Age | Commit message (Expand) | Author |
2016-08-27 | Enable ALPN regress now that it passes. | Joel Sing |
2016-04-28 | Update regress test to reflect changes in the cipher list. | Joel Sing |
2015-10-25 | Change test to use length 128 (shortest long-form encoding). | Doug Hogan |
2015-09-27 | check if openssl(1) actually works before proceeding | Brent Cook |
2015-09-13 | Revise regression test so that it works correctly with AES taking priority | Joel Sing |
2015-09-13 | remove e_os2.h includes | Brent Cook |
2015-09-01 | Add an initial TLS client regress, which currently covers ClientHello | Joel Sing |
2015-08-27 | Remove SSLv3 support from LibreSSL regression tests. | Doug Hogan |
2015-07-31 | Don't hardcode /usr/src, use BSDSRCDIR | Tobias Ulmer |
2015-07-18 | simplify length checking in do_indefinite_convert | Brent Cook |
2015-07-13 | Unhook tls_ext_alpn test until the code passes it. | Doug Hogan |
2015-07-09 | Add tests for parsing TLS extension ALPN (RFC 7301). | Doug Hogan |
2015-07-01 | specify the array initializer value | Brent Cook |
2015-06-28 | Convert ssl_bytes_to_cipher_list to CBS. | Doug Hogan |
2015-06-27 | Add unit tests for LibreSSL. | Doug Hogan |
2015-06-23 | Change CBS_dup() to also sync the offset. | Doug Hogan |
2015-06-23 | Convert bytestringtest to individual checks and don't short circuit. | Doug Hogan |
2015-06-23 | Remove unnecessary regress target. | Doug Hogan |
2015-06-17 | Add tests for CBS_offset() and CBS_write_bytes(). | Doug Hogan |
2015-06-16 | Be more strict about BER and DER terminology. | Doug Hogan |
2015-04-25 | Check for invalid leading zeros in CBS_get_asn1_uint64. | Doug Hogan |
2015-03-08 | Reject DH keys sent by a server if they are considered too small; inspired | Miod Vallat |
2015-02-16 | Add more error checking and free resources in bytestringtest. | Doug Hogan |
2015-02-07 | Add regress tests for SSL_CIPHER_get_by_value() and SSL_CIPHER_get_by_id(). | Joel Sing |
2015-02-06 | KNF bytestring files. | Doug Hogan |
2015-02-06 | Import BoringSSL's crypto bytestring and crypto bytebuilder APIs. | Doug Hogan |
2015-02-06 | Add libssl ciphers regress, which currently only covers | Joel Sing |
2014-12-14 | unifdef OPENSSL_NO_NEXTPROTONEG | Joel Sing |
2014-12-12 | Increase cipher suite test coverage by including all cipher suites that | Joel Sing |
2014-12-10 | Add regress for ALPN. | Joel Sing |
2014-12-07 | remove duplicate initialization of .sid_ctx in test | Brent Cook |
2014-12-06 | The -ssl2 flag does nothing - remove the flag and any tests that were | Joel Sing |
2014-12-03 | Allow overriding the path to the testssl and openssl binaries. | Brent Cook |
2014-10-13 | Remove _XOPEN_SOURCE_EXTENDED since we're not too concerned about | Joel Sing |
2014-10-13 | BIO_free() and SSL_CTX_free() have explicit NULL checks, so there is no | Joel Sing |
2014-10-13 | Add NPN regress tests from OpenSSL. However, unlike OpenSSL, actually exit | Joel Sing |
2014-07-16 | Fix tlsext_tick_lifetime_hint value in test #2 to make sure the | Miod Vallat |
2014-07-13 | Add a regress test for the ASN1 handling of SSL session tickets. | Joel Sing |
2014-07-12 | More KNF. | Joel Sing |
2014-07-12 | Remove #ifndefs for OPENSSL_NO_DH, OPENSSL_NO_ECDH and | Joel Sing |
2014-07-11 | Remove PSK from the ssl regress. | Joel Sing |
2014-07-10 | Uncompress ssltest. | Joel Sing |
2014-07-08 | Include -DLIBRESSL_INTERNAL in regress makefiles. | Joel Sing |
2014-06-21 | Add DTLS support to ssltest and wire up some regress tests. | Joel Sing |
2014-06-13 | Remove support for the `opaque PRF input' extension, which draft has expired | Miod Vallat |
2014-06-01 | Build with WARNINGS=Yes and Werror. | Miod Vallat |
2014-05-24 | Move ssltest.c to a regress test. | Joel Sing |
2014-05-24 | Move the regress tests that are in lib/libssl to usr.sbin/openssl, | Joel Sing |
2014-04-17 | Remove the ossltests target, these are now all in libcrypto regress | Jonathan Gray |
2014-04-16 | adapt to test file moves | Jonathan Gray |