aboutsummaryrefslogtreecommitdiffstats
path: root/test
Commit message (Collapse)AuthorAgeFilesLines
* Add basic test for Cisco DTLS1_BAD_VER and record replay handlingDavid Woodhouse2016-08-261-4/+35
| | | | | | | | | (Modified for 1.0.2 by adding selected PACKET_xx() functions and PRF, and subsequent cleanup from commit eb633d03fe2db3666840dee8d0a2dbe491672dfc) Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 40425899200a3dea9ec3684d3eb80bcf50c99baf)
* ssltestlib: Tell compiler we don't care about the value when we don'tRichard Levitte2016-08-221-1/+1
| | | | | | | | | | In mempacket_test_read(), we've already fetched the top value of the stack, so when we shift the stack, we don't care for the value. The compiler needs to be told, or it will complain harshly when we tell it to be picky. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 1c288878af42650fbda911b702ae7b551a545b1c)
* Have dtlstest run on VMS as wellRichard Levitte2016-08-192-4/+27
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Add a DTLS unprocesed records testMatt Caswell2016-08-191-6/+52
| | | | | | | Add a test to inject a record from the next epoch during the handshake and make sure it doesn't get processed immediately. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Back port ssltestlib code to 1.0.2Matt Caswell2016-08-192-0/+723
| | | | | | Enables the testing of DTLS code in 1.0.2 Reviewed-by: Richard Levitte <levitte@openssl.org>
* VMS: synchronise tests with UnixRichard Levitte2016-08-182-5/+28
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix ALPNTodd Short2016-04-041-0/+19
| | | | | | | | | | | | | | * Perform ALPN after the SNI callback; the SSL_CTX may change due to that processing * Add flags to indicate that we actually sent ALPN, to properly error out if unexpectedly received. * document ALPN functions * unit tests Backport of commit 817cd0d52f0462039d1fe60462150be7f59d2002 Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Fix FIPS SSLv2 testDr. Stephen Henson2016-03-261-2/+6
| | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Add a test for SSLv2 configurationMatt Caswell2016-03-011-4/+31
| | | | | | | | | SSLv2 should be off by default. You can only turn it on if you have called SSL_CTX_clear_options(SSL_OP_NO_SSLv2) or SSL_clear_options(SSL_OP_NO_SSLv2). You should not be able to inadvertantly turn it on again via SSL_CONF without having done that first. Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Remove the "eay" c-file-style indicatorsRichard Levitte2015-12-181-1/+1
| | | | | | | Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Ben Laurie <ben@openssl.org>
* make updateMatt Caswell2015-12-031-3/+4
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add test for CVE-2015-3194Dr. Stephen Henson2015-12-032-0/+28
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* RT3346: Fix test_bn regexp for Windows using MSYS.Peter Mosmans2015-10-131-1/+1
| | | | | | | (cherry picked from commit 028bac0670c167f154438742eb4d0fbed73df209) Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org>
* RT4044: Remove .cvsignore files.Rich Salz2015-09-151-34/+0
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Add test for SSL_set_session_ticket_extMatt Caswell2015-07-271-4/+34
| | | | | | | | | The function SSL_set_session_ticket_ext sets the ticket data to be sent in the ClientHello. This is useful for EAP-FAST. This commit adds a test to ensure that when this function is called the expected ticket data actually appears in the ClientHello. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Add test for CVE-2015-1793Matt Caswell2015-07-0714-4/+372
| | | | | | | | This adds a test for CVE-2015-1793. This adds a new test file verify_extra_test.c, which could form the basis for additional verification tests. Reviewed-by: Stephen Henson <steve@openssl.org>
* Check for errors with SRPDr. Stephen Henson2015-06-291-4/+4
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 5fced2395ddfb603a50fd1bd87411e603a59dc6f)
* RT3907-fixRich Salz2015-06-221-3/+3
| | | | | | | Typo in local variable name; introduced by previous fix. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit cc3f3fc2b1c94d65824ab8d69595b6d89b17cf8d)
* RT3907: avoid "local" in testssl scriptRich Salz2015-06-221-3/+2
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 75ba5c58c6b3b3326a6c3198100830afa120e7c3)
* When making libcrypto from apps or test, make sure to include enginesRichard Levitte2015-06-101-2/+2
| | | | | | | | | | For librypto to be complete, the stuff in both crypto/ and engines/ have to be built. Doing 'make test' or 'make apps' from a clean source tree failed to do so. Corrected by using the new 'build_libcrypto' in the top Makefile. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit acaff3b797f50a0a0e17a0be45b7fafad962004e)
* Fix ssltest to use 1024-bit DHE parametersEmilia Kasper2015-05-261-4/+34
| | | | | | | | Also add more ciphersuite test coverage, and a negative test for 512-bit DHE. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 1ee85aab75d7c9f20058f781bfe9222323df08eb)
* Fix the update target and remove duplicate file updatesRichard Levitte2015-05-231-6/+7
