Convert danetest, ssl_test_ctx_test

Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/3256)
This commit is contained in:
Rich Salz 2017-05-02 08:32:26 -04:00
parent c649d10d3f
commit 1f9d203dac
3 changed files with 172 additions and 327 deletions

View File

@ -186,8 +186,8 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN
DEPEND[v3ext]=../libcrypto libtestutil.a
SOURCE[danetest]=danetest.c
INCLUDE[danetest]=../include
DEPEND[danetest]=../libcrypto ../libssl
INCLUDE[danetest]=.. ../include
DEPEND[danetest]=../libcrypto ../libssl libtestutil.a
SOURCE[constant_time_test]=constant_time_test.c
INCLUDE[constant_time_test]=.. ../include

View File

@ -22,12 +22,15 @@
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
#include "testutil.h"
#include "../e_os.h"
#include "e_os.h"
#define _UC(c) ((unsigned char)(c))
static const char *progname;
static const char *basedomain;
static const char *CAfile;
static const char *tlsafile;
/*
* Forward declaration, of function that uses internal interfaces, from headers
@ -49,44 +52,22 @@ static int restore_errno(void)
return ret;
}
static void test_usage(void)
{
fprintf(stderr, "usage: %s: danetest basedomain CAfile tlsafile\n", progname);
}
static void print_errors(void)
{
unsigned long err;
char buffer[1024];
const char *file;
const char *data;
int line;
int flags;
while ((err = ERR_get_error_line_data(&file, &line, &data, &flags)) != 0) {
ERR_error_string_n(err, buffer, sizeof(buffer));
if (flags & ERR_TXT_STRING)
fprintf(stderr, "Error: %s:%s:%d:%s\n", buffer, file, line, data);
else
fprintf(stderr, "Error: %s:%s:%d\n", buffer, file, line);
}
}
static int verify_chain(SSL *ssl, STACK_OF(X509) *chain)
{
int ret = -1;
X509_STORE_CTX *store_ctx;
SSL_CTX *ssl_ctx = SSL_get_SSL_CTX(ssl);
X509_STORE *store = SSL_CTX_get_cert_store(ssl_ctx);
X509_STORE_CTX *store_ctx = NULL;
SSL_CTX *ssl_ctx = NULL;
X509_STORE *store = NULL;
X509 *cert = NULL;
int ret = 0;
int store_ctx_idx = SSL_get_ex_data_X509_STORE_CTX_idx();
X509 *cert = sk_X509_value(chain, 0);
if ((store_ctx = X509_STORE_CTX_new()) == NULL)
return -1;
if (!X509_STORE_CTX_init(store_ctx, store, cert, chain))
goto end;
if (!X509_STORE_CTX_set_ex_data(store_ctx, store_ctx_idx, ssl))
if (!TEST_ptr(store_ctx = X509_STORE_CTX_new())
|| !TEST_ptr(ssl_ctx = SSL_get_SSL_CTX(ssl))
|| !TEST_ptr(store = SSL_CTX_get_cert_store(ssl_ctx))
|| !TEST_ptr(cert = sk_X509_value(chain, 0))
|| !TEST_true(X509_STORE_CTX_init(store_ctx, store, cert, chain))
|| !TEST_true(X509_STORE_CTX_set_ex_data(store_ctx, store_ctx_idx,
ssl)))
goto end;
X509_STORE_CTX_set_default(store_ctx,
@ -95,17 +76,19 @@ static int verify_chain(SSL *ssl, STACK_OF(X509) *chain)
SSL_get0_param(ssl));
store_ctx_dane_init(store_ctx, ssl);
if (SSL_get_verify_callback(ssl))
if (SSL_get_verify_callback(ssl) != NULL)
X509_STORE_CTX_set_verify_cb(store_ctx, SSL_get_verify_callback(ssl));
ret = X509_verify_cert(store_ctx);
