summaryrefslogtreecommitdiffstats
path: root/test/recipes/70-test_sslsessiontick.t
AgeCommit message (Collapse)Author
2018-12-06Following the license change, modify the boilerplates in test/Richard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/7767)
2018-02-13Update copyright yearMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2018-01-20Enable TLSProxy tests on WindowsRichard Levitte
Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/5094)
2017-03-03Reset executable bits on files where not needed.Bernd Edlinger
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2835)
2016-11-23Remove old style NewSessionTicket from TLSv1.3Matt Caswell
TLSv1.3 has a NewSessionTicket message, but it is *completely* different to the TLSv1.2 one and may as well have been called something else. This commit removes the old style NewSessionTicket from TLSv1.3. We will have to add the new style one back in later. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-11-16Start using the key_share data to derive the PMSMatt Caswell
The previous commits put in place the logic to exchange key_share data. We now need to do something with that information. In <= TLSv1.2 the equivalent of the key_share extension is the ServerKeyExchange and ClientKeyExchange messages. With key_share those two messages are no longer necessary. The commit removes the SKE and CKE messages from the TLSv1.3 state machine. TLSv1.3 is completely different to TLSv1.2 in the messages that it sends and the transitions that are allowed. Therefore, rather than extend the existing <=TLS1.2 state transition functions, we create a whole new set for TLSv1.3. Intially these are still based on the TLSv1.2 ones, but over time they will be amended. The new TLSv1.3 transitions remove SKE and CKE completely. There's also some cleanup for some stuff which is not relevant to TLSv1.3 and is easy to remove, e.g. the DTLS support (we're not doing DTLSv1.3 yet) and NPN. I also disable EXTMS for TLSv1.3. Using it was causing some added complexity, so rather than fix it I removed it, since eventually it will not be needed anyway. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-06-16Skip the TLSProxy tests if environmental problems are an issueMatt Caswell
On some platforms we can't startup the TLSProxy due to environmental problems (e.g. network set up on the build machine). These aren't OpenSSL problems so we shouldn't treat them as test failures. Just visibly indicate that we are skipping the test. We only skip the first time we attempt to start up the proxy. If that works then everything else should do...if not we should probably investigate and so report as a failure. This also removes test_networking...there is a danger that this turns into a test of user's environmental set up rather than OpenSSL. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-06-03tests: clean up temporary SSL session files.Richard Levitte
RT#4557 Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-05-13Add some additional NewSessionTicket testsMatt Caswell
If the server does not send a session ticket extension, it should not then send the NewSessionTicket message. If the server sends the session ticket extension, it MUST then send the NewSessionTicket message. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-05-04Fix the no-tls optionMatt Caswell
The TLSProxy based tests don't work when TLS is disabled so we shouldn't run them. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-22Unified copyright for test recipesRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-02Adapt some test recipes to the newer cmdstr()Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-21Fix no-sockMatt Caswell
Misc fixes for no-sock Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-17Don't define OPENSSL_ENGINES in test recipes, do it in Makefiles insteadRichard Levitte
In most builds, we can assume that engines live in the build tree subdirectory "engines". This was hard coded into the tests that use the engine ossltest. However, that hard coding is tedious, it would need to be done in every test recipe, and it's an incorrect assumption in some cases. This change has us play it safe and let the build files tell the testing framework where the engines are. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-03-15Fix a TLSProxy race conditionMatt Caswell
TLSProxy starts s_server and specifies the number of client connects it should expect. After that s_server is supposed to close down automatically. However, if another test is then run then TLSProxy will start a new instance of s_server. If the previous instance hasn't closed down yet then the new instance can fail to bind to the socket. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-09Don't run the TLSProxy based tests in native WindowsRichard Levitte
There are issues binding listening ports. This may be analyzed more thoroughly later on. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-22Use $disabled{"dynamic-engine"} internallyRichard Levitte
We were kinda sorta using a mix of $disabled{"static-engine" and $disabled{"dynamic-engine"} in Configure. Let's avoid confusion, choose one of them and stick to it. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-20Run the TLSProxy based tests as long as dynamic engines are built.Richard Levitte
They depend on this feature because they use the engine ossltest, which is only available as a dynamic engine. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-19TLS: reject duplicate extensionsEmilia Kasper
Adapted from BoringSSL. Added a test. The extension parsing code is already attempting to already handle this for some individual extensions, but it is doing so inconsistently. Duplicate efforts in individual extension parsing will be cleaned up in a follow-up. Reviewed-by: Stephen Henson <steve@openssl.org>
2016-02-12Let all TLSProxy based tests display debug text conditionallyRichard Levitte
If the environment variable HARNESS_ACTIVE isn't defined or HARNESS_VERBOSE is defined, it's probable that lots of output is desired. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-09unified build scheme: adjust test framework for out of source build treeRichard Levitte
To be able to run tests when we've built in a directory other than the source tree, the testing framework needs a few adjustments. test/testlib/OpenSSL/Test.pm needs to know where it can find shlib_wrap.sh, and a number of other tests need to be told a different place to find engines than what they may be able to figure out on their own. Relying to $TOP is not enough, $SRCTOP and $BLDTOP can be used as an alternative. As part of this change, top_file and top_dir are removed and srctop_file, bldtop_file, srctop_dir and bldtop_dir take their place. Reviewed-by: Ben Laurie <ben@openssl.org>
2016-01-26Use the new OpenSSL::Test::Utils routines.Richard Levitte
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-25Make tests use configdata.pm rather than parsing MakefileRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-17The TLSProxy tests can't run if no-engine has been configuredRichard Levitte
Make sure they detect that. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-13VMS perl doesn't implement fork(), so don't run the TLSProxy tests thereRichard Levitte
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-10-13Test suite: chomp->s/\R// to harmonize with mingw 'make test'.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-28Empty NewSessionTicket: test session resumptionEmilia Kasper
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-28Empty session ticket: add a testEmilia Kasper
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-07Remake test/sslsessionticktest.pl into a recipeRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>