Home
last modified time | relevance | path

Searched +full:no +full:- +full:tls1_3 (Results 1 – 25 of 44) sorted by relevance

12

/third_party/openssl/test/recipes/
D70-test_sslsigalgs.t2 # Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
21 if disabled("engine") || disabled("dynamic-engine");
27 if disabled("tls1_2") && disabled("tls1_3");
30 my $proxy = TLSProxy::Proxy->new(
57 $proxy->clientflags("-no_tls1_3") if disabled("ec") && disabled("dh");
58 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
60 ok(TLSProxy::Message->success, "Default sigalgs");
65 if disabled("tls1_3") || (disabled("ec") && disabled("dh"));
67 $proxy->filter(\&sigalgs_filter);
69 #Test 2: Sending no sig algs extension in TLSv1.3 should fail
[all …]
D80-test_ssl_new.t2 # Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
34 my @conf_srcs = glob(srctop_file("test", "ssl-tests", "*.cnf.in"));
39 # We hard-code the number of tests to double-check that the globbing above
47 !disabled("tls1_3") && (!disabled("ec") || !disabled("dh")));
53 my $no_tls_below1_3 = $no_tls || (disabled("tls1_2") && !disabled("tls1_3"));
68 # expectations dynamically based on the OpenSSL compile-time config.
70 "02-protocol-version.cnf" => !$is_default_tls,
71 "04-client_auth.cnf" => !$is_default_tls || !$is_default_dtls
73 "05-sni.cnf" => disabled("tls1_1"),
74 "07-dtls-protocol-version.cnf" => !$is_default_dtls || !disabled("sctp"),
[all …]
D80-test_ssl_old.t2 # Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
31 ssl3 tls1 tls1_1 tls1_2 tls1_3
38 plan skip_all => "No SSL/TLS/DTLS protocol is support by this OpenSSL build"
41 my $digest = "-sha1";
48 my $cnf = srctop_file("test", "ca-and-certs.cnf");
49 my $CAkey = srctop_file("test", "certs", "ca-key.pem"); # "keyCA.ss"
54 my $Ukey = srctop_file("test", "certs", "ee-key.pem"); # "keyU.ss";
65 my $P1key= srctop_file("test", "certs", "alt1-key.pem"); # "keyP1.ss";
69 my $P2key= srctop_file("test", "certs", "alt2-key.pem"); # "keyP2.ss";
79 # new format in ssl_test.c and add recipes to 80-test_ssl_new.t instead.
[all …]
D70-test_sslversions.t2 # Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
34 if disabled("engine") || disabled("dynamic-engine");
40 if disabled("tls1_3")
47 my $proxy = TLSProxy::Proxy->new(
55 #02-protocol-version.cnf should check all the various combinations of normal
60 $proxy->filter(\&modify_supported_versions_filter);
61 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
63 ok(TLSProxy::Message->fail(), "Empty supported versions");
65 #Test 2: supported_versions extension with no recognised versions should not
67 $proxy->clear();
[all …]
D70-test_clienthello.t2 # Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
15 plan skip_all => "No TLS/SSL protocols are supported by this OpenSSL build"
18 #No EC with TLSv1.3 confuses the padding calculations in this test
19 plan skip_all => "No EC with TLSv1.3 is not supported by this test"
20 if disabled("ec") && !disabled("tls1_3");
D70-test_sslsignature.t2 # Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
21 if disabled("engine") || disabled("dynamic-engine");
30 my $proxy = TLSProxy::Proxy->new(
44 $proxy->filter(\&signature_filter);
46 #Test 1: No corruption should succeed
48 $proxy->clientflags("-no_tls1_3") if disabled("ec") && disabled("dh");
49 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
51 ok(TLSProxy::Message->success, "No corruption");
55 if disabled("tls1_3") || (disabled("ec") && disabled("dh"));
58 $proxy->clear();
[all …]
D70-test_tls13cookie.t2 # Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved.
21 if disabled("engine") || disabled("dynamic-engine");
27 if disabled("tls1_3") || (disabled("ec") && disabled("dh"));
36 my $proxy = TLSProxy::Proxy->new(
48 $proxy->filter(\&cookie_filter);
49 $proxy->serverflags("-curves X25519") if !disabled("ec");
50 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
54 ok(TLSProxy::Message->success() && $cookieseen == 1, "Cookie seen");
62 $proxy->clear();
64 $proxy->clientflags("-curves ffdhe3072:ffdhe2048");
[all …]
D70-test_tlsextms.t2 # Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
22 if disabled("engine") || disabled("dynamic-engine");
42 my $proxy = TLSProxy::Proxy->new(
57 $proxy->clientflags("-no_tls1_3");
58 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
68 $proxy->clientflags("-no_tls1_3");
69 $proxy->start();
70 checkmessages(2, "No client extension extended master secret test", 0, 0, 1);
76 $proxy->clientflags("-no_ticket -no_tls1_3");
78 $proxy->start();
[all …]
D70-test_tls13kexmodes.t2 # Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved.