/* Mask "internal failures" (-1) from our return value. */
if (!TEST_int_ge(ret = X509_verify_cert(store_ctx), 0))
ret = 0;
SSL_set_verify_result(ssl, X509_STORE_CTX_get_error(store_ctx));
X509_STORE_CTX_cleanup(store_ctx);
end:
X509_STORE_CTX_free(store_ctx);
return (ret);
return ret;
}
static STACK_OF(X509) *load_chain(BIO *fp, int nelem)
@ -119,57 +102,49 @@ static STACK_OF(X509) *load_chain(BIO *fp, int nelem)
STACK_OF(X509) *chain;
typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long);
if ((chain = sk_X509_new_null()) == 0) {
perror("malloc");
exit(1);
}
if (!TEST_ptr(chain = sk_X509_new_null()))
goto err;
for (count = 0;
count < nelem && errtype == 0
&& PEM_read_bio(fp, &name, &header, &data, &len);
&& PEM_read_bio(fp, &name, &header, &data, &len) == 1;
++count) {
const unsigned char *p = data;
if (strcmp(name, PEM_STRING_X509) == 0
|| strcmp(name, PEM_STRING_X509_TRUSTED) == 0
|| strcmp(name, PEM_STRING_X509_OLD) == 0) {
d2i_X509_t d = strcmp(name, PEM_STRING_X509_TRUSTED) ?
d2i_X509_AUX : d2i_X509;
X509 *cert = d(0, &p, len);
|| strcmp(name, PEM_STRING_X509_TRUSTED) == 0
|| strcmp(name, PEM_STRING_X509_OLD) == 0) {
d2i_X509_t d = strcmp(name, PEM_STRING_X509_TRUSTED) != 0
? d2i_X509_AUX : d2i_X509;
X509 *cert;
const unsigned char *p = data;
if (cert == 0 || (p - data) != len)
errtype = "certificate";
else if (sk_X509_push(chain, cert) == 0) {
perror("malloc");
if (!TEST_ptr(cert = d(0, &p, len))
|| !TEST_long_eq(p - data, len)) {
TEST_info("Certificate parsing error");
goto err;
}
if (!TEST_true(sk_X509_push(chain, cert)))
goto err;
} else {
fprintf(stderr, "unexpected chain file object: %s\n", name);
TEST_info("Unknown chain file object %s", name);
goto err;
}
/*
* If any of these were null, PEM_read() would have failed.
*/
OPENSSL_free(name);
OPENSSL_free(header);
OPENSSL_free(data);
}
if (errtype) {
fprintf(stderr, "error reading: malformed %s\n", errtype);
goto err;
}
if (count == nelem) {
ERR_clear_error();
return chain;
}
err:
/* Some other PEM read error */
OPENSSL_free(name);
OPENSSL_free(header);
OPENSSL_free(data);
sk_X509_pop_free(chain, X509_free);
print_errors();
return NULL;
}
@ -182,18 +157,16 @@ static char *read_to_eol(BIO *f)
return NULL;
n = strlen(buf);
if (buf[n-1] != '\n') {
if (n+1 == sizeof(buf)) {
fprintf(stderr, "%s: warning: input too long\n", progname);
} else {
fprintf(stderr, "%s: warning: EOF before newline\n", progname);
}
if (buf[n - 1] != '\n') {
if (n + 1 == sizeof(buf))
TEST_error("input too long");
else
TEST_error("EOF before newline");
return NULL;
}
/* Trim trailing whitespace */
while (n > 0 && isspace(_UC(buf[n-1])))
while (n > 0 && isspace(_UC(buf[n - 1])))
buf[--n] = '\0';
return buf;
@ -205,13 +178,14 @@ static char *read_to_eol(BIO *f)
static ossl_ssize_t hexdecode(const char *in, void *result)
{
unsigned char **out = (unsigned char **)result;
unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
unsigned char *cp = ret;
unsigned char *ret;
