summaryrefslogtreecommitdiff
path: root/src/regress (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Add qsort(3) regress based on Bentley & McIlroy's "Engineering a Sort Function"millert2017-05-173-2/+278
|
* Revise cipher suites in regress to match DSS cipher suite removal.jsing2017-05-071-96/+82
|
* Add a (currently failing) call to tls_handshake() on a client context thatjsing2017-05-071-1/+8
| | | | | has not yet been connected. We expect this to fail, but it should fail gracefully.
* Also test calling tls_handshake() on a server connection context that hasjsing2017-05-071-1/+7
| | | | already completed a TLS handshake.
* Add a test that calls tls_handshake() on a connection that has alreadyjsing2017-05-071-1/+7
| | | | | completed a TLS handshake. This should return a failure, but currently succeeds (hence the regress currently fails).
* An an initial sequencing/ordering test for libtls.jsing2017-05-071-1/+61
|
* Split TLS client/server handshake and close code into separate functionsjsing2017-05-061-4/+27
| | | | so that it can be reused.
* Bring in an SSL_HANDSHAKE structure and commence the great shovellingbeck2017-05-061-2/+2
| | | | ok jsing@, gcc@, regress@
* Move TLS test code into a function that is called from main, making itjsing2017-05-062-17/+33
| | | | easier for new tests to be added.
* Free tls_configs earlier now that we have refcounting.jsing2017-05-061-4/+4
|
* Add more functions.jsing2017-05-061-1/+5
|
* Sort/group functions.jsing2017-05-061-5/+10
|
* Not much point using a failed variable here.jsing2017-05-061-3/+4
|
* Bring in HKDF, from BoringSSL, with regress tests modified to bebeck2017-05-063-1/+310
| | | | | in C. Ride previous minor bump ok tom@ inoguchi@ jsing@
* Add regress coverage for SSL{,_CTX}_set_{min,max}_proto_version().jsing2017-05-061-12/+304
|
* Add regress for free functions that should be safe with NULLbeck2017-05-022-0/+63
|
* whitespacebeck2017-04-301-3/+3
|
* Add missing tls_init() and tls_free() calls.jsing2017-04-301-1/+4
|
* Use INT_MAX instead of SIZE_MAX as the maximum file size we can handle.kettenis2017-04-161-2/+2
| | | | | | Fixes this test on 64-bit architectures. ok visa@
* Define DEF_WEAK like we do for ld.so to fix building this with clang.kettenis2017-04-161-1/+2
| | | | ok millert@, deraadt@
* Use %zu to print a size_t.kettenis2017-04-161-2/+2
|
* Remove unused rnd_seed variable. Upstream made the same change 4 days ago.kettenis2017-04-161-3/+0
| | | | Fixes compiling this test using clang on arm64.
* Rework and significantly extend TLS name verification tests to matchjsing2017-04-101-99/+377
| | | | changes in libtls.
* Improve unknown protocol version handling.jsing2017-04-091-2/+3
|
* In ssl.h TLS 1.0 is called TLSv1. Adapt name in test to make it pass.bluhm2017-04-071-1/+1
| | | | OK jsing@
* Update regress to match changes to tls1_PRF().jsing2017-03-251-10/+10
|
* Update regress and remove temporary buffer to match changes in tls_PRF().jsing2017-03-181-8/+4
|
* copy /etc/services in test directoryeric2017-03-141-1/+2
|
* refresh the test infrastructure a bit.eric2017-03-103-90/+93
|
* Add a unit test for tls1_PRF().jsing2017-03-102-1/+257
|
* remove bogus variable expansioneric2017-03-092-4/+4
|
* missing includeeric2017-03-091-1/+2
|
* Add a test that covers a libtls client talking to a Go TLS server withjsing2017-03-071-5/+107
| | | | | varying minimum and maximum protocol versions. This gives us protocol version test coverage against an independent TLS stack.
* Allow ciphers to be set on the TLS config.jsing2017-03-071-0/+10
|
* Provide support for libtls protocols and allow for protocols to be set onjsing2017-03-071-3/+47
| | | | | a TLS config. The ConnVersion function now also returns a protocol version instead of a string.
* Add handling for errors on the TLS config and properly check/handlejsing2017-03-072-6/+23
| | | | failures when setting the CA file.
* libtls errors are much more descriptive these days - return them directlyjsing2017-03-071-9/+8
| | | | and avoid adding redundant/duplicate information.
* We no longer need to keep pointers following tls_config_set_*() calls.jsing2017-03-071-6/+3
|
* Use an unsigned loop variable to avoid a comparison between signedbluhm2017-03-061-1/+1
| | | | | and unsigned. Makes the test compile again. OK inoguchi@
* Add an initial regress test that covers the server-side of libssl, byjsing2017-03-053-1/+220
| | | | providing SSL_accept() with fixed ClientHello messages.
* Treat "ERROR in STARTUP" as an actual error, rather than failing withoutjsing2017-03-041-2/+2
| | | | | | | exiting non-zero (which has been masking a DTLS related issue). Also make the message consistent with other errors. Spotted by inogochi@
* Remove commented out code and fix indentation of surrounding statements.jsing2017-03-041-12/+5
|
* Remove handling for SSLv2.jsing2017-03-041-14/+3
|
* Ensure MD and key initialized before processing HMACinoguchi2017-03-031-31/+206
| | | | | | | | Ensure both MD and key have been initialized before processing HMAC. Releasing HMAC_CTX in error path of HMAC(). In regress test, added test 4,5,6 and cleaned up the code. ok jsing@
* Add EVP test for MD5-SHA1.jsing2017-03-011-0/+3
|
* Add missing includes to avoid implicit function declarations.jsg2017-02-254-3/+7
|
* Check return value of every BN_* functions in bntestinoguchi2017-02-231-393/+426
| | | | | | | - add macro CHECK_GOTO - unify function return code to rc - add err: label for error goto ok bcook@
* Remove unused variable in C source to make the test compile and pass.bluhm2017-02-071-1/+0
|
* LibreSSL : regress for carry bug in mulx4x_mont and sqr8x_montinoguchi2017-01-311-1/+78
| | | | | | | | | | | | This regress bntest.c patch is originally from master branch of OpenSSL. - dca2e0e test/bntest.c: regression test for CVE-2016-7055. - 3e7a496 test/bntest.c: regression test for carry bug in bn_sqr8x_internal. These tests were added for these commit. - 2fac86d bn/asm/x86_64-mont.pl: fix for CVE-2016-7055 (Low severity). - 3f4bcf5 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. ok beck@
* More s/OSCP/OCSP/ typostom2017-01-271-1/+1
| | | | ok jmc@