aboutsummaryrefslogtreecommitdiffstats
path: root/test
Commit message (Collapse)AuthorAgeFilesLines
...
* Add the option 'interpreter_args' to perlapps() and perltest()Richard Levitte2016-03-301-3/+21
| | | | | | | The intention with that option is to allow extra flags to the perl interpreter itself. Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Require intermediate CAs to have basicConstraints CA:true.Viktor Dukhovni2016-03-294-2/+46
| | | | | | | | Previously, it was sufficient to have certSign in keyUsage when the basicConstraints extension was missing. That is still accepted in a trust anchor, but is no longer accepted in an intermediate CA. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add session reuse tests.Kurt Roeckx2016-03-272-1/+189
| | | | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #2452
* Math::BigInt does floored divs, BN_div does truncated div, compensateRichard Levitte2016-03-271-0/+9
| | | | | | | | | | | | | | | According to documentation, perl's Math::BigInt does floored division, i.e. the bdiv function does 1 / -4 = -1. OpenSSL's BN_div, as well as bc, do truncated division, i.e. 1 / -4 = 0. We need to compensate for that difference in test/recipes/bc.pl to make sure to verify the bntest results under its own conditions, by dividing the absolute values of the given numbers and fixup the result's negativity afterwards. Closes RT#4485 Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Fix no-sockMatt Caswell2016-03-2110-10/+51
| | | | | | Misc fixes for no-sock Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix no-scryptMatt Caswell2016-03-211-4/+11
| | | | | | Fix the evp tests when no-scrypt is used. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Skip the CMS tests if CMS is disabledMatt Caswell2016-03-211-0/+3
| | | | | | This fixes the no-cms compile time option. Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Fix no-dsaMatt Caswell2016-03-211-3/+5
| | | | | | Misc fixes for no-dsa. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove the remainder of util/mk1mf.pl and companion scriptsRichard Levitte2016-03-211-3/+0
| | | | | | | This removes all scripts that deal with MINFO as well, since that's only used by mk1mf. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Fix ALPN - more fixesTodd Short2016-03-201-2/+6
| | | | | | | | | | * Clear proposed, along with selected, before looking at ClientHello * Add test case for above * Clear NPN seen after selecting ALPN on server * Minor documentation updates Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Don't perform tsa tests if configured "no-ts"Richard Levitte2016-03-191-0/+4
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix no-desMatt Caswell2016-03-182-10/+20
| | | | | | Numerous fixes for no-des. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix no-cmacMatt Caswell2016-03-181-3/+8
| | | | | | There were a couple of CMAC references without OPENSSL_NO_CMAC guards. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add a test to see that signals are caught as failuresRichard Levitte2016-03-183-0/+31
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Make OpenSSL::Test::run() sensitive to signalsRichard Levitte2016-03-181-2/+7
| | | | | | | | | | | | | | | $? in perl gets the status value from wait(2), which is a word with the exit code in the upper half and the number of a raised signal in the lower half. OpenSSL::Test::run() ignored the signal half up until now. With this change, we recalculate an exit code the same way the Unix shells do, using this formula: ($? & 0x7f) ? ($? & 0x7f)|0x80 : ($? >> 8); Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Fix no-rc2 in the CMS testMatt Caswell2016-03-181-5/+9
| | | | | | | The CMS test uses some RC2 keys which should be skipped if the RC2 is disabled. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove Netware and OS/2Rich Salz2016-03-1714-55/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Don't define OPENSSL_ENGINES in test recipes, do it in Makefiles insteadRichard Levitte2016-03-178-8/+2
| | | | | | | | | | | | | | In most builds, we can assume that engines live in the build tree subdirectory "engines". This was hard coded into the tests that use the engine ossltest. However, that hard coding is tedious, it would need to be done in every test recipe, and it's an incorrect assumption in some cases. This change has us play it safe and let the build files tell the testing framework where the engines are. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Sort cipher-list at runtime.Rich Salz2016-03-161-2/+1
| | | | | | Reduces #ifdef complexity. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Some platforms provide getcontext() but it does not workMatt Caswell2016-03-161-31/+14
| | | | | | | | | | Some platforms claim to be POSIX but their getcontext() implementation does not work. Therefore we update the ASYNC_is_capable() function to test for this. RT#4366 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix a TLSProxy race conditionMatt Caswell2016-03-153-11/+20
| | | | | | | | | | | TLSProxy starts s_server and specifies the number of client connects it should expect. After that s_server is supposed to close down automatically. However, if another test is then run then TLSProxy will start a new instance of s_server. If the previous instance hasn't closed down yet then the new instance can fail to bind to the socket. Reviewed-by: Richard Levitte <levitte@openssl.org>
* General verify options to openssl tsfbroda2016-03-151-2/+2
| | | | | | | | | | | | | | This commit adds the general verify options of ocsp, verify, cms, etc. to the openssl timestamping app as suggested by Stephen N. Henson in [openssl.org #4287]. The conflicting "-policy" option of "openssl ts" has been renamed to "-tspolicy". Documentation and tests have been updated. CAVE: This will break code, which currently uses the "-policy" option. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Disable afalg when engine is disabled.Emilia Kasper2016-03-142-10/+16