unsigned char *cp;
uint8_t byte;
int nibble = 0;
if (ret == NULL)
if (!TEST_ptr(ret = OPENSSL_malloc(strlen(in) / 2)))
return -1;
cp = ret;
for (byte = 0; *in; ++in) {
int x;
@ -287,25 +261,22 @@ static int tlsa_import_rr(SSL *ssl, const char *rrdata)
for (f = tlsa_fields; f->var; ++f) {
if ((len = f->parser(cp += len, f->var)) <= 0) {
fprintf(stderr, "%s: warning: bad TLSA %s field in: %s\n",
progname, f->name, rrdata);
TEST_info("bad TLSA %s field in: %s", f->name, rrdata);
return 0;
}
}
ret = SSL_dane_tlsa_add(ssl, usage, selector, mtype, data, len);
OPENSSL_free(data);
if (ret == 0) {
print_errors();
fprintf(stderr, "%s: warning: unusable TLSA rrdata: %s\n",
progname, rrdata);
TEST_info("unusable TLSA rrdata: %s", rrdata);
return 0;
}
if (ret < 0) {
fprintf(stderr, "%s: warning: error loading TLSA rrdata: %s\n",
progname, rrdata);
TEST_info("error loading TLSA rrdata: %s", rrdata);
return 0;
}
return ret;
}
@ -345,17 +316,16 @@ static int test_tlsafile(SSL_CTX *ctx, const char *base_name,
if (sscanf(line, "%d %d %d %d %d%n",
&ntlsa, &ncert, &noncheck, &want, &want_depth, &off) != 5
|| !allws(line + off)) {
fprintf(stderr, "Expected tlsa count, cert count and result"
" at test %d of %s\n", testno, path);
TEST_error("Malformed line for test %d", testno);
return 0;
}
if ((ssl = SSL_new(ctx)) == NULL)
return -1;
if (!TEST_ptr(ssl = SSL_new(ctx)))
return 0;
SSL_set_connect_state(ssl);
if (SSL_dane_enable(ssl, base_name) <= 0) {
SSL_free(ssl);
return -1;
return 0;
}
if (noncheck)
SSL_dane_set_flags(ssl, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
@ -369,10 +339,9 @@ static int test_tlsafile(SSL_CTX *ctx, const char *base_name,
/* Don't report old news */
ERR_clear_error();
chain = load_chain(f, ncert);
if (chain == NULL) {
if (!TEST_ptr(chain = load_chain(f, ncert))) {
SSL_free(ssl);
return -1;
return 0;
}
ok = verify_chain(ssl, chain);
@ -389,111 +358,71 @@ static int test_tlsafile(SSL_CTX *ctx, const char *base_name,
SSL_set_verify_result(ssl, err);
SSL_free(ssl);
if (ok < 0) {
if (!TEST_int_eq(err, want)) {
if (want == X509_V_OK)
TEST_info("Verification failure in test %d: %d=%s",
testno, err, X509_verify_cert_error_string(err));
else
TEST_info("Unexpected error in test %d", testno);
ret = 0;
fprintf(stderr, "verify_chain internal error in %s test %d\n",
path, testno);
print_errors();
continue;
}
if (err != want || (want == 0 && !ok)) {
if (!TEST_false(want == 0 && ok == 0)) {
TEST_info("Verification failure in test %d: ok=0", testno);
ret = 0;
if (err != want) {
if (want == X509_V_OK)
fprintf(stderr, "Verification failure in %s test %d: %d: %s\n",
path, testno, err, X509_verify_cert_error_string(err));
else
fprintf(stderr, "Unexpected error in %s test %d: %d: wanted %d\n",
path, testno, err, want);
} else {
fprintf(stderr, "Verification failure in %s test %d: ok=0\n",
path, testno);
}
print_errors();
continue;
}
if (mdpth != want_depth) {
