summaryrefslogtreecommitdiffstats
path: root/test/ssl-tests (follow)
Commit message (Collapse)AuthorAgeFilesLines
...
* Add Ed25519 TLS 1.3 and 1.2 testsDr. Stephen Henson2017-06-211-1/+70
| | | | Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3585)
* Fix #2400 Add NO_RENEGOTIATE optionTodd Short2017-06-062-1/+175
| | | | | Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3432)
* TLS1.3 PaddingTodd Short2017-05-022-0/+59
| | | | | | | | | | Add padding callback for application control Standard block_size callback Documentation and tests included Configuration file/s_client/s_srver option Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3130)
* Add tests for version/ciphersuite sanity checksMatt Caswell2017-04-261-0/+31
| | | | | | | | The previous commits added sanity checks for where the max enabled protocol version does not have any configured ciphersuites. We should check that we fail in those circumstances. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3316)
* Add a ciphersuite config sanity check for serversMatt Caswell2017-04-262-75/+83
| | | | | | | Ensure that there are ciphersuites enabled for the maximum supported version we will accept in a ClientHello. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3316)
* Add a ciphersuite config sanity check for clientsMatt Caswell2017-04-268-13/+49
| | | | | | | Ensure that there are ciphersuites enabled for the maximum supported version we are claiming in the ClientHello. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3316)
* Fix issue in 18-dtls-renegotiate.conf.inMatt Caswell2017-04-252-1/+10
| | | | | | Don't skip all tests if SCTP is disabled! Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add SCTP testing for 04-client_auth.confMatt Caswell2017-04-251-124/+140
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add SCTP testing for 11-dtls_resumption.confMatt Caswell2017-04-251-40/+45
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add SCTP testing to 07-dtls-protocol-version.confMatt Caswell2017-04-251-25/+29
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add SCTP testing to 18-dtls-renegotiate.confMatt Caswell2017-04-251-144/+162
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add SCTP testing to 16-dtls-certstatus.confMatt Caswell2017-04-251-1/+34
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add support to test_ssl_new for testing with DTLS over SCTPMatt Caswell2017-04-252-107/+105
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3286)
* Add SSL tests for certificates with embedded SCTsRob Percival2017-04-122-68/+163
| | | | | | | | | | | | | | The only SSL tests prior to this tested using certificates with no embedded Signed Certificate Timestamps (SCTs), which meant they couldn't confirm whether Certificate Transparency checks in "strict" mode were working. These tests reveal a bug in the validation of SCT timestamps, which is fixed by the next commit. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3138)
* Add certificate_authorities tests client to server.Dr. Stephen Henson2017-04-042-1/+9
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3015)
* Add a test for resumption after HRRMatt Caswell2017-03-211-1/+20
| | | | | | Make sure we actually test resumption where an HRR has occurred. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2996)
* Add Client CA names testsDr. Stephen Henson2017-03-163-235/+498
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2969)
* Port remaining old DTLS testsEmilia Kasper2017-03-142-11/+340
| | | | | | | | We already test DTLS protocol versions. For good measure, add some DTLS tests with client auth to the new test framework, so that we can remove the old tests without losing coverage. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Port SRP tests to the new test frameworkEmilia Kasper2017-03-142-0/+247
| | | | | | Also add negative tests for password mismatch. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Update and add testDr. Stephen Henson2017-03-031-1/+13
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2840)
* Add compression testsMatt Caswell2017-03-022-0/+239
| | | | | | Check whether we negotiate compression in various scenarios. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2814)
* Fix test_ssl_new when compiled with no-tls1_2 or no-dtls1_2Matt Caswell2017-02-282-3/+14
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2788)
* Add tests for SHA1 and EC point compressionDr. Stephen Henson2017-02-252-55/+172
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2739)
* Add Suite B testsDr. Stephen Henson2017-02-252-10/+110
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2738)
* Tests for SSL early callbackBenjamin Kaduk2017-02-232-1/+163
| | | | | | | | | Plumb things through in the same place as the SNI callback, since we recommend that the early callback replace (and supplement) the SNI callback, and add a few test cases. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2279)
* add DSA cert testsDr. Stephen Henson2017-02-172-1/+77
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2667)
* Add and use function test_pem to work out test filenames.Dr. Stephen Henson2017-02-175-42/+37
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2667)
* Add some KeyUpdate testsMatt Caswell2017-02-172-0/+174
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2609)
* Add client auth TLS 1.3 certificate selection testsDr. Stephen Henson2017-02-161-5/+46
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2643)
* Provide a test for the Encrypt-Then-Mac renegotiation crashMatt Caswell2017-02-164-4/+412
| | | | | | | | | | | | | In 1.1.0 changing the ciphersuite during a renegotiation can result in a crash leading to a DoS attack. In master this does not occur with TLS (instead you get an internal error, which is still wrong but not a security issue) - but the problem still exists in the DTLS code. This commit provides a test for the issue. CVE-2017-3733 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add missing MinProtocol/MaxProtocolDr. Stephen Henson2017-02-022-3/+12