| | | | | | | | Also make it possible to disable afalg separately. we still need to update config again Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix build break; add function declarationRich Salz2016-03-111-0/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* When creating directory specs, use srctop_dir rather than srctop_file.Richard Levitte2016-03-121-3/+3
| | | | | | | | While insignificant on Unix like systems, this is significant on systems like VMS. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Because bn_expand2 is declared non-static, it must not be staticRichard Levitte2016-03-121-1/+1
| | | | | | That doesn't change even to make a dummy to hide its unavailability. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Review commentsKurt Roeckx2016-03-111-14/+17
| | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add blake2 support.Bill Cox2016-03-111-0/+57
| | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Surround ctx_set_ctlog_list_file() with #ifndef OPENSSL_NO_CTRob Percival2016-03-111-0/+2
| | | | | Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Suppress CT warnings in test_sslMatt Caswell2016-03-111-0/+2
| | | | | | | Running test_ssl with HARNESS_VERBOSE results in lots of spurious warnings about an inability to load the CT config file. This fixes it. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Avoid getting unresolved referense to bn_expand2 in test/bntest.cRichard Levitte2016-03-111-0/+13
| | | | | | Issue identified on Solaris by Erik Forsberg <erik@efca.com> Reviewed-by: Rich Salz <rsalz@openssl.org>
* check reviewer --reviewer=emiliaRob Percival2016-03-101-1/+1
| | | | | | | | | | | | Remove 'log' field from SCT and related accessors In order to still have access to an SCT's CTLOG when calling SCT_print, SSL_CTX_get0_ctlog_store has been added. Improved documentation for some CT functions in openssl/ssl.h. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* No need to call EVP_CIPHER_CTX_init after EVP_CIPHER_CTX_newMatt Caswell2016-03-101-1/+0
| | | | | | | The afalgtest was unnecessarily initing an EVP_CIPHER_CTX. It is not needed and is deprecated. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Use version flexible method instead of fixed versionKurt Roeckx2016-03-093-40/+8
| | | | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #1824
* Use minimum and maximum protocol version instead of version fixed methodsKurt Roeckx2016-03-091-33/+33
| | | | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #1824
* Fix usage of OPENSSL_NO_*_METHODKurt Roeckx2016-03-092-4/+5
| | | | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #1824
* Make ct_dir and certs_dir static in test/ct_test.cRichard Levitte2016-03-091-2/+2
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Fix ct_test to not assume it's in the source directoryRichard Levitte2016-03-091-1/+0
| | | | | | | | | | | | ct_test assumed it's run in the source directory and failed when built elsewhere. It still defaults to that, but can be told another story with the environment variables CT_DIR and CERTS_DIR. Test recipe updated to match. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Make SCT literals into const variables in ct_test.cRob Percival2016-03-091-14/+19
| | | | | Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Removes SCT_LIST_set_source and SCT_LIST_set0_logsRob Percival2016-03-091-6/+11
| | | | | | | Both of these functions can easily be implemented by callers instead. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove unnecessary call to SCT_set1_extensions(sct, "", 0) in ct_test.cRob Percival2016-03-091-4/+0
| | | | | Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Use SCT_VERSION_V1 in place of literal 0 in ct_test.cRob Percival2016-03-091-1/+1
| | | | | Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Extensive application of __owur to CT functions that return a booleanRob Percival2016-03-091-8/+28
| | | | | | | Also improves some documentation of those functions. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* CT test can't run without EC, so skip it on that algo as wellRichard Levitte2016-03-091-1/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Fix ct_test to not assume it's in the source directoryRichard Levitte2016-03-092-44/+97
| | | | | | | | | | ct_test assumed it's run in the source directory and failed when built elsewhere. It still defaults to that, but can be told another story with the environment variables CT_DIR and CERTS_DIR. Test recipe updated to match. Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove the old threading APIMatt Caswell2016-03-091-56/+0
| | | | | | | | | | All OpenSSL code has now been transferred to use the new threading API, so the old one is no longer used and can be removed. We provide some compat macros for removed functions which are all no-ops. There is now no longer a need to set locking callbacks!! Reviewed-by: Richard Levitte <levitte@openssl.org>
* Don't run the TLSProxy based tests in native WindowsRichard Levitte2016-03-097-7/+7
| | | | | | | There are issues binding listening ports. This may be analyzed more thoroughly later on. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Ensure CRYPTO_mem_leaks is the last thing we doMatt Caswell2016-03-091-3/+3
| | | | | | | CRYPTO_mem_leaks de-inits the library, so we must not do anything interesting after we've used it! Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix memory leak in ssltestMatt Caswell2016-03-091-0/+6
| | | | | | | | | | The new Rand usage of Thread API exposed a bug in ssltest. ssltest "cheats" and uses internal headers to directly call functions that normally you wouldn't be able to do. This means that auto-init doesn't happen, and therefore auto-deinit doesn't happen either, meaning that the new rand locks don't get cleaned up properly. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Convert CRYPTO_LOCK_SSL_* to new multi-threading APIAlessandro Ghedini2016-03-081-11/+14
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>