Check-in [70adf652c5]
Overview
Comment:Uupdated list of tested ciphers to correspond with OpenSSL.
Downloads: Tarball | ZIP archive | SQL archive
Timelines: family | ancestors | descendants | both | trunk
Files: files | file ages | folders
SHA1: 70adf652c53aaa6cdbe175f7be511776584ab54e
User & Date: razzell on 2003-10-08 00:44:35
Other Links: manifest | tags
Context
2003-12-15
18:46
Updated version to 1.5. check-in: 64bce88b33 user: razzell tags: trunk
2003-10-08
00:44
Uupdated list of tested ciphers to correspond with OpenSSL. check-in: 70adf652c5 user: razzell tags: trunk
2003-10-07
22:57
Added CONST with intent similar to Revision 1.14. check-in: bb720c804e user: razzell tags: trunk
Changes

Modified ChangeLog from [1c55330554] to [3bd42b9d37].






1
2
3
4
5
6
7





2003-10-07  Dan Razzell <[email protected]>

	* tls.c: added CONST with intent similar to those from 2002-02-04.
	[Request #811911]

2003-07-07  Jeff Hobbs  <[email protected]>

>
>
>
>
>







1
2
3
4
5
6
7
8
9
10
11
12
2003-10-07  Dan Razzell	<[email protected]>

	* tests/ciphers.test: updated list of tested ciphers to correspond
	* with those available from OpenSSL. [Request #811981]

2003-10-07  Dan Razzell <[email protected]>

	* tls.c: added CONST with intent similar to those from 2002-02-04.
	[Request #811911]

2003-07-07  Jeff Hobbs  <[email protected]>

Modified tests/ciphers.test from [bb5158c11e] to [d352be49f7].

74
75
76
77
78
79
80
81


82
83
84
85
86
87
88
89

90

91
92
93
94
95
96
97

98
99


100



101


102
103
104
105
106
107
108
109
110
111


112
113
114
115
116
117
118
119

120

121
122
123
124
125
126
127

128
129


130



131


132
133
134
135
136
137
EXP-RC4-MD5}

test ciphers-1.3 {Tls::ciphers for ssl3} {openssl} {
    # This will fail if you compiled against RSA bsafe or with a
    # different set of defines than the default.
    # Change the constraint setting above.
    set result [join [lsort -dict [eval tls::ciphers ssl3]] \n ]
} [join [lsort -dict {EDH-RSA-DES-CBC3-SHA


EDH-DSS-DES-CBC3-SHA
DES-CBC3-SHA
DHE-DSS-RC4-SHA
IDEA-CBC-SHA
RC4-SHA
RC4-MD5
EXP1024-DHE-DSS-RC4-SHA
EXP1024-RC4-SHA

EXP1024-DHE-DSS-DES-CBC-SHA

EXP1024-DES-CBC-SHA
EXP1024-RC2-CBC-MD5
EXP1024-RC4-MD5
EDH-RSA-DES-CBC-SHA
EDH-DSS-DES-CBC-SHA
DES-CBC-SHA
EXP-EDH-RSA-DES-CBC-SHA

EXP-EDH-DSS-DES-CBC-SHA
EXP-DES-CBC-SHA


EXP-RC2-CBC-MD5



EXP-RC4-MD5}] \n]



# This version of the test is correct for OpenSSL only.
# An equivalent test for the RSA BSAFE SSL-C is earlier in this file.

test ciphers-1.4 {Tls::ciphers for tls1} {openssl} {
    # This will fail if you compiled against RSA bsafe or with a
    # different set of defines than the default.
    # Change the constraint setting in all.tcl
    set result [join [lsort -dict [eval tls::ciphers tls1]] \n ]
} [join [lsort -dict {EDH-RSA-DES-CBC3-SHA