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2339)
* Add TLS 1.3 certificate selection tests.Dr. Stephen Henson2017-02-022-32/+159
| | | | | | | | | For TLS 1.3 we select certificates with signature algorithms extension only. For ECDSA+SHA384 there is the additional restriction that the curve must be P-384: since the test uses P-256 this should fail. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2339)
* Use PSS for simple test so TLS 1.3 handhake is successful.Dr. Stephen Henson2017-01-302-4/+4
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2301)
* Add tests for client and server signature typeDr. Stephen Henson2017-01-304-3/+59
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2301)
* Re-enable resumption for TLS1.3 CT testsMatt Caswell2017-01-302-12/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2259)
* Re-enable test_ssl_new resumption tests for TLSv1.3Matt Caswell2017-01-301-16/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2259)
* Remove a TLS1.3 TODO that is now completedMatt Caswell2017-01-301-1/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2259)
* Re-enable ALPN resumption tests where we are using TLSv1.3Matt Caswell2017-01-302-24/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2259)
* Add server signature algorithm bug test.Dr. Stephen Henson2017-01-262-9/+43
| | | | | | | | | | | Add a client authentication signature algorithm to simple ssl test and a server signature algorithm. Since we don't do client auth this should have no effect. However if we use client auth signature algorithms by mistake this will abort the handshake with a no shared signature algorithms error. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2290)
* Extend the test_ssl_new renegotiation tests to include client authMatt Caswell2017-01-234-2/+204
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1982)
* Add signing hash testsDr. Stephen Henson2017-01-204-2/+17
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2235)
* Add client cert type testsDr. Stephen Henson2017-01-152-1/+7
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2224)
* Add certificate selection tests.Dr. Stephen Henson2017-01-152-0/+254
| | | | | | | Add certifcate selection tests: the certificate type is selected by cipher string and signature algorithm. Reviewed-by: Emilia Käsper <emilia@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2224)
* Add server temp key type checksDr. Stephen Henson2017-01-082-1/+33
| | | | | Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2191)
* 80-test_ssl_new.t: Make 19-mac-then-encrypt.conf work without TLSv1.2Richard Levitte2016-12-291-0/+7
| | | | Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2144)
* Send and Receive a TLSv1.3 format ServerHelloMatt Caswell2016-12-085-53/+106
| | | | | | | | | | There are some minor differences in the format of a ServerHello in TLSv1.3. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix mac-then-encrypt test with enable-tls1_3Matt Caswell2016-11-292-0/+12
| | | | | | | | | | | | Commit b3618f44 added a test for mac-then-encrypt. However the test fails when running with "enable-tls1_3". The problem is that the test creates a connection, which ends up being TLSv1.3. However it also restricts the ciphers to a single mac-then-encrypt ciphersuite that is not TLSv1.3 compatible so the connection aborts and the test fails. Mac-then-encrypt is not relevant to TLSv1.3, so the test should disable that protocol version. Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Test mac-then-encryptEmilia Kasper2016-11-282-0/+245
| | | | | | | | | | | Verify that the encrypt-then-mac negotiation is handled correctly. Additionally, when compiled with no-asm, this test ensures coverage for the constant-time MAC copying code in ssl3_cbc_copy_mac. The proxy-based CBC padding test covers that as well but it's nevertheless better to have an explicit handshake test for mac-then-encrypt. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Remove old style NewSessionTicket from TLSv1.3Matt Caswell2016-11-232-14/+36
| | | | | | | | | TLSv1.3 has a NewSessionTicket message, but it is *completely* different to the TLSv1.2 one and may as well have been called something else. This commit removes the old style NewSessionTicket from TLSv1.3. We will have to add the new style one back in later. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Start using the key_share data to derive the PMSMatt Caswell2016-11-162-5/+50
| | | | | | | | | | | | | | | | | | | | | | | | The previous commits put in place the logic to exchange key_share data. We now need to do something with that information. In <= TLSv1.2 the equivalent of the key_share extension is the ServerKeyExchange and ClientKeyExchange messages. With key_share those two messages are no longer necessary. The commit removes the SKE and CKE messages from the TLSv1.3 state machine. TLSv1.3 is completely different to TLSv1.2 in the messages that it sends and the transitions that are allowed. Therefore, rather than extend the existing <=TLS1.2 state transition functions, we create a whole new set for TLSv1.3. Intially these are still based on the TLSv1.2 ones, but over time they will be amended. The new TLSv1.3 transitions remove SKE and CKE completely. There's also some cleanup for some stuff which is not relevant to TLSv1.3 and is easy to remove, e.g. the DTLS support (we're not doing DTLSv1.3 yet) and NPN. I also disable EXTMS for TLSv1.3. Using it was causing some added complexity, so rather than fix it I removed it, since eventually it will not be needed anyway. Reviewed-by: Rich Salz <rsalz@openssl.org>