Custome built dladdr() for AIX.
[openssl.git] / test / recipes / 80-test_ssl_old.t
index 5228112e1639fad4667267d6f912d96d7af07ad7..6468bd65716637cec1b686dd9dc3dc3c7ad6681e 100644 (file)
@@ -1,5 +1,5 @@
 #! /usr/bin/env perl
-# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+# Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
 # Licensed under the OpenSSL license (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
@@ -79,7 +79,7 @@ my $client_sess="client.ss";
 # new format in ssl_test.c and add recipes to 80-test_ssl_new.t instead.
 plan tests =>
     1                          # For testss
-    + 11                       # For the first testssl
+    +6                         # For the first testssl
     ;
 
 subtest 'test_ss' => sub {
@@ -424,7 +424,7 @@ sub testssl {
     subtest "Testing ciphersuites" => sub {
 
         my @exkeys = ();
-        my $ciphers = "-EXP:-PSK:-SRP:-kDH:-kECDHe";
+        my $ciphers = "-PSK:-SRP";
 
         if ($no_dh) {
             note "skipping DHE tests\n";
@@ -445,32 +445,41 @@ sub testssl {
         }
 
        my @protocols = ();
-       # FIXME: I feel unsure about the following line, is that really just TLSv1.2, or is it all of the SSLv3/TLS protocols?
-        push(@protocols, "TLSv1.2") unless $no_tls1_2;
-        push(@protocols, "SSLv3") unless $no_ssl3;
-       my $protocolciphersuitcount = 0;
-       my %ciphersuites =
-           map { my @c =
-                     map { split(/:/, $_) }
-                     run(app(["openssl", "ciphers", "${_}:$ciphers"]),
-                          capture => 1);
-                 map { s/\R//; } @c;  # chomp @c;
-                 $protocolciphersuitcount += scalar @c;
-                 $_ => [ @c ] } @protocols;
+       # We only use the flags that ssltest_old understands
+       push @protocols, "-tls1_2" unless $no_tls1_2;
+       push @protocols, "-tls1" unless $no_tls1;
+       push @protocols, "-ssl3" unless $no_ssl3;
+       my $protocolciphersuitecount = 0;
+       my %ciphersuites = ();
+       foreach my $protocol (@protocols) {
+           $ciphersuites{$protocol} =
+               [ map { s|\R||; split(/:/, $_) }
+                 run(app(["openssl", "ciphers", "-s", $protocol,
+                          "ALL:$ciphers"]), capture => 1) ];
+           $protocolciphersuitecount += scalar @{$ciphersuites{$protocol}};
+       }
 
         plan skip_all => "None of the ciphersuites to test are available in this OpenSSL build"
-            if $protocolciphersuitcount + scalar(@protocols) == 0;
+            if $protocolciphersuitecount + scalar(keys %ciphersuites) == 0;
 
         # The count of protocols is because in addition to the ciphersuits
         # we got above, we're running a weak DH test for each protocol
-       plan tests => $protocolciphersuitcount + scalar(@protocols);
+       plan tests => $protocolciphersuitecount + scalar(keys %ciphersuites);
 
-       foreach my $protocol (@protocols) {
+       foreach my $protocol (sort keys %ciphersuites) {
            note "Testing ciphersuites for $protocol";
+           # ssltest_old doesn't know -tls1_2, but that's fine, since that's
+           # the default choice if TLSv1.2 enabled
+           my $flag = $protocol eq "-tls1_2" ? "" : $protocol;
            foreach my $cipher (@{$ciphersuites{$protocol}}) {
-               ok(run(test([@ssltest, @exkeys, "-cipher", $cipher,
-                            $protocol eq "SSLv3" ? ("-ssl3") : ()])),
-                  "Testing $cipher");
+                if ($protocol eq "-ssl3" && $cipher =~ /ECDH/ ) {
+                    note "*****SKIPPING $protocol $cipher";
+                    ok(1);
+                } else {
+                    ok(run(test([@ssltest, @exkeys, "-cipher", $cipher,
+                                 $flag || ()])),
+                       "Testing $cipher");
+               }
            }
             is(run(test([@ssltest,
                          "-s_cipher", "EDH",
@@ -526,22 +535,6 @@ sub testssl {
 
     };
 
-    subtest 'Next Protocol Negotiation Tests' => sub {
-       ######################################################################
-
-       plan tests => 2;
-
-      SKIP: {
-         skip "TLSv1.0 is not supported by this OpenSSL build", 2
-             if $no_tls1;
-         skip "Next Protocol Negotiation is not supported by this OpenSSL build", 2
-             if disabled("nextprotoneg");
-
-         ok(run(test([@ssltest, "-bio_pair", "-tls1", "-npn_client", "-npn_server", "-num", "2"])));
-         ok(run(test([@ssltest, "-bio_pair", "-tls1", "-npn_client", "-npn_server", "-num", "2", "-reuse"])));
-       }
-    };
-
     subtest 'Custom Extension tests' => sub {
        ######################################################################
 
