 2 次提交
    • M
      Fix a TLSProxy race condition · 5427976d
      Matt Caswell 提交于
      TLSProxy starts s_server and specifies the number of client connects
      it should expect. After that s_server is supposed to close down
      automatically. However, if another test is then run then TLSProxy
      will start a new instance of s_server. If the previous instance
      hasn't closed down yet then the new instance can fail to bind to
      the socket.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      5427976d
    • F
      General verify options to openssl ts · 08538fc0
      fbroda 提交于
      This commit adds the general verify options of ocsp, verify,
      cms, etc. to the openssl timestamping app as suggested by
      Stephen N. Henson in [openssl.org #4287]. The conflicting
      "-policy" option of "openssl ts" has been renamed to
      "-tspolicy". Documentation and tests have been updated.
      
      CAVE: This will break code, which currently uses the "-policy"
      option.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      08538fc0
  27. 15 3月, 2016 1 次提交
  28. 12 3月, 2016 1 次提交