summaryrefslogtreecommitdiff
path: root/src/regress/lib (follow)
Commit message (Collapse)AuthorAgeFilesLines
...
* Update copyright for additional/new code.jsing2022-07-301-1/+2
|
* Provide additional AEAD test cases.jsing2022-07-306-1/+1991
| | | | | | | | | Bring in additional AEAD test cases from BoringSSL. This provides additional coverage for AES-{128,192,256}-GCM, as well as Chacha20-Poly1305 and XChaCha20-Poly1305. Discussed with tb@
* Add EVP_aes_192_gcm() as a known AEAD.jsing2022-07-301-1/+3
|
* Allow the AEAD to be specified for a test file.jsing2022-07-302-8/+12
| | | | | Currently, this must be specified per test - allow it to be given as a command line argument that applies to the entire test file.
* Run AEAD tests against EVP_CIPHER implementations.jsing2022-07-301-15/+220
| | | | | | | | In addition to running AEAD tests against the EVP_AEAD implementation, also run them against the EVP_CIPHER implementation where applicable. This is a perfect example of why EVP_AEAD exists and why EVP_CIPHER is completely unsuited for use with AEADs...
* Allow quoted ASCII strings as input for AEAD regress.jsing2022-07-301-21/+42
| | | | | | Currently, each line in the text file is expected to be string of hexadecimal digits. In addition to this, allow a line to be given as an quoted ASCII string.
* Sort includes.jsing2022-07-301-4/+4
|
* Less #ifndef OPENSSL_NO_*jsing2022-07-301-17/+1
| | | | | We're not going to be compiling without AES or CHACHA/POLY1305 anytime soon.
* Fix comment formatting.jsing2022-07-301-4/+7
|
* Switch to ISC license.jsing2022-07-301-46/+13
| | | | | | | Use Google's ISC license for this code - this was originally being upstreamed to OpenSSL by Adam Langley, however it was never actually accepted and eventually ended up in BoringSSL (via commit dfe3053086). The same change was made a long time ago for evp/evp_aead.c and others.
* Add a second test to validate the tables in the library.tb2022-07-281-1/+42
|
* Adjust a comment to reflect reality, minor code tweaks.tb2022-07-271-7/+7
|
* minor tweaks: unwrap a line, tweak a comment and zap an empty linetb2022-07-261-5/+3
|
* Remove test of non-portable implementation details (whether wctype_tguenther2022-07-251-5/+1
| | | | | | | and wctrans_t values are locale-specific) so we can simplify our implementation in libc ok schwarze@
* Add a regression test for bn_isqrt.ctb2022-07-252-1/+302
| | | | | This validates the tables used in bn_is_perfect_square() and checks that for randomly generated numbers the isqrt() is what it is expected to be.
* Separate the macro for generating string test functionsschwarze2022-07-251-14/+22
| | | | | | | | | | for the macro generating test functions for other data types. This makes sense because both are sufficiently different. It also avoids a large number of false positive compiler warnings that guenther@ reported. OK guenther@
* Extend TLS buffer regress to cover read/write usage.jsing2022-07-221-13/+219
|
* Make test table based, extend it a littletb2022-07-211-69/+117
|
* link ssl_set_alpn_protos to regresstb2022-07-201-1/+2
|
* Add a quick and dirty regress for SSL{_CTX,}_set_alpn_protos()tb2022-07-201-0/+156
|
* zap trailing spacestb2022-07-191-2/+2
|
* Regenerate golden numbers due to RC4-MD5 now being disabled by default.tb2022-07-191-61/+58
|
* Revert accidental committb2022-07-181-2/+2
|
* Add comments to explain the magic numbers 57 and 58tb2022-07-182-3/+6
|
* Avoid sending the QUIC transport parameters extension now that wetb2022-07-181-4/+4
| | | | | | send an unsupported extension alert. Noted by anton
* Revise regress for QUIC transport parameters TLS extension.jsing2022-07-171-15/+32
|
* Revert previous. The added includes were already there. Duh.tb2022-07-161-4/+1
|
* Enable Wycheproof primality tests.tb2022-07-132-4/+4
|
* The asn1time test no longer needs static linking.tb2022-07-121-4/+1
|
* Check that ASN1_{INTEGER,ENUMERATED}_get(NULL) return 0 as documented.tb2022-07-091-1/+22
|
* whitespacetb2022-07-081-3/+3
|
* Add to variables instead of overriding themtb2022-07-081-4/+4
|
* Add support for primality checkingtb2022-07-074-10/+218
| | | | | | | | | | | | | Project Wycheproof's primality_tests.json contain a set of 280 numbers that trigger edge cases in Miller-Rabin and related checks. libcrypto's Miller-Rabin test is known to be rather poor, hopefully we will soon see a diff on tech that improves on this. This extends the Go test in the usual way and also adds a perl script that allows testing on non-Go architectures. Deliberately not yet linked to regress since the tests are flaky with the current BN_is_prime_ex() implementatation.