@@ -580,7 +573,7 @@ sub testssl {
 
       SKIP: {
          skip "skipping SRP tests", 4
-             if $no_srp;
+             if $no_srp || alldisabled(grep !/^ssl3/, available_protocols("tls"));
 
          ok(run(test([@ssltest, "-tls1", "-cipher", "SRP", "-srpuser", "test", "-srppass", "abc123"])),
             'test tls1 with SRP');
@@ -595,96 +588,6 @@ sub testssl {
             'test tls1 with SRP auth via BIO pair');
        }
     };
-
-    subtest 'Multi-buffer tests' => sub {
-       ######################################################################
-
-       plan tests => 2;
-
-      SKIP: {
-         skip "Neither SSLv3 nor any TLS version are supported by this OpenSSL build", 2
-             if $no_anytls;
-
-         skip "skipping multi-buffer tests", 2
-             if (POSIX::uname())[4] ne "x86_64";
-
-         ok(run(test([@ssltest, "-cipher", "AES128-SHA",    "-bytes", "8m"])));
-
-         # We happen to know that AES128-SHA256 is TLSv1.2 only... for now.
-         skip "TLSv1.2 is not supported by this OpenSSL configuration", 1
-             if $no_tls1_2;
-
-         ok(run(test([@ssltest, "-cipher", "AES128-SHA256", "-bytes", "8m"])));
-       }
-    };
-
-    subtest 'TLS session reuse' => sub {
-        plan tests => 12;
-
-        SKIP: {
-            skip "TLS1.1 or TLS1.2 disabled", 12 if $no_tls1_1 || $no_tls1_2;
-            ok(run(test([@ssltest, "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-            ok(run(test([@ssltest, "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "tls1.2"])));
-            ok(run(test([@ssltest, "-server_max_proto", "tls1.1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "tls1.1"])));
-
-            ok(run(test([@ssltest, "-server_max_proto", "tls1.1", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-            ok(run(test([@ssltest, "-server_max_proto", "tls1.1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "tls1.1"])));
-            ok(run(test([@ssltest, "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "tls1.2"])));
-
-            ok(run(test([@ssltest, "-no_ticket", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-            ok(run(test([@ssltest, "-no_ticket", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "tls1.2"])));
-            ok(run(test([@ssltest, "-no_ticket", "-server_max_proto", "tls1.1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "tls1.1"])));
-
-            ok(run(test([@ssltest, "-no_ticket", "-server_max_proto", "tls1.1", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-            ok(run(test([@ssltest, "-no_ticket", "-server_max_proto", "tls1.1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "tls1.1"])));
-            ok(run(test([@ssltest, "-no_ticket", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "tls1.2"])));
-        }
-    };
-
-    subtest 'DTLS session reuse' => sub {
-        plan tests => 12;
-      SKIP: {
-        skip "DTLS1.0 or DTLS1.2 disabled", 12 if $no_dtls1 || $no_dtls1_2;
-
-        ok(run(test([@ssltest, "-dtls", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-        ok(run(test([@ssltest, "-dtls", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "dtls1.2"])));
-        ok(run(test([@ssltest, "-dtls", "-server_max_proto", "dtls1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "dtls1"])));
-
-        ok(run(test([@ssltest, "-dtls", "-server_max_proto", "dtls1", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-        ok(run(test([@ssltest, "-dtls", "-server_max_proto", "dtls1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "dtls1"])));
-        ok(run(test([@ssltest, "-dtls", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "dtls1.2"])));
-
-        ok(run(test([@ssltest, "-dtls", "-no_ticket", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-        ok(run(test([@ssltest, "-dtls", "-no_ticket", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "dtls1.2"])));
-        ok(run(test([@ssltest, "-dtls", "-no_ticket", "-server_max_proto", "dtls1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "dtls1"])));
-
-        ok(run(test([@ssltest, "-dtls", "-no_ticket", "-server_max_proto", "dtls1", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess])));
-        ok(run(test([@ssltest, "-dtls", "-no_ticket", "-server_max_proto", "dtls1", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "dtls1"])));
-        ok(run(test([@ssltest, "-dtls", "-no_ticket", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "0", "-should_negotiate", "dtls1.2"])));
-       }
-    };
-
-    subtest 'Certificate Transparency tests' => sub {
-       ######################################################################
-
-       plan tests => 3;
-
-      SKIP: {
-        skip "Certificate Transparency is not supported by this OpenSSL build", 3
-            if $no_ct;
-        skip "TLSv1.0 is not supported by this OpenSSL build", 3
-            if $no_tls1;
-
-        $ENV{CTLOG_FILE} = srctop_file("test", "ct", "log_list.conf");
-        my @ca = qw(-CAfile certCA.ss);
-        ok(run(test([@ssltest, @ca, "-bio_pair", "-tls1", "-noct"])));
-        # No SCTs provided, so this should fail.
-        ok(run(test([@ssltest, @ca, "-bio_pair", "-tls1", "-ct",
-                     "-should_negotiate", "fail-client"])));
-        # No SCTs provided, unverified chains still succeed.
-        ok(run(test([@ssltest, "-bio_pair", "-tls1", "-ct"])));
-        }
-    };
 }
 
 unlink $CAkey;