1. 15 1月, 2017 2 次提交
  2. 09 1月, 2017 1 次提交
  3. 29 12月, 2016 1 次提交
  4. 09 12月, 2016 1 次提交
  5. 30 11月, 2016 1 次提交
    • M
      Fix mac-then-encrypt test with enable-tls1_3 · 54d028aa
      Matt Caswell 提交于
      Commit b3618f44 added a test for mac-then-encrypt. However the test fails
      when running with "enable-tls1_3". The problem is that the test creates a
      connection, which ends up being TLSv1.3. However it also restricts the
      ciphers to a single mac-then-encrypt ciphersuite that is not TLSv1.3
      compatible so the connection aborts and the test fails. Mac-then-encrypt
      is not relevant to TLSv1.3, so the test should disable that protocol
      version.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      54d028aa
  6. 28 11月, 2016 1 次提交
    • E
      Test mac-then-encrypt · b3618f44
      Emilia Kasper 提交于
      Verify that the encrypt-then-mac negotiation is handled
      correctly. Additionally, when compiled with no-asm, this test ensures
      coverage for the constant-time MAC copying code in
      ssl3_cbc_copy_mac. The proxy-based CBC padding test covers that as
      well but it's nevertheless better to have an explicit handshake test
      for mac-then-encrypt.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      b3618f44
  7. 23 11月, 2016 1 次提交
  8. 16 11月, 2016 1 次提交
    • M
      Start using the key_share data to derive the PMS · 0f1e51ea
      Matt Caswell 提交于
      The previous commits put in place the logic to exchange key_share data. We
      now need to do something with that information. In <= TLSv1.2 the equivalent
      of the key_share extension is the ServerKeyExchange and ClientKeyExchange
      messages. With key_share those two messages are no longer necessary.
      
      The commit removes the SKE and CKE messages from the TLSv1.3 state machine.
      TLSv1.3 is completely different to TLSv1.2 in the messages that it sends
      and the transitions that are allowed. Therefore, rather than extend the
      existing <=TLS1.2 state transition functions, we create a whole new set for
      TLSv1.3. Intially these are still based on the TLSv1.2 ones, but over time
      they will be amended.
      
      The new TLSv1.3 transitions remove SKE and CKE completely. There's also some
      cleanup for some stuff which is not relevant to TLSv1.3 and is easy to
      remove, e.g. the DTLS support (we're not doing DTLSv1.3 yet) and NPN.
      
      I also disable EXTMS for TLSv1.3. Using it was causing some added
      complexity, so rather than fix it I removed it, since eventually it will not
      be needed anyway.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      0f1e51ea
  9. 10 11月, 2016 2 次提交
  10. 02 11月, 2016 2 次提交
  11. 28 9月, 2016 3 次提交
  12. 30 8月, 2016 1 次提交
  13. 23 8月, 2016 1 次提交
  14. 18 8月, 2016 1 次提交
  15. 10 8月, 2016 1 次提交
  16. 08 8月, 2016 2 次提交
    • E
      NPN and ALPN: test resumption · 2ac6bdc0
      Emilia Kasper 提交于
      In NPN and ALPN, the protocol is renegotiated upon resumption. Test that
      resumption picks up changes to the extension.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      2ac6bdc0
    • E
      Reorganize SSL test structures · 9f48bbac
      Emilia Kasper 提交于
      Move custom server and client options from the test dictionary to an
      "extra" section of each server/client. Rename test expectations to say
      "Expected".
      
      This is a big but straightforward change. Primarily, this allows us to
      specify multiple server and client contexts without redefining the
      custom options for each of them. For example, instead of
      "ServerNPNProtocols", "Server2NPNProtocols", "ResumeServerNPNProtocols",
      we now have, "NPNProtocols".
      
      This simplifies writing resumption and SNI tests. The first application
      will be resumption tests for NPN and ALPN.
      