| | | | | | | | | | | | | | | | | | | | | We had updates of certain header files in both Makefile.org and the Makefile in the directory the header file lived in. This is error prone and also sometimes generates slightly different results (usually just a comment that differs) depending on which way the update was done. This removes the file update targets from the top level Makefile, adds an update: target in all Makefiles and has it depend on the depend: or local_depend: targets, whichever is appropriate, so we don't get a double run through the whole file tree. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 0f539dc1a2f45580435c39dada44dd276e79cb88) Conflicts: Makefile.org apps/Makefile test/Makefile
* Fix ECDH detection, add ECDH keyid test.Dr. Stephen Henson2015-04-101-1/+9
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 9fdbc9df76a68a30df349c53f1ceeb915f82948c)
* Fix OCSP tests.Dr. Stephen Henson2015-03-241-1/+1
| | | | | | OCSP verification changes mean the OCSP tests now need -trusted_first Reviewed-by: Matt Caswell <matt@openssl.org>
* Add DTLS tests to make testMatt Caswell2015-03-201-0/+24
| | | | | | | Updated test/testssl script to include the new DTLS capability in ssltest. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 3c381e54233be3d0dcbce7cc853c4767d979fe90)
* Import evp_test.c from BoringSSL. Unfortunately we already have a fileMatt Caswell2015-02-251-4/+24
| | | | | | | | | | called evp_test.c, so I have called this one evp_extra_test.c Reviewed-by: Emilia Käsper <emilia@openssl.org> Conflicts: crypto/evp/Makefile test/Makefile
* cms-test.pl: "localize" /dev/null even further [as follow-up to VMS].Andy Polyakov2015-02-021-3/+3
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 5da05a26f21e7c43a156b65b13a9bc968a6c78db)
* VMS exit codes weren't handled well enough and were unclearRichard Levitte2015-01-301-3/+11
| | | | | | | | Making a specific variable $failure_code and a bit of commenting in the VMS section should help clear things up. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit e00ab250c878f7a7f0ae908a6305cebf6883a244)
* Re-align some comments after running the reformat script.OpenSSL_1_0_2-post-reformatMatt Caswell2015-01-221-6/+6
| | | | | | | | | This should be a one off operation (subsequent invokation of the script should not move them) This commit is for the 1.0.2 changes Reviewed-by: Tim Hudson <tjh@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-226-539/+531
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* mark all block comments that need format preserving so thatTim Hudson2015-01-222-3/+4
| | | | | | | | | | | | | | | | | indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org>
* VMS fixups for 1.0.2Richard Levitte2015-01-071-2/+2
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add OPENSSL_NO_ECDH guardsMatt Caswell2014-12-161-0/+20
| | | | | Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit af6e2d51bfeabbae827030d4c9d58a8f7477c4a0)
* Fixed cms-test.pl for no-ec2mMatt Caswell2014-11-181-1/+21
| | | | Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Add the constant time test to the VMS build and testsRichard Levitte2014-09-252-2/+10
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Constant-time utilitiesEmilia Kasper2014-08-281-4/+17
| | | | | | | | | | | Pull constant-time methods out to a separate header, add tests. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit 5a3d21c0585064292bde5cd34089e120487ab687) Conflicts: ssl/s3_cbc.c test/Makefile
* Test SRP authentication ciphersuites.Dr. Stephen Henson2014-08-091-0/+6
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 193c1c07165b0042abd217274a084b49459d4443)
* Add test header to Makefile, update ordinalsDr. Stephen Henson2014-07-201-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Make sure test/tests.com exit gracefully, even when openssl.exe wasn'tRichard Levitte2014-06-181-0/+2
| | | | properly built.
* DCL doesn't do well with empty lines, or lines starting with #Richard Levitte2014-06-161-11/+11
|
* Update the VMS tests according to the latest unixly tests.Richard Levitte2014-06-141-0/+152
| | | | Partly provided by Zoltan Arpadffy <arpadffy@polarhome.com>
* make updateDr. Stephen Henson2014-06-121-1/+1
|
* Update the VMS build according to the latest unixly build.Richard Levitte2014-06-122-2/+19
| | | | Partly provided by Zoltan Arpadffy <arpadffy@polarhome.com>
* The 1.0.2 cms-test.pl had some changes that don't quite work on VMS...Richard Levitte2014-06-121-2/+7
|
* Enable multi-block support by default.Andy Polyakov2014-06-111-0/+8
| | | | (cherry picked from commit 77a27a5066e8c0975d78be635ed356749a6f16db)
* Create test/testutil.h for unit test helper macrosMike Bland2014-06-101-0/+116
| | | | | | | | Defines SETUP_TEST_FIXTURE and EXECUTE_TEST, and updates ssl/heartbeat_test.c using these macros. SETUP_TEST_FIXTURE makes use of the new TEST_CASE_NAME macro, defined to use __func__ or __FUNCTION__ on platforms that support those symbols, or to use the file name and line number otherwise. This should fix several reported build problems related to lack of C99 support.
* Link heartbeat_test with the static version of the librariesKurt Roeckx2014-06-091-1/+8
| | | | | It's using an internal API that that might not be available in the shared library.
* Unit/regression test for TLS heartbeats.Mike Bland2014-05-181-4/+34
| | | | | | | | Regression test against CVE-2014-0160 (Heartbleed). More info: http://mike-bland.com/tags/heartbleed.html (based on commit 35cb55988b75573105eefd00d27d0138eebe40b1)
* test/Makefile: allow emulated test (e.g. under wine) [from master].Andy Polyakov2014-03-061-39/+39
| | | | Submitted by: Roumen Petrov
* Correctly test for no-ec.Ben Laurie2013-10-011-1/+1
| | | | (cherry picked from commit d5605699a15d870457f96b3e1795135228547324)