14-curves.conf.in 1.3 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647
  1. # -*- mode: perl; -*-
  2. ## SSL test configurations
  3. package ssltests;
  4. use strict;
  5. use warnings;
  6. use OpenSSL::Test;
  7. use OpenSSL::Test::Utils qw(anydisabled);
  8. my @curves = ("sect163k1", "sect163r1", "sect163r2", "sect193r1",
  9. "sect193r2", "sect233k1", "sect233r1", "sect239k1",
  10. "sect283k1", "sect283r1", "sect409k1", "sect409r1",
  11. "sect571k1", "sect571r1", "secp160k1", "secp160r1",
  12. "secp160r2", "secp192k1", "prime192v1", "secp224k1",
  13. "secp224r1", "secp256k1", "prime256v1", "secp384r1",
  14. "secp521r1", "brainpoolP256r1", "brainpoolP384r1",
  15. "brainpoolP512r1", "X25519", "X448");
  16. our @tests = ();
  17. sub generate_tests() {
  18. foreach (0..$#curves) {
  19. my $curve = $curves[$_];
  20. push @tests, {
  21. name => "curve-${curve}",
  22. server => {
  23. "Curves" => $curve,
  24. # TODO(TLS1.3): Can we get this to work for TLSv1.3?
  25. "MaxProtocol" => "TLSv1.2"
  26. },
  27. client => {
  28. "CipherString" => "ECDHE",
  29. "MaxProtocol" => "TLSv1.2",
  30. "Curves" => $curve
  31. },
  32. test => {
  33. "ExpectedTmpKeyType" => $curve,
  34. "ExpectedResult" => "Success"
  35. },
  36. };
  37. }
  38. }
  39. generate_tests();