if (!TEST_int_eq(mdpth, want_depth)) {
TEST_info("In test test %d", testno);
ret = 0;
fprintf(stderr, "Wrong match depth, in %s test %d: wanted %d, got: %d\n",
path, testno, want_depth, mdpth);
}
fprintf(stderr, "%s: test %d successful\n", path, testno);
}
ERR_clear_error();
return ret;
}
int main(int argc, char *argv[])
static int run_tlsatest()
{
BIO *f;
BIO *bio_err;
SSL_CTX *ctx = NULL;
const char *basedomain;
const char *CAfile;
const char *tlsafile;
const char *p;
int ret = 1;
BIO *f = NULL;
int ret = 0;
if (!TEST_ptr(f = BIO_new_file(tlsafile, "r"))
|| !TEST_ptr(ctx = SSL_CTX_new(TLS_client_method()))
|| !TEST_int_gt(SSL_CTX_dane_enable(ctx), 0)
|| !TEST_true(SSL_CTX_load_verify_locations(ctx, CAfile, NULL))
|| !TEST_int_gt(SSL_CTX_dane_mtype_set(ctx, EVP_sha512(), 2, 1),
0)
|| !TEST_int_gt(SSL_CTX_dane_mtype_set(ctx, EVP_sha256(), 1, 2),
0)
|| !TEST_int_gt(test_tlsafile(ctx, basedomain, f, tlsafile), 0))
goto end;
ret = 1;
end:
BIO_free(f);
SSL_CTX_free(ctx);
return ret;
}
int test_main(int argc, char *argv[])
{
int ret = 0;
progname = argv[0];
if (argc != 4) {
test_usage();
EXIT(ret);
TEST_error("Usage error: danetest basedomain CAfile tlsafile");
return 0;
}
basedomain = argv[1];
CAfile = argv[2];
tlsafile = argv[3];
bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT);
ADD_TEST(run_tlsatest);
p = getenv("OPENSSL_DEBUG_MEMORY");
if (p != NULL && strcmp(p, "on") == 0)
CRYPTO_set_mem_debug(1);
CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
f = BIO_new_file(tlsafile, "r");
if (f == NULL) {
fprintf(stderr, "%s: Error opening tlsa record file: '%s': %s\n",
progname, tlsafile, strerror(errno));
EXIT(ret);
}
ctx = SSL_CTX_new(TLS_client_method());
if (SSL_CTX_dane_enable(ctx) <= 0) {
print_errors();
goto end;
}
if (!SSL_CTX_load_verify_locations(ctx, CAfile, NULL)) {
print_errors();
goto end;
}
if ((SSL_CTX_dane_mtype_set(ctx, EVP_sha512(), 2, 1)) <= 0) {
print_errors();
goto end;
}
if ((SSL_CTX_dane_mtype_set(ctx, EVP_sha256(), 1, 2)) <= 0) {
print_errors();
goto end;
}
if (test_tlsafile(ctx, basedomain, f, tlsafile) <= 0) {
print_errors();
goto end;
}
ret = 0;
end:
BIO_free(f);
SSL_CTX_free(ctx);
#ifndef OPENSSL_NO_CRYPTO_MDEBUG
if (CRYPTO_mem_leaks(bio_err) <= 0)
ret = 1;
#endif
BIO_free(bio_err);
EXIT(ret);
ret = run_tests(argv[0]);
return ret;
}
#include <internal/dane.h>

View File

@ -33,142 +33,66 @@ typedef struct ssl_test_ctx_test_fixture {
} SSL_TEST_CTX_TEST_FIXTURE;
static int SSL_TEST_CLIENT_CONF_equal(SSL_TEST_CLIENT_CONF *client,
SSL_TEST_CLIENT_CONF *client2)
static int clientconf_eq(SSL_TEST_CLIENT_CONF *conf1,
SSL_TEST_CLIENT_CONF *conf2)
{
if (!TEST_int_eq(client->verify_callback, client2->verify_callback)) {
TEST_info("ClientVerifyCallback mismatch: %s vs %s.",
ssl_verify_callback_name(client->verify_callback),
ssl_verify_callback_name(client2->verify_callback));
if (!TEST_int_eq(conf1->verify_callback, conf2->verify_callback)
|| !TEST_int_eq(conf1->servername, conf2->servername)
