Commit message (Collapse) | Author | Age | Files | Lines | ||
---|---|---|---|---|---|---|
... | ||||||
* | Rewrite the ECPointFormats TLS extension handling using CBB/CBS and the | doug | 2017-08-11 | 1 | -1/+470 | |
| | | | | | | new extension framework. input + ok jsing@ | |||||
* | Extend the SNI tests to ensure that we have a hostname in the session | jsing | 2017-07-24 | 1 | -2/+31 | |
| | | | | | | after a successful tlsext_sni_serverhello_parse() and that tlsext_sni_clienthello_parse() fails if we have an existing session and the SNI is mismatched. | |||||
* | Add regress coverage for the TLS Renegotiation Indication extension. | jsing | 2017-07-24 | 1 | -1/+266 | |
| | ||||||
* | Provide a new regress test for TLS extension handlers, currently covering | jsing | 2017-07-16 | 3 | -1/+256 | |
| | | | | the newly converted SNI code. | |||||
* | Revise cipher suites in regress to match DSS cipher suite removal. | jsing | 2017-05-07 | 1 | -96/+82 | |
| | ||||||
* | Bring in an SSL_HANDSHAKE structure and commence the great shovelling | beck | 2017-05-06 | 1 | -2/+2 | |
| | | | | ok jsing@, gcc@, regress@ | |||||
* | Add regress coverage for SSL{,_CTX}_set_{min,max}_proto_version(). | jsing | 2017-05-06 | 1 | -12/+304 | |
| | ||||||
* | Update regress to match changes to tls1_PRF(). | jsing | 2017-03-25 | 1 | -10/+10 | |
| | ||||||
* | Update regress and remove temporary buffer to match changes in tls_PRF(). | jsing | 2017-03-18 | 1 | -8/+4 | |
| | ||||||
* | Add a unit test for tls1_PRF(). | jsing | 2017-03-10 | 2 | -1/+257 | |
| | ||||||
* | Add an initial regress test that covers the server-side of libssl, by | jsing | 2017-03-05 | 3 | -1/+220 | |
| | | | | providing SSL_accept() with fixed ClientHello messages. | |||||
* | Treat "ERROR in STARTUP" as an actual error, rather than failing without | jsing | 2017-03-04 | 1 | -2/+2 | |
| | | | | | | | exiting non-zero (which has been masking a DTLS related issue). Also make the message consistent with other errors. Spotted by inogochi@ | |||||
* | Remove commented out code and fix indentation of surrounding statements. | jsing | 2017-03-04 | 1 | -12/+5 | |
| | ||||||
* | Remove handling for SSLv2. | jsing | 2017-03-04 | 1 | -14/+3 | |
| | ||||||
* | Update ssl versions regress to handle min/max configured versions and | jsing | 2017-01-25 | 1 | -47/+201 | |
| | | | | the cover the ssl_supported_version_range() function. | |||||
* | Update client tests for changes in default EC formats/curves. | jsing | 2017-01-24 | 1 | -52/+31 | |
| | ||||||
* | Use prime256v1 for tests unless otherwise specified. | jsing | 2017-01-24 | 1 | -4/+0 | |
| | ||||||
* | Fix regress to handle movement of ssl structures to internal | beck | 2017-01-23 | 1 | -2/+4 | |
| | ||||||
* | Update the TLS ALPN unit tests to work with internal/opaque data. | jsing | 2017-01-22 | 2 | -13/+11 | |
| | ||||||
* | Add regress tests for max shared version code. | jsing | 2017-01-03 | 1 | -2/+133 | |
| | ||||||
* | Add regress coverage for enabled protocol version range. | jsing | 2016-12-30 | 2 | -1/+146 | |
| | ||||||
* | Extend regress to include a peer certificate in the session. | jsing | 2016-12-26 | 1 | -58/+134 | |
| | ||||||
* | Ensure that after an i2d_SSL_SESSION() call, the passed pointer now points | jsing | 2016-12-26 | 1 | -8/+9 | |
| | | | | to the end of the buffer. | |||||
* | Update regress for ECDHE with X25519. | jsing | 2016-12-21 | 1 | -41/+41 | |
| | ||||||
* | Ensure negative time/timeout are handled appropriately. | jsing | 2016-12-21 | 1 | -1/+27 | |
| | ||||||
* | Revise regress for changes to ssl_parse_serverhello_tlsext(). | jsing | 2016-12-18 | 1 | -3/+3 | |
| | | | | Same diff from inoguchi@ | |||||