23 if disabled("engine") || disabled("dynamic-engine");
29 if disabled("tls1_3") || (disabled("ec") && disabled("dh"));
184 my $proxy = TLSProxy::Proxy->new(
193 $proxy->clientflags("-sess_out ".$session);
194 $proxy->serverflags("-servername localhost");
195 $proxy->sessionfile($session);
196 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
198 ok(TLSProxy::Message->success(), "Initial connection");
200 #Test 2: Attempt a resume with no kex modes extension. Should fail (server
[all …]
D70-test_sslmessages.t2 # Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
23 if disabled("engine") || disabled("dynamic-engine");
30 || (!disabled("tls1_3") && disabled("tls1_2"));
34 my $proxy = TLSProxy::Proxy->new(
176 $proxy->serverconnects(2);
177 $proxy->clientflags("-no_tls1_3 -sess_out ".$session);
178 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
185 $proxy->clearClient();
186 $proxy->clientflags("-no_tls1_3 -sess_in ".$session);
187 $proxy->clientstart();
[all …]
D70-test_key_share.t2 # Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
56 if disabled("engine") || disabled("dynamic-engine");
62 if disabled("tls1_3");
69 my $proxy = TLSProxy::Proxy->new(
82 $proxy->filter(\&modify_key_shares_filter);
84 $proxy->serverflags("-groups ffdhe3072");
86 $proxy->serverflags("-groups P-256");
88 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
90 ok(TLSProxy::Message->success(), "Success after HRR");
94 $proxy->clear();
[all …]
D70-test_tls13messages.t2 # Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
23 if disabled("engine") || disabled("dynamic-engine");
29 if disabled("tls1_3");
198 my $proxy = TLSProxy::Proxy->new(
207 $proxy->serverconnects(2);
208 $proxy->clientflags("-sess_out ".$session);
209 $proxy->sessionfile($session);
210 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
217 $proxy->clearClient();
218 $proxy->clientflags("-sess_in ".$session);
[all …]
/third_party/openssl/test/ssl-tests/
Dprotocol_version.pm1 # -*- mode: perl; -*-
2 # Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
25 # undef stands for "no limit".
31 my @is_tls_disabled = anydisabled("ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3");
32 my @is_tls_disabled_fips = anydisabled("tls1_2", "tls1_3");
85 # undef stands for "no limit".
110 alldisabled("ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3");
148 my $c_max_min = $c_min == 0 ? 0 : $c_min - 1;
151 my $s_max_min = $s_min == 0 ? 0 : $s_min - 1;
158 "name" => "version-negotiation",
[all …]
D22-compression.cnf.in1 # -*- mode: perl; -*-
2 # Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
22 name => "tlsv1_3-both-compress",
30 "CompressionExpected" => "No",
35 name => "tlsv1_3-client-compress",
42 "CompressionExpected" => "No",
47 name => "tlsv1_3-server-compress",
54 "CompressionExpected" => "No",
59 name => "tlsv1_3-neither-compress",
65 "CompressionExpected" => "No",
[all …]
D20-cert-select.cnf.in1 # -*- mode: perl; -*-
16 "ECDSA.Certificate" => test_pem("server-ecdsa-cert.pem"),
17 "ECDSA.PrivateKey" => test_pem("server-ecdsa-key.pem"),
18 "Ed25519.Certificate" => test_pem("server-ed25519-cert.pem"),
19 "Ed25519.PrivateKey" => test_pem("server-ed25519-key.pem"),
20 "Ed448.Certificate" => test_pem("server-ed448-cert.pem"),
21 "Ed448.PrivateKey" => test_pem("server-ed448-key.pem"),
26 "PSS.Certificate" => test_pem("server-pss-cert.pem"),
27 "PSS.PrivateKey" => test_pem("server-pss-key.pem"),
28 "ECDSA.Certificate" => test_pem("server-ecdsa-cert.pem"),
[all …]
/third_party/openssl/.github/workflows/
Drun-checker-ci.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
9 name: Run-checker CI
15 run-checker:
17 fail-fast: false
20 no-cmp,
21 no-cms,
22 no-ct,
23 no-dtls,
24 no-ec,
25 no-ec2m,
[all …]
