summaryrefslogtreecommitdiffstats
path: root/test
AgeCommit message (Collapse)Author
2016-04-04Fix ALPNTodd Short
* Perform ALPN after the SNI callback; the SSL_CTX may change due to that processing * Add flags to indicate that we actually sent ALPN, to properly error out if unexpectedly received. * document ALPN functions * unit tests Backport of commit 817cd0d52f0462039d1fe60462150be7f59d2002 Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-03-26Fix FIPS SSLv2 testDr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-03-01Add a test for SSLv2 configurationMatt Caswell
SSLv2 should be off by default. You can only turn it on if you have called SSL_CTX_clear_options(SSL_OP_NO_SSLv2) or SSL_clear_options(SSL_OP_NO_SSLv2). You should not be able to inadvertantly turn it on again via SSL_CONF without having done that first. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Ben Laurie <ben@openssl.org>
2015-12-03make updateMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-03Add test for CVE-2015-3194Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-13RT3346: Fix test_bn regexp for Windows using MSYS.Peter Mosmans
(cherry picked from commit 028bac0670c167f154438742eb4d0fbed73df209) Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-09-15RT4044: Remove .cvsignore files.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-27Add test for SSL_set_session_ticket_extMatt Caswell
The function SSL_set_session_ticket_ext sets the ticket data to be sent in the ClientHello. This is useful for EAP-FAST. This commit adds a test to ensure that when this function is called the expected ticket data actually appears in the ClientHello. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-07-07Add test for CVE-2015-1793Matt Caswell
This adds a test for CVE-2015-1793. This adds a new test file verify_extra_test.c, which could form the basis for additional verification tests. Reviewed-by: Stephen Henson <steve@openssl.org>
2015-06-29Check for errors with SRPDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 5fced2395ddfb603a50fd1bd87411e603a59dc6f)
2015-06-22RT3907-fixRich Salz
Typo in local variable name; introduced by previous fix. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit cc3f3fc2b1c94d65824ab8d69595b6d89b17cf8d)
2015-06-22RT3907: avoid "local" in testssl scriptRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 75ba5c58c6b3b3326a6c3198100830afa120e7c3)
2015-06-10When making libcrypto from apps or test, make sure to include enginesRichard Levitte
For librypto to be complete, the stuff in both crypto/ and engines/ have to be built. Doing 'make test' or 'make apps' from a clean source tree failed to do so. Corrected by using the new 'build_libcrypto' in the top Makefile. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit acaff3b797f50a0a0e17a0be45b7fafad962004e)
2015-05-26Fix ssltest to use 1024-bit DHE parametersEmilia Kasper
Also add more ciphersuite test coverage, and a negative test for 512-bit DHE. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 1ee85aab75d7c9f20058f781bfe9222323df08eb)
2015-05-23Fix the update target and remove duplicate file updatesRichard Levitte
We had updates of certain header files in both Makefile.org and the Makefile in the directory the header file lived in. This is error prone and also sometimes generates slightly different results (usually just a comment that differs) depending on which way the update was done. This removes the file update targets from the top level Makefile, adds an update: target in all Makefiles and has it depend on the depend: or local_depend: targets, whichever is appropriate, so we don't get a double run through the whole file tree. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 0f539dc1a2f45580435c39dada44dd276e79cb88) Conflicts: Makefile.org apps/Makefile test/Makefile
2015-04-10Fix ECDH detection, add ECDH keyid test.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 9fdbc9df76a68a30df349c53f1ceeb915f82948c)
2015-03-24Fix OCSP tests.Dr. Stephen Henson
OCSP verification changes mean the OCSP tests now need -trusted_first Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-20Add DTLS tests to make testMatt Caswell
Updated test/testssl script to include the new DTLS capability in ssltest. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 3c381e54233be3d0dcbce7cc853c4767d979fe90)
2015-02-25Import evp_test.c from BoringSSL. Unfortunately we already have a fileMatt Caswell
called evp_test.c, so I have called this one evp_extra_test.c Reviewed-by: Emilia Käsper <emilia@openssl.org> Conflicts: crypto/evp/Makefile test/Makefile
2015-02-02cms-test.pl: "localize" /dev/null even further [as follow-up to VMS].Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 5da05a26f21e7c43a156b65b13a9bc968a6c78db)
2015-01-30VMS exit codes weren't handled well enough and were unclearRichard Levitte
Making a specific variable $failure_code and a bit of commenting in the VMS section should help clear things up. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit e00ab250c878f7a7f0ae908a6305cebf6883a244)
2015-01-22Re-align some comments after running the reformat script.OpenSSL_1_0_2-post-reformatMatt Caswell
This should be a one off operation (subsequent invokation of the script should not move them) This commit is for the 1.0.2 changes Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-07VMS fixups for 1.0.2Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-16Add OPENSSL_NO_ECDH guardsMatt Caswell
Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit af6e2d51bfeabbae827030d4c9d58a8f7477c4a0)
2014-11-18Fixed cms-test.pl for no-ec2mMatt Caswell
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2014-09-25Add the constant time test to the VMS build and testsRichard Levitte
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-08-28Constant-time utilitiesEmilia Kasper
Pull constant-time methods out to a separate header, add tests. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit 5a3d21c0585064292bde5cd34089e120487ab687) Conflicts: ssl/s3_cbc.c test/Makefile
2014-08-09Test SRP authentication ciphersuites.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 193c1c07165b0042abd217274a084b49459d4443)
2014-07-20Add test header to Makefile, update ordinalsDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-06-18Make sure test/tests.com exit gracefully, even when openssl.exe wasn'tRichard Levitte
properly built.