* | Update regress test to handle change to ssl_cipher_list_to_bytes(). | jsing | 2016-12-04 | 1 | -10/+11 | |
| | ||||||
* | Update regress for IDEA cipher suite removal. | jsing | 2016-11-06 | 1 | -83/+83 | |
| | ||||||
* | Move pqueue regress from libcrypto to libssl, since that's where the pqueue | jsing | 2016-11-04 | 4 | -1/+140 | |
| | | | | | code now lives. Also unbreak the regress following the symbol hiding changes in libssl. | |||||
* | Some tests require internal symbols; have them link with the static | guenther | 2016-11-04 | 3 | -6/+8 | |
| | | | | | | | libssl or libtls so they can continue to see them after the shared library namespace is cleaned up ok jsing@ | |||||
* | Update client hello messages to follow the removal of fixed ECDH. | jsing | 2016-10-19 | 1 | -89/+65 | |
| | ||||||
* | remove unneeded reach-around include | bcook | 2016-09-03 | 1 | -2/+2 | |
| | ||||||
* | Fix build of regress after source moves | beck | 2016-09-02 | 1 | -2/+2 | |
| | ||||||
* | Enable ALPN regress now that it passes. | jsing | 2016-08-27 | 1 | -4/+2 | |
| | ||||||
* | Update regress test to reflect changes in the cipher list. | jsing | 2016-04-28 | 1 | -61/+62 | |
| | ||||||
* | Change test to use length 128 (shortest long-form encoding).libressl-v2.3.1 | doug | 2015-10-25 | 1 | -2/+2 | |
| | | | | From BoringSSL commit: d13a5e15d4e4eb51513be665306a2beba39869df | |||||
* | check if openssl(1) actually works before proceeding | bcook | 2015-09-27 | 1 | -0/+2 | |
| | | | | | It was possible for this test to pass even if the openssl command itself was missing. | |||||
* | Revise regression test so that it works correctly with AES taking priority | jsing | 2015-09-13 | 1 | -34/+191 | |
| | | | | if hardware acceleration is available. | |||||
* | remove e_os2.h includes | bcook | 2015-09-13 | 1 | -1/+0 | |
| | | | | ok jsing@ | |||||
* | Add an initial TLS client regress, which currently covers ClientHello | jsing | 2015-09-01 | 3 | -1/+369 | |
| | | | | message generation. | |||||
* | Remove SSLv3 support from LibreSSL regression tests. | doug | 2015-08-27 | 3 | -56/+5 | |
| | ||||||
* | Don't hardcode /usr/src, use BSDSRCDIR | tobiasu | 2015-07-31 | 1 | -2/+2 | |
| | ||||||
* | simplify length checking in do_indefinite_convert | bcook | 2015-07-18 | 1 | -11/+17 | |
| | | | | | Fixes Coverity 117506, 117507, 117508 ok doug@ | |||||
* | Unhook tls_ext_alpn test until the code passes it. | doug | 2015-07-13 | 1 | -2/+5 | |
| | ||||||
* | Add tests for parsing TLS extension ALPN (RFC 7301). | doug | 2015-07-09 | 2 | -2/+446 | |
| | | | | The current libssl code does not pass these tests yet. | |||||
* | specify the array initializer valuelibressl-v2.2.1 | bcook | 2015-07-01 | 1 | -2/+2 | |
| | | | | noted by kinichiro from github | |||||
* | Convert ssl_bytes_to_cipher_list to CBS. | doug | 2015-06-28 | 2 | -3/+19 | |
| | | | | | | | Link in the new 'unit' regress and expand the invalid tests to include some that would fail before the CBS conversion. input + ok miod@ jsing@ | |||||
* | Add unit tests for LibreSSL. | doug | 2015-06-27 | 3 | -0/+256 | |
| | | | | | | cipher_list.c is based on code from jsing@. Discussed with jsing@ | |||||
* | Change CBS_dup() to also sync the offset. | doug | 2015-06-23 | 1 | -1/+37 | |
| | | | | | | | Previously, CBS_dup() had its own offset. However, it is more consistent to copy everything. ok miod@ jsing@ | |||||
* | Convert bytestringtest to individual checks and don't short circuit. | doug | 2015-06-23 | 1 | -321/+337 | |
| | | | | | | | | | The statements were chained together with OR which makes it more annoying to debug. Also, it was short circuiting all tests as soon as one function failed. Since the functions are independent, they should each run until error. Discussed with miod@ and jsing@ |