|| !TEST_str_eq(conf1->npn_protocols, conf2->npn_protocols)
|| !TEST_str_eq(conf1->alpn_protocols, conf2->alpn_protocols)
|| !TEST_int_eq(conf1->ct_validation, conf2->ct_validation))
return 0;
}
if (!TEST_int_eq(client->servername, client2->servername)) {
TEST_info("ServerName mismatch: %s vs %s.",
ssl_servername_name(client->servername),
ssl_servername_name(client2->servername));
return 0;
}
if (!TEST_str_eq(client->npn_protocols, client2->npn_protocols))
return 0;
if (!TEST_str_eq(client->alpn_protocols, client2->alpn_protocols))
return 0;
if (!TEST_int_eq(client->ct_validation, client2->ct_validation)) {
TEST_info("CTValidation mismatch: %s vs %s.",
ssl_ct_validation_name(client->ct_validation),
ssl_ct_validation_name(client2->ct_validation));
return 0;
}
return 1;
}
static int SSL_TEST_SERVER_CONF_equal(SSL_TEST_SERVER_CONF *server,
SSL_TEST_SERVER_CONF *server2)
static int serverconf_eq(SSL_TEST_SERVER_CONF *serv,
SSL_TEST_SERVER_CONF *serv2)
{
if (!TEST_int_eq(server->servername_callback,
server2->servername_callback)) {
TEST_info("ServerNameCallback mismatch: %s vs %s.",
ssl_servername_callback_name(server->servername_callback),
ssl_servername_callback_name(server2->servername_callback));
if (!TEST_int_eq(serv->servername_callback, serv2->servername_callback)
|| !TEST_str_eq(serv->npn_protocols, serv2->npn_protocols)
|| !TEST_str_eq(serv->alpn_protocols, serv2->alpn_protocols)
|| !TEST_int_eq(serv->broken_session_ticket,
serv2->broken_session_ticket)
|| !TEST_int_eq(serv->cert_status, serv2->cert_status))
return 0;
}
if (!TEST_str_eq(server->npn_protocols, server2->npn_protocols))
return 0;
if (!TEST_str_eq(server->alpn_protocols, server2->alpn_protocols))
return 0;
if (!TEST_int_eq(server->broken_session_ticket,
server2->broken_session_ticket))
return 0;
if (!TEST_int_eq(server->cert_status, server2->cert_status)) {
TEST_info("CertStatus mismatch: %s vs %s.",
ssl_certstatus_name(server->cert_status),
ssl_certstatus_name(server2->cert_status));
return 0;
}
return 1;
}
static int SSL_TEST_EXTRA_CONF_equal(SSL_TEST_EXTRA_CONF *extra,
SSL_TEST_EXTRA_CONF *extra2)
static int extraconf_eq(SSL_TEST_EXTRA_CONF *extra,
SSL_TEST_EXTRA_CONF *extra2)
{
return SSL_TEST_CLIENT_CONF_equal(&extra->client, &extra2->client)
&& SSL_TEST_SERVER_CONF_equal(&extra->server, &extra2->server)
&& SSL_TEST_SERVER_CONF_equal(&extra->server2, &extra2->server2);
if (!TEST_true(clientconf_eq(&extra->client, &extra2->client))
|| !TEST_true(serverconf_eq(&extra->server, &extra2->server))
|| !TEST_true(serverconf_eq(&extra->server2, &extra2->server2)))
return 0;
return 1;
}
/* Returns 1 if the contexts are equal, 0 otherwise. */
static int SSL_TEST_CTX_equal(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2)
static int testctx_eq(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2)
{
if (!TEST_int_eq(ctx->method, ctx2->method)) {
TEST_info("Method mismatch: %s vs %s.",