2014-06-16DCL doesn't do well with empty lines, or lines starting with #Richard Levitte
2014-06-14Update the VMS tests according to the latest unixly tests.Richard Levitte
Partly provided by Zoltan Arpadffy <arpadffy@polarhome.com>
2014-06-12make updateDr. Stephen Henson
2014-06-12Update the VMS build according to the latest unixly build.Richard Levitte
Partly provided by Zoltan Arpadffy <arpadffy@polarhome.com>
2014-06-12The 1.0.2 cms-test.pl had some changes that don't quite work on VMS...Richard Levitte
2014-06-11Enable multi-block support by default.Andy Polyakov
(cherry picked from commit 77a27a5066e8c0975d78be635ed356749a6f16db)
2014-06-10Create test/testutil.h for unit test helper macrosMike Bland
Defines SETUP_TEST_FIXTURE and EXECUTE_TEST, and updates ssl/heartbeat_test.c using these macros. SETUP_TEST_FIXTURE makes use of the new TEST_CASE_NAME macro, defined to use __func__ or __FUNCTION__ on platforms that support those symbols, or to use the file name and line number otherwise. This should fix several reported build problems related to lack of C99 support.
2014-06-09Link heartbeat_test with the static version of the librariesKurt Roeckx
It's using an internal API that that might not be available in the shared library.
2014-05-18Unit/regression test for TLS heartbeats.Mike Bland
Regression test against CVE-2014-0160 (Heartbleed). More info: http://mike-bland.com/tags/heartbleed.html (based on commit 35cb55988b75573105eefd00d27d0138eebe40b1)
2014-03-06test/Makefile: allow emulated test (e.g. under wine) [from master].Andy Polyakov
Submitted by: Roumen Petrov
2013-10-01Correctly test for no-ec.Ben Laurie
(cherry picked from commit d5605699a15d870457f96b3e1795135228547324)
2013-10-01Don't run ECDH CMS tests if EC disabled.Dr. Stephen Henson
(cherry picked from commit b85f8afe3735eb77073481ffff2a4c972a6c3b21)
2013-10-01Add X9.42 DH test.Dr. Stephen Henson
(cherry picked from commit bbc098ffb3c0b09e0bbeca787e20efddc3242ec1)
2013-10-01New CMS tests.Dr. Stephen Henson
Add some ECDH CMS tests. (cherry picked from commit 5cdc25a7545e44523b1f15418146bbda8eb03015)
2013-10-01Add X9.42 DH certificate to S/MIME testDr. Stephen Henson
(cherry picked from commit 75787fd833a11798e09b027991aabc5b7dafa335)
2013-10-01Scripts to recreate S/MIME test certificates.Dr. Stephen Henson
Add a script to generate keys and certificates for the S/MIME and CMS tests. Update certificates and add EC examples. (cherry picked from commit a0957d55059f0b6052235737f7441fc35da41afd)
2013-10-01Add new CMS tests.Dr. Stephen Henson
Add new tests to cms-test.pl covering PSS and OAEP. (cherry picked from commit 32b18e0338a326723680c7c347d3f04bf4e24b40)