* Use the security level knob in the test script.tb2022-07-071-2/+14
| | | | from beck
* Only run tests against ciphers supported by the method.tb2022-07-072-4/+28
|
* Add some minimal regress coverage for the security level.tb2022-07-071-1/+6
| | | | From beck
* Make the ssltest security level aware.tb2022-07-071-1/+9
| | | | From beck
* Switch ssltest to using the newly generated certs that use SHA-256 insteadtb2022-07-072-8/+6
| | | | | | of SHA-1. This helps the switch to security-level aware ssltest. From jsing
* cope with ASN1_TIME_set_string_X509() renameanton2022-07-051-3/+3
|
* Adjust to new tls1_ec_nid2group_id API.tb2022-07-021-7/+13
|
* Add valid time test from ruby regress, and check ASN1_time_to_tmbeck2022-06-301-1/+27
| | | | against recorded time value.
* add valid utc time that should fail to parse as generalizedbeck2022-06-301-2/+6
|
* Add tests for times missing seconds, and to be able to testbeck2022-06-301-3/+43
| | | | invalid generalized times specifically
* Add support for sending QUIC transport parametersbeck2022-06-291-1/+257
| | | | | | | | | | This is the start of adding the boringssl API for QUIC support, and the TLS extensions necessary to send and receive QUIC transport data. Inspired by boringssl's https://boringssl-review.googlesource.com/24464 ok jsing@ tb@
* Use relative paths so beck can run regress in his git tree and havetb2022-06-294-8/+12
| | | | the correct ssl_local.h etc be picked up.
* Botan 2.19.2 has removed support for the OpenSSL crypto provider.bluhm2022-06-282-24/+1
| | | | | | | It was incompatible with OpenSSL 3.0. Remove the regression test to check that LibreSSL crypto works with Botan tests. This is better than to keep an outdated Botan in ports. discussed with tb@ beck@
* Only asn1time needs to be static for now.tb2022-06-281-2/+4
|
* Make this regress test link staticly and use internal symbolsbeck2022-06-281-1/+2
| | | | so that it works and compiles during the tb@ pre-bump shuffle(tm).
* Fix the legacy verifier callback behaviour for untrusted certs.beck2022-06-282-2/+303
| | | | | | | | | | | | | | | | | | The verifier callback is used by mutt to do a form of certificate pinning where the callback gets fired and depending on a cert saved to a file will decide to accept an untrusted cert. This corrects two problems that affected this. The callback was not getting the correct depth and chain for the error where mutt would save the certificate in the first place, and then the callback was not getting fired to allow it to override the failing certificate validation. thanks to Avon Robertson <avon.r@xtra.co.nz> for the report and sthen@ for analysis. "The callback is not an API, it's a gordian knot - tb@" ok jsing@
* Add new time manipulation funcitons that OpenSSL has exposed thatbeck2022-06-271-2/+35
| | | | | | | | the world seems to be using. Symbols.list changes and exposure to wait for minor bump ok jsing@ jca@