Drun-checker-daily.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
8 name: Run-checker daily
13 - cron: '0 6 * * *'
18 run-checker:
20 fail-fast: false
24 no-afalgeng,
25 no-aria,
26 no-asan,
27 no-asm,
28 no-async,
[all …]
Dfuzz-checker.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
8 name: Fuzz-checker CI
16 fuzz-checker:
18 fail-fast: false
23 config: enable-fuzz-afl no-module,
24 install: afl++-clang,
25 cc: afl-clang-fast
28 config: enable-fuzz-libfuzzer enable-asan enable-ubsan,
29 …libs: --with-fuzzer-lib=/usr/lib/llvm-12/lib/libFuzzer.a --with-fuzzer-include=/usr/lib/llvm-12/bu…
30 install: libfuzzer-12-dev,
[all …]
/third_party/openssl/doc/man1/
Dopenssl-s_time.pod.in2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
6 openssl-s_time - SSL/TLS performance timing program
11 [B<-help>]
12 [B<-connect> I<host>:I<port>]
13 [B<-www> I<page>]
14 [B<-cert> I<filename>]
15 [B<-key> I<filename>]
16 [B<-reuse>]
17 [B<-new>]
18 [B<-verify> I<depth>]
[all …]
Dopenssl-ciphers.pod.in2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
6 openssl-ciphers - SSL cipher display and cipher list command
11 [B<-help>]
12 [B<-s>]
13 [B<-v>]
14 [B<-V>]
15 [B<-ssl3>]
16 [B<-tls1>]
17 [B<-tls1_1>]
18 [B<-tls1_2>]
[all …]
/third_party/openssl/doc/
Dperlvars.pm2 # Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
15 . "[B<-allow_proxy_certs>]\n"
16 . "[B<-attime> I<timestamp>]\n"
17 . "[B<-no_check_time>]\n"
18 . "[B<-check_ss_sig>]\n"
19 . "[B<-crl_check>]\n"
20 . "[B<-crl_check_all>]\n"
21 . "[B<-explicit_policy>]\n"
22 . "[B<-extended_crl>]\n"
23 . "[B<-ignore_critical>]\n"
[all …]
/third_party/openssl/fuzz/
DREADME.md7 ---------
13 -----------------------------------
15 Install `clang`, which [ships with `libfuzzer`](http://llvm.org/docs/LibFuzzer.html#fuzzer-usage)
18 sudo apt-get install clang
23 `/usr/lib/llvm-7/lib/clang/7.0.1/lib/linux/libclang_rt.fuzzer-x86_64.a`.
25 CC=clang ./config enable-fuzz-libfuzzer \
26 --with-fuzzer-lib=$PATH_TO_LIBFUZZER \
27 -DPEDANTIC enable-asan enable-ubsan no-shared \
28 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION \
29 -fsanitize=fuzzer-no-link \
[all …]
/third_party/mbedtls/docs/architecture/
Dtls13-support.md5 --------
20 --------------
22 - Overview
24 - The TLS 1.3 MVP implements only the client side of the protocol.
26 - The TLS 1.3 MVP supports ECDHE key establishment.
28 - The TLS 1.3 MVP does not support DHE key establishment.
30 - The TLS 1.3 MVP does not support pre-shared keys, including any form of
32 data (0-RTT data).
34 - The TLS 1.3 MVP supports the authentication of the server by the client
40 - The TLS 1.3 MVP does not support the handling of server HelloRetryRequest
[all …]
/third_party/openssl/apps/
Ds_time.c2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
43 static const size_t fmt_http_get_cmd_size = sizeof(fmt_http_get_cmd) - 2;
57 {"help", OPT_HELP, '-', "Display this summary"},
62 {"new", OPT_NEW, '-', "Just time new connections"},
63 {"reuse", OPT_REUSE, '-', "Just time connection reuse"},
64 {"bugs", OPT_BUGS, '-', "Turn on SSL bug compatibility"},
69 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
72 {"tls1", OPT_TLS1, '-', "Just use TLSv1.0"},
75 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
78 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
[all …]
/third_party/openssl/
DINSTALL.md11 - [Prerequisites](#prerequisites)
12 - [Notational Conventions](#notational-conventions)
13 - [Quick Installation Guide](#quick-installation-guide)
14 - [Building OpenSSL](#building-openssl)
15 - [Installing OpenSSL](#installing-openssl)
16 - [Configuration Options](#configuration-options)
17 - [API Level](#api-level)
18 - [Cross Compile Prefix](#cross-compile-prefix)
19 - [Build Type](#build-type)
20 - [Directories](#directories)
[all …]

12