aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl/test/ssl_to_openssl_SUITE.erl
AgeCommit message (Collapse)Author
2013-09-02ssl: Handle signature_algorithm field in digitally_signed properlyIngela Anderton Andin
with proper defaults Added ssl_ECC_SUITE
2013-06-07public_key & ssl: Add ASN-1 dependencyIngela Anderton Andin
As the ASN-1 application relies on a nif in R16 for decodeing (that was not the case in R15), public_key currently has a runtime dependency on ASN-1. Hopefully we will be able to remove this dependency again in the future.
2013-06-04ssl: Structural perarparation to support DTLSIngela Anderton Andin
Also phase in tls module as main API instead of ssl. To make API clearer. As TLS is the new protocol name. Maybe keep some API functions in ssl
2013-05-28ssl: Do not advertise EC ciphers if crypto support is insufficientIngela Anderton Andin
2013-05-08ssl: Filter out ECC cipher suites when openssl is buggyIngela Anderton Andin
Even in "normal" (not explicitly ECC tests) cases we need to filter out ECC ciper suites as they are preferd.
2013-05-08ssl: ct:print -> ct:log and assert port_commandIngela Anderton Andin
2013-05-08ssl: Skip ECC cipher tests on versions of openssl pre 0.9.9Ingela Anderton Andin
EEC is not fully supported before 0.9.9. Also skip tests on opensslversions with known bugs in ECC support
2013-03-13ssl: Add missing configuration in test caseIngela Anderton Andin
2013-02-18ssl: Further error handling enhancmentsIngela Anderton Andin
follow up enhancments done in commit e56167dd6ca8d37d26ea7f19933691a3bda41113 Make sure format_error return good strings. Replace confusing legacy atoms with more descriptive atoms.
2013-01-21ssl: Enhance error handlingIngela Anderton Andin
Remove filter mechanisms that made error messages backwards compatible with old ssl but hid information about what actually happened. This does not break the documented API however other reason terms may be returned, so code that matches on the reason part of {error, Reason} may fail.
2013-01-11ssl: CTify test casesIngela Anderton Andin
2012-12-19ssl: Fix update of test case name in init funtionIngela Anderton Andin
2012-11-27ssl: Receive port EXIT-message so that it does not get mixed up with the ↵Ingela Anderton Andin
protocol-error message we are expecting
2012-10-01ssl: Better test to determine if sslv2 is supported by opensslIngela Anderton Andin
2012-09-26ssl: Shorten test case names to workaround ct shortcomings on windowsIngela Anderton Andin
2012-09-20ssl: Changed default behaviour of next protocol negotiation to makeIngela Anderton Andin
more "sense" (be true to the specification).
2012-09-20ssl: Support for SSL Next Protocol NegotiationBen Murphy
* http://technotes.googlecode.com/git/nextprotoneg.html
2012-08-22ssl: Test suite adjustmentsIngela Anderton Andin
2012-08-22ssl: TLS 1.2: fix Certificate Request list of Accepted Signatur/Hash ↵Andreas Schultz
combinations
2012-08-22ssl: Add Signature Algorithms hello extension from TLS 1.2Andreas Schultz
This is also avoids triggering some bugs in OpenSSL.
2012-08-22ssl: Add crypto support check (TLS 1.2 require sha256 support)Ingela Anderton Andin
2012-08-22ssl: Run relevant tests for all SSL/TLS versionsIngela Anderton Andin
2012-08-22ssl: Add TLS version switches to openssl testsAndreas Schultz
2012-06-12ssl: Test case fixesIngela Anderton Andin
2012-06-08ssl: File handling optimizationIngela Anderton Andin
Avoid cach validation with file:file_info/2 as this i too expensive and causes a bottleneck in the file server. Instead we expose a new API function ssl:clear_pem_cache/0 to deal with the problem. As we think it will be of occasional use and the normal case is that the cache will be valid we think it is the right thing to do. Convert file paths to binary representation in the ssl API module to avoid uncessarry calls in file later on. Also add sanity checks for openssl versions in testsuite due to new openssl bugs.
2012-02-03Do not test sslv2 rejection with openssl-1.*Ingela Anderton Andin
Reason sslv2 support seems to be by default turned of.
2011-11-23Implementation of 1/n-1 splitting countermeasure Rizzo/Duong-BeastIngela Anderton Andin
The code is refactored and improved to make it easier to insert the 1/n-1 splitting countermeasure Rizzo/Duong-Beast that is really done in one function clause in ssl:record_split_bin/3
2011-11-15Work around bug in openss-1.0.0eIngela Anderton Andin
2011-11-15Avoid openssl processes surviving after test case has finishedIngela Anderton Andin
If the server process is always closed first shutdown of the openssl process will be gracious
2011-11-01Added PKCS-8 support in sslIngela Anderton Andin
2011-03-07Workaround for application:start(crypto) inconsistencyIngela Anderton Andin
2011-02-17Rename Suite Callback to Common Test HookLukas Larsson
2011-02-17Fix formatting for sslLukas Larsson
2011-02-17Add ts_install_scb to suite/0Lukas Larsson
2011-02-17Update ssl tests to conform with common_test standardLukas Larsson
2011-01-24Changed crypto start test so that it works as intendedIngela Anderton Andin
2011-01-20Skip ssl and public key tests if crypto fails to startIngela Anderton Andin
2010-12-16Cache invalidation and consistent user closingIngela Anderton Andin
Added cache invalidation control of ssl certificates so that sessions will not be reused if file content is changed. There was a glitch in ssl:close that made it possible to to get eaddrinuse even though reuseadder-option was used. Also improved tests for better user-close handling.
2010-11-30Updated tests to avoid test case failure for non interesting reasonsIngela Anderton Andin
Such reason is that pulic key generation or mnesia:stop might occasionally take very long time.
2010-10-07Anonymous cipher suitesIngela Anderton Andin
For testing purposes ssl now also support some anonymous cipher suites when explicitly configured to do so. Also moved session cache tests to its own suite, so that timeout of end_per_testcase when the mnesia is used as session cache will not affect other test cases.
2010-08-31Add tests for crypto RC4 bugIngela Anderton Andin
Changed test so that the test cases testing all different ciphers also sends data so that that the calls to crypto cipher functions are also tested.
2010-06-29The server now verifies the client certificate verify message correctly, ↵Ingela Anderton Andin
instead of causing a case-clause.
2010-06-11OTP-8695 New ssl defaultIngela Anderton Andin
Ssl has now switched default implementation and removed deprecated certificate handling. All certificate handling is done by the public_key application.
2010-06-08Move dsa ticket to r14a releaseIngela Anderton Andin
(This is the merge of r13 version to r14_dev)
2010-06-07OTP-8587 DSA key supportIngela Anderton Andin
New ssl now support client/server-certificates signed by dsa keys.
2010-05-26Avoid apparently timing issus when closing down opensslIngela Anderton Andin
2010-05-25Better coverageIngela Anderton Andin
2010-05-11OTP-8568 RFC -5746Ingela Anderton Andin
New ssl now supports secure renegotiation as described by RFC 5746.
2010-04-29OTP-8588 Alert and packet handling improvmentIngela Anderton Andin
Alert handling has been improved to better handle unexpected but valid messages and the implementation is also changed to avoid timing related issues that could cause different error messages depending on network latency. Packet handling was sort of broken but would mostly work as expected when socket was in binary mode. This has now been fixed.
2010-04-15Tried to minimize sleepingIngela Anderton Andin