summaryrefslogtreecommitdiffstats
path: root/test/ossl_shim
AgeCommit message (Collapse)Author
2017-03-29More typo fixesFdaSilvaYY
Fix some comments too [skip ci] Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3069)
2017-03-14Re-enable some BoringSSL testsMatt Caswell
The previous 2 commits fixed some issues in the Boring tests. This re-enables those tests. [extended tests] Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2942)
2017-03-14SSL_get_peer_cert_chain() does not work after a resumptionMatt Caswell
After a resumption it is documented that SSL_get_peer_cert_chain() will return NULL. In BoringSSL it still returns the chain. We don't support that so we should update the shim to call SSL_get_peer_certificate() instead when checking whether a peer certificate is available. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2942)
2017-03-14Ensure we set the session id context in ossl_shimMatt Caswell
OpenSSL requires that we set the session id context. BoringSSL apparently does not require this, so wasn't setting it. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2942)
2017-03-14Fix 12 Boring tests involving NULL-SHA ciphersuitesMatt Caswell
The Boring runner attempts to enable the NULL-SHA ciphersuite using the cipherstring "DEFAULT:NULL-SHA". However in OpenSSL DEFAULT permanently switches off NULL ciphersuites, so we fix this up to be "ALL:NULL-SHA" instead. We can't change the runner so we have to change the shim to detect this. (Merged from https://github.com/openssl/openssl/pull/2933) Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2017-03-14Update ossl_config.json for later BoringSSL commitMatt Caswell
Update the list of suppressions so that we can run a later BoringSSL set of tests. This also adds an ErrorMap to greatly reduce the number of failing tests. The remaining tests that still fail are just disabled for now. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2930)
2017-03-14Make the Boring tests passMatt Caswell
The boring tests are currently failing because they send a PSK extension which isn't in the last place. This is not allowed in the latest TLS1.3 specs. However the Boring tests we have are based on an old commit that pre-date when that rule first appeared. The proper solution is to update the tests to a later commit. But for now to get travis to go green we disable the failing tests. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2928)
2017-01-09Move extension data into sub-structsRich Salz
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2052)
2016-12-08Suppress some BoringSSL test failuresMatt Caswell
The external BoringSSL tests had some failures as a result of the extensions refactor. This was due to a deliberate relaxation of the duplicate extensions checking code. We now only check known extensions for duplicates. Unknown extensions are ignored. This is allowed behaviour, so we suppress those BoringSSL tests. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-23Fix some defines in ossl_shimMatt Caswell
ossl_shim had some TLS1.3 defines that are now in ssl.h so need to be removed. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-11-04Remove an unused field in ossl_shimMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Add a wildcard exception for TLS13 testsMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Swap header copyrights to standard OpenSSLMatt Caswell
As per permission from Google (Emilia). Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Add missing bn.h includeMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Update the BoringSSL suppressions file based on the latest shimMatt Caswell
The updated shim has the ability to skip tests using unimplemented flags. This should reduce the number of test failures. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Rename BoringSSL style OPENSSL_WINDOWS to OPENSSL_SYS_WINDOWSMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Fix a code inconsistencyMatt Caswell
Move from two ifs to a single one with an && Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Remove some #if 0'd out codeMatt Caswell
It was only a sanity check anyway, so isn't needed Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Removed scoped_types.hMatt Caswell
It is no longer used (replaced with bssl:UniquePtr) Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Remove some flags that are unused in the shimMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Use the -allow-unimplemented feature of the BoringSSL runnerMatt Caswell
That way we can remove flags that we don't support Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Remove unused BoringSSL specific flagsMatt Caswell
We will rely on the -allow-unimplemented feature instead. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Remove some unreferenced fields from TestStateMatt Caswell
They were there for BoringSSL only features which are not relevant to us. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Remove some #if 0'd out codeMatt Caswell
It was just a sanity check and isn't needed Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Remove test/ossl_shim/MakefileMatt Caswell
This Makefile was temporary. Building ossl_shim has now been integrated into to the build system. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Fix some unused variable warnings in ossl_shimMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Control building of ossl_shim through ConfigureMatt Caswell
Don't build ossl_shim by default. Switch it on through enable-external-tests. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Integrate ossl_shim into the buildRichard Levitte
Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2016-11-04Add a shim config fileMatt Caswell
This just disables all tests that fail at the moment. Over time we will want to go over these and figure out why they are failing (and fix them if appropriate) Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Rebase shim against latest boringssl codeMatt Caswell
Numerous conflicts resolved. rebase was against commit 490469f850. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-11-04Integrate BoringSSL shimMatt Caswell
The BoringSSL test suite contains numerous tests which OpenSSL does not. The BoringSSL test runner uses a shim to launch the library and execute the tests. This is a version of the BoringSSL shim converted to compile against OpenSSL instead. This is primarily based on the work of David Benjamin from the BoringSSL project who did most of the necessary conversion. It also includes a few other tweaks for opacity changes etc. This is based on a *very* old version of BoringSSL from commit f277add6c. That was the last commit known to work with this patched shim. Later versions may also work but lots of merge conflicts occur when trying to bring it up to date. At the moment this has not been integrated into the build system. There is a very simple standalone makefile in the ossl_shim directory which should be executed directly before tyring to use the shim. Reviewed-by: Richard Levitte <levitte@openssl.org>