      Regrouping the options also makes it clearer which options apply to the
      server, which apply to the client, which configure the test, and which
      are test expectations.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      9f48bbac
  17. 22 7月, 2016 1 次提交
  18. 21 7月, 2016 1 次提交
  19. 20 7月, 2016 1 次提交
  20. 19 7月, 2016 1 次提交
  21. 18 7月, 2016 2 次提交
  22. 28 6月, 2016 1 次提交
    • E
      SSL test framework: port SNI tests · d2b23cd2
      Emilia Kasper 提交于
      Observe that the old tests were partly ill-defined:
      setting sn_server1 but not sn_server2 in ssltest_old.c does not enable
      the SNI callback.
      
      Fix this, and also explicitly test both flavours of SNI mismatch (ignore
      / fatal alert). Tests still pass.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      d2b23cd2
  23. 14 6月, 2016 1 次提交
  24. 13 6月, 2016 1 次提交
  25. 10 6月, 2016 1 次提交
    • T
      Fix session ticket and SNI · 5c753de6
      Todd Short 提交于
      When session tickets are used, it's possible that SNI might swtich the
      SSL_CTX on an SSL. Normally, this is not a problem, because the
      initial_ctx/session_ctx are used for all session ticket/id processes.
      
      However, when the SNI callback occurs, it's possible that the callback
      may update the options in the SSL from the SSL_CTX, and this could
      cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things
      can happen:
      
      1. The session ticket TLSEXT may not be written when the ticket expected
      flag is set. The state machine transistions to writing the ticket, and
      the client responds with an error as its not expecting a ticket.
      2. When creating the session ticket, if the ticket key cb returns 0
      the crypto/hmac contexts are not initialized, and the code crashes when
      trying to encrypt the session ticket.
      
      To fix 1, if the ticket TLSEXT is not written out, clear the expected
      ticket flag.
      To fix 2, consider a return of 0 from the ticket key cb a recoverable
      error, and write a 0 length ticket and continue. The client-side code
      can explicitly handle this case.
      
      Fix these two cases, and add unit test code to validate ticket behavior.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/1098)
      5c753de6
  26. 03 6月, 2016 1 次提交
  27. 01 6月, 2016 1 次提交
  28. 13 5月, 2016 1 次提交
    • E
      Remove proxy tests. Add verify callback tests. · a263f320
      Emilia Kasper 提交于
      The old proxy tests test the implementation of an application proxy
      policy callback defined in the test itself, which is not particularly
      useful.
      
      It is, however, useful to test cert verify overrides in
      general. Therefore, replace these tests with tests for cert verify
      callback behaviour.
      
      Also glob the ssl test inputs on the .in files to catch missing
      generated files.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      a263f320
  29. 20 4月, 2016 1 次提交
  30. 10 4月, 2016 1 次提交
  31. 05 4月, 2016 1 次提交
    • E
      New SSL test framework · 453dfd8d
      Emilia Kasper 提交于
      Currently, SSL tests are configured via command-line switches to
      ssltest.c. This results in a lot of duplication between ssltest.c and
      apps, and a complex setup. ssltest.c is also simply old and needs
      maintenance.
      
      Instead, we already have a way to configure SSL servers and clients, so
      we leverage that. SSL tests can now be configured from a configuration
      file. Test servers and clients are configured using the standard
      ssl_conf module. Additional test settings are configured via a test
      configuration.
      
      Moreover, since the CONF language involves unnecessary boilerplate, the
      test conf itself is generated from a shorter Perl syntax.
      
      The generated testcase files are checked in to the repo to make
      it easier to verify that the intended test cases are in fact run; and to
      simplify debugging failures.
      
      To demonstrate the approach, min/max protocol tests are converted to the
      new format. This change also fixes MinProtocol and MaxProtocol
      handling. It was previously requested that an SSL_CTX have both the
      server and client flags set for these commands; this clearly can never work.
      
      Guide to this PR:
       - test/ssl_test.c - test framework
       - test/ssl_test_ctx.* - test configuration structure
       - test/handshake_helper.* - new SSL test handshaking code
       - test/ssl-tests/ - test configurations
       - test/generate_ssl_tests.pl - script for generating CONF-style test
         configurations from perl inputs
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      453dfd8d