ssl_test_method_name(ctx->method),
ssl_test_method_name(ctx2->method));
return 0;
}
if (!TEST_int_eq(ctx->handshake_mode, ctx2->handshake_mode)) {
TEST_info("HandshakeMode mismatch: %s vs %s.",
ssl_handshake_mode_name(ctx->handshake_mode),
ssl_handshake_mode_name(ctx2->handshake_mode));
return 0;
}
if (!TEST_int_eq(ctx->app_data_size, ctx2->app_data_size))
return 0;
if (!TEST_int_eq(ctx->max_fragment_size, ctx2->max_fragment_size))
return 0;
if (!SSL_TEST_EXTRA_CONF_equal(&ctx->extra, &ctx2->extra))
return 0;
if (!SSL_TEST_EXTRA_CONF_equal(&ctx->resume_extra, &ctx2->resume_extra))
return 0;
if (!TEST_int_eq(ctx->expected_result, ctx2->expected_result)) {
TEST_info("ExpectedResult mismatch: %s vs %s.",
ssl_test_result_name(ctx->expected_result),
ssl_test_result_name(ctx2->expected_result));
return 0;
}
if (!TEST_int_eq(ctx->expected_client_alert, ctx2->expected_client_alert)) {
TEST_info("ClientAlert mismatch: %s vs %s.",
ssl_alert_name(ctx->expected_client_alert),
ssl_alert_name(ctx2->expected_client_alert));
return 0;
}
if (!TEST_int_eq(ctx->expected_server_alert, ctx2->expected_server_alert)) {
TEST_info("ServerAlert mismatch: %s vs %s.",
ssl_alert_name(ctx->expected_server_alert),
ssl_alert_name(ctx2->expected_server_alert));
return 0;
}
if (!TEST_int_eq(ctx->expected_protocol, ctx2->expected_protocol)) {
TEST_info("ClientAlert mismatch: %s vs %s.",
ssl_protocol_name(ctx->expected_protocol),
ssl_protocol_name(ctx2->expected_protocol));
return 0;
}
if (!TEST_int_eq(ctx->expected_servername, ctx2->expected_servername)) {
TEST_info("ExpectedServerName mismatch: %s vs %s.",
ssl_servername_name(ctx->expected_servername),
ssl_servername_name(ctx2->expected_servername));
return 0;
}
if (!TEST_int_eq(ctx->session_ticket_expected,
ctx2->session_ticket_expected)) {
TEST_info("SessionTicketExpected mismatch: %s vs %s.",
ssl_session_ticket_name(ctx->session_ticket_expected),
ssl_session_ticket_name(ctx2->session_ticket_expected));
return 0;
}
if (!TEST_int_eq(ctx->compression_expected, ctx2->compression_expected)) {
TEST_info("ComrpessionExpected mismatch: %d vs %d.",
ctx->compression_expected,
ctx2->compression_expected);
return 0;
}
if (!TEST_str_eq(ctx->expected_npn_protocol, ctx2->expected_npn_protocol))
return 0;
if (!TEST_str_eq(ctx->expected_alpn_protocol, ctx2->expected_alpn_protocol))
return 0;
if (!TEST_int_eq(ctx->resumption_expected, ctx2->resumption_expected))
if (!TEST_int_eq(ctx->method, ctx2->method)
|| !TEST_int_eq(ctx->handshake_mode, ctx2->handshake_mode)
|| !TEST_int_eq(ctx->app_data_size, ctx2->app_data_size)
|| !TEST_int_eq(ctx->max_fragment_size, ctx2->max_fragment_size)
|| !extraconf_eq(&ctx->extra, &ctx2->extra)
|| !extraconf_eq(&ctx->resume_extra, &ctx2->resume_extra)
|| !TEST_int_eq(ctx->expected_result, ctx2->expected_result)
|| !TEST_int_eq(ctx->expected_client_alert,
ctx2->expected_client_alert)
|| !TEST_int_eq(ctx->expected_server_alert,
ctx2->expected_server_alert)
