summaryrefslogtreecommitdiff
path: root/src/regress/lib/libcrypto/Makefile (follow)
Commit message (Collapse)AuthorAgeFilesLines
* hook symbols test to regresstb2020-09-181-1/+2
|
* Fix a bug in PEM_X509_INFO_read_bio(3) that is very likely to causeschwarze2020-07-231-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | use-after-free and double-free issues in calling programs. The bug was introduced in SSLeay-0.6.0 released on June 21, 1996 and has been present since OpenBSD 2.4. I found the bug while documenting the function. The bug could bite in two ways that looked quite different from the perspective of the calling code: * If a stack was passed in that already contained some X509_INFO objects and an error occurred, all the objects passed in would be freed, but without removing the freed pointers from the stack, so the calling code would probable continue to access the freed pointers and eventually free them a second time. * If the input BIO contained at least two valid PEM objects followed by at least one PEM object causing an error, at least one freed pointer would be put onto the stack, even though the function would return NULL rather than the stack. But the calling code would still have a pointer to the stack, so it would be likely to access the new bogus pointers sooner or later. Fix all this by remembering the size of the input stack on entry and cutting it back to exactly that size when exiting due to an error, but no further. While here, do some related cleanup: * Garbage collect the automatic variables "error" and "i" which were only used at one single place each. * Use NULL rather than 0 for pointers. I like bugfixes that make the code four lines shorter, reduce the number of variables by one, reduce the number of brace-blocks by one, reduce the number if if-statements by one, and reduce the number of else-clauses by one. Tweaks and OK tb@.
* Enter the certs regress directory.jsing2020-07-141-1/+2
|
* Hook cms regress.jsing2019-11-021-1/+2
|
* link sm4 regress to the buildtb2019-03-171-1/+2
|
* Hook up sm3 regress tests.tb2018-11-111-1/+2
|
* The Botan library from ports an be configured to use OpenSSL orbluhm2018-11-091-1/+3
| | | | | | | | LibreSSL as crypto provider. When we run their regression tests, we are actually testing our library. This is far from perfect. A lot of LibreSSL features have not been implemented as Botan provider. Even if provider openssl is specified, botan-test runs a lot of non-openssl tests. This can be improved later.
* Add subdirectires with SUBDIR += instead of a single assignment withtb2018-11-091-47/+46
| | | | line continuations.
* Provide a harness that runs test vectors from Project Wycheproof againstjsing2018-07-251-1/+2
| | | | | | | | | | libcrypto. Initially this just covers RSA signatures, but can be extended to cover other cryptographic algorithms. This regress requires the go and wycheproof-testvector packages to be installed, with the regress being skipped otherwise. Discussed with beck@ and tb@
* Link free directory to libcrypto regress test suite.tb2018-05-151-1/+2
| | | | ok jsing
* test X509_NAME_add_entry_by_txt(3); feedback and OK jsing@schwarze2018-04-071-2/+3
|
* Add regress test ensuring autoinit stays pledge("stdio") safe.beck2018-03-191-1/+2
|
* Bring in HKDF, from BoringSSL, with regress tests modified to bebeck2017-05-061-1/+2
| | | | | in C. Ride previous minor bump ok tom@ inoguchi@ jsing@
* link in rsa testbeck2017-01-251-1/+2
|
* unhook ocsp test from the default since it currently requires network access andbeck2017-01-181-2/+1
| | | | therefore appears to break in bluhm's test setup
* Add regress for X25519, converted from BoringSSL.jsing2016-11-051-1/+2
|
* Move pqueue regress from libcrypto to libssl, since that's where the pqueuejsing2016-11-041-2/+1
| | | | | code now lives. Also unbreak the regress following the symbol hiding changes in libssl.
* Add a nasty little ocsp regress test in the hope pedants will make it better.beck2016-07-041-1/+2
|
* Add initial regress tests for ASN.1 times.jsing2015-09-251-1/+2
|
* Temporarily revive MD4 for MS CHAP support.doug2015-09-141-1/+2
|
* Remove MD4 support from LibreSSL.doug2015-09-131-2/+1
| | | | | | | | MD4 should have been removed a long time ago. Also, RFC 6150 moved it to historic in 2011. Rides the major crank from removing SHA-0. Discussed with many including beck@, millert@, djm@, sthen@ ok jsing@, input + ok bcook@
* Remove SHA-0 support.doug2015-09-131-2/+1
| | | | | | | SHA-0 was withdrawn shortly after publication 20 years ago and replaced with SHA-1. This will require a major crank. ok bcook@, jsing@
* Remove obsolete MDC-2DES from libcrypto.doug2015-06-201-2/+1
| | | | ok deraadt@ jsing@ miod@
* GOST regression tests; from Dmitry Eremin-Solenikovmiod2014-11-181-1/+2
|
* Regression test for PKCS5_PBKDF2_HMAC(), written by Christian Heimes ; frommiod2014-07-111-1/+2
| | | | OpenSSL trunk
* Add an initial regress test for pkcs7.jsing2014-07-021-1/+2
| | | | This currently fails when signing/verifying with a detached signature.
* Add a skeleton regress for crypto/bio, which currently only coversjsing2014-06-221-1/+2
| | | | | BIO_get_port() and fails since the current code believes that "-1" is a valid port.
* Hook in the aead regress.jsing2014-06-221-1/+2
|
* Move the cts128 and gcm128 tests to regress.jsing2014-05-311-1/+2
|
* Move sha256 and sha512 tests to regress and wire them up.jsing2014-05-301-1/+3
|
* Add regression test for UTF8_{getc,putc}()guenther2014-05-181-2/+3
|
* Add poly1305 to libcrypto utilising Andrew Moon's public domainjsing2014-05-141-1/+2
| | | | | | implementation. ok miod@
* Add a fixed (read: non-SIGSEGV'ing) pq_test.miod2014-05-061-1/+2
|
* Initial version of a base64 regress.jsing2014-05-031-1/+2
|
* Simple sha{224,256,384,512} test using the FIPS 180-2 test vectors availablemiod2014-05-021-2/+3
| | | | from http://csrc.nist.gov/groups/ST/toolkit/examples.html
* Add ChaCha to libcrypto, based on djb's public domain implementation.jsing2014-05-011-1/+2
| | | | ok deraadt@
* When compiling with AES_WRAP_TEST, make main() return a meaningful valuemiod2014-04-221-1/+2
| | | | | instead of garbage, and add this to the libcrypto regress. Note these tests are incomplete, as they always use the default IV.
* crypto/modes/gcm128.c can be used as its own selftest. Add it to regress,miod2014-04-171-1/+2
| | | | conveniently leaving the benchmark code not compiled in the test.
* move enginetest to regress as was done with the other testsjsg2014-04-171-1/+2
|
* Import the OpenSSL libcrypto tests in a form suitable for our rergressmiod2014-04-151-0/+30
infrastructure. The following tests have not been imported, for their code lacks a licence: asn1, rsa, sha256, sha512, wp.