EDH-DSS-DES-CBC3-SHA
DES-CBC3-SHA
DHE-DSS-RC4-SHA
IDEA-CBC-SHA
RC4-SHA
RC4-MD5
EXP1024-DHE-DSS-RC4-SHA
EXP1024-RC4-SHA

EXP1024-DHE-DSS-DES-CBC-SHA

EXP1024-DES-CBC-SHA
EXP1024-RC2-CBC-MD5
EXP1024-RC4-MD5
EDH-RSA-DES-CBC-SHA
EDH-DSS-DES-CBC-SHA
DES-CBC-SHA
EXP-EDH-RSA-DES-CBC-SHA

EXP-EDH-DSS-DES-CBC-SHA
EXP-DES-CBC-SHA


EXP-RC2-CBC-MD5



EXP-RC4-MD5}] \n]





# cleanup
::tcltest::cleanupTests
return







|
>
>
|

|
<
|
<
|
|
>
|
>
|
<
<
|
|
|

>
|
|
>
>
|
>
>
>
|
>
>









|
>
>
|

|
<
|
<
|
|
>
|
>
|
<
<
|
|
|

>
|
|
>
>
|
>
>
>
|
>
>






74
75
76
77
78
79
80
81
82
83
84
85
86

87

88
89
90
91
92
93


94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124

125

126
127
128
129
130
131


132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
EXP-RC4-MD5}

test ciphers-1.3 {Tls::ciphers for ssl3} {openssl} {
    # This will fail if you compiled against RSA bsafe or with a
    # different set of defines than the default.
    # Change the constraint setting above.
    set result [join [lsort -dict [eval tls::ciphers ssl3]] \n ]
} [join [lsort -dict {
AES128-SHA
AES256-SHA
DES-CBC-SHA
DES-CBC3-SHA
DHE-DSS-AES128-SHA

DHE-DSS-AES256-SHA

DHE-DSS-RC4-SHA
DHE-RSA-AES128-SHA
DHE-RSA-AES256-SHA
EDH-DSS-DES-CBC-SHA
EDH-DSS-DES-CBC3-SHA
EDH-RSA-DES-CBC-SHA


EDH-RSA-DES-CBC3-SHA
EXP-DES-CBC-SHA
EXP-EDH-DSS-DES-CBC-SHA
EXP-EDH-RSA-DES-CBC-SHA
EXP-RC2-CBC-MD5
EXP-RC4-MD5
EXP1024-DES-CBC-SHA
EXP1024-DHE-DSS-DES-CBC-SHA
EXP1024-DHE-DSS-RC4-SHA
EXP1024-RC2-CBC-MD5
EXP1024-RC4-MD5
EXP1024-RC4-SHA
IDEA-CBC-SHA
RC4-MD5
RC4-SHA
}] \n]

# This version of the test is correct for OpenSSL only.
# An equivalent test for the RSA BSAFE SSL-C is earlier in this file.

test ciphers-1.4 {Tls::ciphers for tls1} {openssl} {
    # This will fail if you compiled against RSA bsafe or with a
    # different set of defines than the default.
    # Change the constraint setting in all.tcl
    set result [join [lsort -dict [eval tls::ciphers tls1]] \n ]
} [join [lsort -dict {
AES128-SHA
AES256-SHA
DES-CBC-SHA
DES-CBC3-SHA
DHE-DSS-AES128-SHA

DHE-DSS-AES256-SHA

DHE-DSS-RC4-SHA
DHE-RSA-AES128-SHA
DHE-RSA-AES256-SHA
EDH-DSS-DES-CBC-SHA
EDH-DSS-DES-CBC3-SHA
EDH-RSA-DES-CBC-SHA


EDH-RSA-DES-CBC3-SHA
EXP-DES-CBC-SHA
EXP-EDH-DSS-DES-CBC-SHA
EXP-EDH-RSA-DES-CBC-SHA
EXP-RC2-CBC-MD5
EXP-RC4-MD5
EXP1024-DES-CBC-SHA
EXP1024-DHE-DSS-DES-CBC-SHA
EXP1024-DHE-DSS-RC4-SHA
EXP1024-RC2-CBC-MD5
EXP1024-RC4-MD5
EXP1024-RC4-SHA
IDEA-CBC-SHA
RC4-MD5
RC4-SHA
}] \n]



# cleanup
::tcltest::cleanupTests
return