|| !TEST_int_eq(ctx->expected_protocol, ctx2->expected_protocol)
|| !TEST_int_eq(ctx->expected_servername, ctx2->expected_servername)
|| !TEST_int_eq(ctx->session_ticket_expected,
ctx2->session_ticket_expected)
|| !TEST_int_eq(ctx->compression_expected,
ctx2->compression_expected)
|| !TEST_str_eq(ctx->expected_npn_protocol,
ctx2->expected_npn_protocol)
|| !TEST_str_eq(ctx->expected_alpn_protocol,
ctx2->expected_alpn_protocol)
|| !TEST_int_eq(ctx->resumption_expected,
ctx2->resumption_expected))
return 0;
return 1;
}
@ -176,25 +100,19 @@ static int SSL_TEST_CTX_equal(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2)
static SSL_TEST_CTX_TEST_FIXTURE set_up(const char *const test_case_name)
{
SSL_TEST_CTX_TEST_FIXTURE fixture;
fixture.test_case_name = test_case_name;
fixture.expected_ctx = SSL_TEST_CTX_new();
TEST_check(fixture.expected_ctx != NULL);
TEST_ptr(fixture.expected_ctx = SSL_TEST_CTX_new());
return fixture;
}
static int execute_test(SSL_TEST_CTX_TEST_FIXTURE fixture)
{
int success = 0;
SSL_TEST_CTX *ctx;
SSL_TEST_CTX *ctx = SSL_TEST_CTX_create(conf, fixture.test_section);
if (!TEST_ptr(ctx)) {
TEST_info("Failed to parse good configuration %s.",
fixture.test_section);
goto err;
}
if (!SSL_TEST_CTX_equal(ctx, fixture.expected_ctx))
if (!TEST_ptr(ctx = SSL_TEST_CTX_create(conf, fixture.test_section))
|| !testctx_eq(ctx, fixture.expected_ctx))
goto err;
success = 1;
@ -208,9 +126,9 @@ static void tear_down(SSL_TEST_CTX_TEST_FIXTURE fixture)
SSL_TEST_CTX_free(fixture.expected_ctx);
}
#define SETUP_SSL_TEST_CTX_TEST_FIXTURE() \
#define SETUP_SSL_TEST_CTX_TEST_FIXTURE() \
SETUP_TEST_FIXTURE(SSL_TEST_CTX_TEST_FIXTURE, set_up)
#define EXECUTE_SSL_TEST_CTX_TEST() \
#define EXECUTE_SSL_TEST_CTX_TEST() \
EXECUTE_TEST(execute_test, tear_down)
static int test_empty_configuration()
@ -280,11 +198,10 @@ static const char *bad_configurations[] = {
static int test_bad_configuration(int idx)
{
SSL_TEST_CTX *ctx = SSL_TEST_CTX_create(conf, bad_configurations[idx]);
if (!TEST_ptr_null(ctx)) {
TEST_info("Parsing bad configuration %s succeeded.",
bad_configurations[idx]);
SSL_TEST_CTX *ctx;
if (!TEST_ptr_null(ctx = SSL_TEST_CTX_create(conf,
bad_configurations[idx]))) {
SSL_TEST_CTX_free(ctx);
return 0;
}
@ -296,22 +213,21 @@ int test_main(int argc, char **argv)
{
int result = 0;
if (argc != 2)
return 1;
conf = NCONF_new(NULL);
TEST_check(conf != NULL);
/* argv[1] should point to test/ssl_test_ctx_test.conf */
TEST_check(NCONF_load(conf, argv[1], NULL) > 0);
if (argc != 2) {
TEST_info("Missing file argument");
goto end;
}
if (!TEST_ptr(conf = NCONF_new(NULL))
/* argv[1] should point to test/ssl_test_ctx_test.conf */
|| !TEST_int_gt(NCONF_load(conf, argv[1], NULL), 0))
goto end;
ADD_TEST(test_empty_configuration);
ADD_TEST(test_good_configuration);
ADD_ALL_TESTS(test_bad_configuration, OSSL_NELEM(bad_configurations));
result = run_tests(argv[0]);
end:
NCONF_free(conf);
return result;
}