summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorKurt Roeckx <kurt@roeckx.be>2016-03-02 22:38:08 +0100
committerKurt Roeckx <kurt@roeckx.be>2016-03-09 19:39:54 +0100
commit885e601d97ff235615809db832874ff8dad9cb24 (patch)
tree03b651018355ee612bca32f395ced7ec5862c067
parent0d5301aff900970b09d2fe0c70d1038157d7638b (diff)
Use version flexible method instead of fixed version
Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #1824
-rw-r--r--test/clienthellotest.c27
-rw-r--r--test/heartbeat_test.c2
-rw-r--r--test/ssltest.c19
3 files changed, 8 insertions, 40 deletions
diff --git a/test/clienthellotest.c b/test/clienthellotest.c
index 14fa4c0a12..71c6650f78 100644
--- a/test/clienthellotest.c
+++ b/test/clienthellotest.c
@@ -72,19 +72,13 @@
#define EXTENSION_SIZE_LEN 2
-#define TOTAL_NUM_TESTS 2
-
-/*
- * Test that explicitly setting ticket data results in it appearing in the
- * ClientHello for TLS1.2
- */
-#define TEST_SET_SESSION_TICK_DATA_TLS_1_2 0
+#define TOTAL_NUM_TESTS 1
/*
* Test that explicitly setting ticket data results in it appearing in the
* ClientHello for a negotiated SSL/TLS version
*/
-#define TEST_SET_SESSION_TICK_DATA_VER_NEG 1
+#define TEST_SET_SESSION_TICK_DATA_VER_NEG 0
int main(int argc, char *argv[])
{
@@ -114,16 +108,7 @@ int main(int argc, char *argv[])
*/
for (; currtest < TOTAL_NUM_TESTS; currtest++) {
testresult = 0;
- if (currtest == TEST_SET_SESSION_TICK_DATA_TLS_1_2) {
-#ifndef OPENSSL_NO_TLS1_2_METHOD
- ctx = SSL_CTX_new(TLSv1_2_method());
-#else
- testresult = 1;
- continue;
-#endif
- } else {
- ctx = SSL_CTX_new(TLS_method());
- }
+ ctx = SSL_CTX_new(TLS_method());
con = SSL_new(ctx);
rbio = BIO_new(BIO_s_mem());
@@ -131,8 +116,7 @@ int main(int argc, char *argv[])
SSL_set_bio(con, rbio, wbio);
SSL_set_connect_state(con);
- if (currtest == TEST_SET_SESSION_TICK_DATA_TLS_1_2
- || currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
+ if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
if (!SSL_set_session_ticket_ext(con, dummytick, strlen(dummytick)))
goto end;
}
@@ -184,8 +168,7 @@ int main(int argc, char *argv[])
goto end;
if (type == TLSEXT_TYPE_session_ticket) {
- if (currtest == TEST_SET_SESSION_TICK_DATA_TLS_1_2
- || currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
+ if (currtest == TEST_SET_SESSION_TICK_DATA_VER_NEG) {
if (size == strlen(dummytick)
&& memcmp(data, dummytick, size) == 0) {
/* Ticket data is as we expected */
diff --git a/test/heartbeat_test.c b/test/heartbeat_test.c
index 453615a8f4..2fda576978 100644
--- a/test/heartbeat_test.c
+++ b/test/heartbeat_test.c
@@ -124,7 +124,7 @@ static HEARTBEAT_TEST_FIXTURE set_up(const char *const test_case_name,
static HEARTBEAT_TEST_FIXTURE set_up_dtls(const char *const test_case_name)
{
HEARTBEAT_TEST_FIXTURE fixture = set_up(test_case_name,
- DTLSv1_server_method());
+ DTLS_server_method());
fixture.process_heartbeat = dtls1_process_heartbeat;
/*
diff --git a/test/ssltest.c b/test/ssltest.c
index 972d76bef0..c3faad77ea 100644
--- a/test/ssltest.c
+++ b/test/ssltest.c
@@ -3557,7 +3557,7 @@ static unsigned int psk_server_callback(SSL *ssl, const char *identity,
static int do_test_cipherlist(void)
{
-#if !defined(OPENSSL_NO_SSL3_METHOD) || !defined(OPENSSL_NO_TLS1_METHOD)
+#ifndef OPENSSL_NO_TLS
int i = 0;
const SSL_METHOD *meth;
const SSL_CIPHER *ci, *tci = NULL;
@@ -3567,10 +3567,8 @@ static int do_test_cipherlist(void)
* call functions, thus avoiding auto-init
*/
OPENSSL_init_crypto(0, NULL);
-#endif
-#ifndef OPENSSL_NO_SSL3_METHOD
- meth = SSLv3_method();
+ meth = TLS_method();
tci = NULL;
while ((ci = meth->get_cipher(i++)) != NULL) {
if (tci != NULL)
@@ -3582,19 +3580,6 @@ static int do_test_cipherlist(void)
tci = ci;
}
#endif
-#ifndef OPENSSL_NO_TLS1_METHOD
- meth = TLSv1_method();
- tci = NULL;
- while ((ci = meth->get_cipher(i++)) != NULL) {
- if (tci != NULL)
- if (ci->id >= tci->id) {
- fprintf(stderr, "testing TLSv1 cipher list order: ");
- fprintf(stderr, "failed %x vs. %x\n", ci->id, tci->id);
- return 0;
- }
- tci = ci;
- }
-#endif
return 1;
}