summaryrefslogtreecommitdiff
path: root/regress/lib
AgeCommit message (Collapse)Author
2015-09-01Add an initial TLS client regress, which currently covers ClientHelloJoel Sing
message generation.
2015-08-27Remove SSLv3 support from LibreSSL regression tests.Doug Hogan
2015-08-23ISO8859-1 support has been removedPhilip Guenther
ok semarie@
2015-07-31Don't hardcode /usr/src, use BSDSRCDIRTobias Ulmer
2015-07-20Add radius(3) library. This will be used by RADIUS server and clientYASUOKA Masahiko
programs to manipulate RADIUS packets. Mainly written by UMEZAWA Takeshi. fix and suggestion deraadt ok deraadt
2015-07-20Add VIS_DQ to escape double quotes. OK deraadt@ semarie@ reyk@Todd C. Miller
2015-07-18simplify length checking in do_indefinite_convertBrent Cook
Fixes Coverity 117506, 117507, 117508 ok doug@
2015-07-18remove mysterious, decorative comment blockletsBrent Cook
2015-07-18Explicitly mark ignored BN_* return vals in tests.Brent Cook
The tests will fail all the same. Fixes Coverity 78811 21659 21658 21657. Discussed with beck@
2015-07-18check sscanf conversion, fixes Coverity 21666Brent Cook
ok doug@, miod@, guenther@
2015-07-16Adapt previous to extended-precision, and fix single-precision constants.Martynas Venckus
2015-07-16Signs of cacosh/cacoshf were not always correct (e.g., -1.1 -1.1i),Martynas Venckus
as found by fortran regression tests. Also added some complex regression tests for cacosh, casinh, catanh. Reported by John Marino @ DragonFlyBSD.
2015-07-13Unhook tls_ext_alpn test until the code passes it.Doug Hogan
2015-07-09Add tests for parsing TLS extension ALPN (RFC 7301).Doug Hogan
The current libssl code does not pass these tests yet.
2015-07-07add setlocale testsemarie
2015-07-07add regress test for setlocale(3) and some relatedsemarie
functions (MB_CUR_MAX, isalpha() for ctype. some tips from stsp@
2015-07-01specify the array initializer valueBrent Cook
noted by kinichiro from github
2015-06-28Convert ssl_bytes_to_cipher_list to CBS.Doug Hogan
Link in the new 'unit' regress and expand the invalid tests to include some that would fail before the CBS conversion. input + ok miod@ jsing@
2015-06-27Add unit tests for LibreSSL.Doug Hogan
cipher_list.c is based on code from jsing@. Discussed with jsing@
2015-06-23Change CBS_dup() to also sync the offset.Doug Hogan
Previously, CBS_dup() had its own offset. However, it is more consistent to copy everything. ok miod@ jsing@
2015-06-23Convert bytestringtest to individual checks and don't short circuit.Doug Hogan
The statements were chained together with OR which makes it more annoying to debug. Also, it was short circuiting all tests as soon as one function failed. Since the functions are independent, they should each run until error. Discussed with miod@ and jsing@
2015-06-23Remove unnecessary regress target.Doug Hogan
2015-06-20Remove obsolete MDC-2DES from libcrypto.Doug Hogan
ok deraadt@ jsing@ miod@
2015-06-17Add tests for CBS_offset() and CBS_write_bytes().Doug Hogan
"no problem" miod@, tweak + ok jsing@
2015-06-16Be more strict about BER and DER terminology.Doug Hogan
bs_ber.c does not convert BER to DER. It's a hack to convert a DER-like encoding with one violation (indefinite form) to strict DER. Rename the functions to reflect this. ok miod@ jsing@
2015-05-29Need to operate of CXXFLAGS now.Miod Vallat
2015-05-08Make this run on strict alignment architectures.Miod Vallat
2015-04-25Check for invalid leading zeros in CBS_get_asn1_uint64.Doug Hogan
ASN.1 integers cannot have all zeros or all ones for the first 9 bits. This rule ensures the numbers are encoded with the smallest number of content octets (see ITU-T Rec X.690 section 8.3.2). Based on BoringSSL commit 5933723b7b592e9914f703d630b596e140c93e16 ok deraadt@ jsing@
2015-04-15Now that tls_close() is more robust, consider a failure to be fatal.Joel Sing
2015-04-07Make pthread_atfork() track the DSO that called it like atexit() does,Philip Guenther
unregistering callbacks if the DSO is unloaded. Move the callback handling from libpthread to libc, though libpthread still overrides the inner call to handle locking and thread-library reinitialization. Major version bump for both libc and libpthread. verification that this fixes various ports ajacoutot@ asm assistance miod@; ok millert@ deraadt@
2015-03-15fix for regression test for strtol(). it failed (the wrong kind ofPeter Hessler
fail), on 64-bit systems. tested on 64-bit (amd64) and 32-bit (sparc). OK claudio@ deraadt@
2015-03-08Reject DH keys sent by a server if they are considered too small; inspiredMiod Vallat
by a similar BoringSSL change, but raising the limit to 1024 bits. ok jsing@ markus@ guenther@ deraadt@
2015-02-25Fix CVE-2014-3570: properly calculate the square of a BIGNUM value.Brent Cook
See https://www.openssl.org/news/secadv_20150108.txt for a more detailed discussion. Original OpenSSL patch here: https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0 The regression test is modified a little for KNF. ok miod@
2015-02-25Trivial fix for test progress output.Brent Cook
Remove unneeded dangling else, compound statements on a single line.
2015-02-22Update for recent verify related naming changes.Joel Sing
2015-02-19BN_free() has its own NULL check.Joel Sing
2015-02-19KNF.Joel Sing
2015-02-16Add more error checking and free resources in bytestringtest.Doug Hogan
2015-02-15Fix various memory leaks by not exiting so abruptly from failed tests.Miod Vallat
2015-02-15Remove ancient gcc workaround on mips.Miod Vallat
2015-02-15Memory leak. Coverity CID 78865Miod Vallat
2015-02-15Wrong logic; Coverity CID 78894Miod Vallat
2015-02-11Do not rely upon malloc(0) not returning NULL. Not all malloc implementationsMiod Vallat
have this property. Instead, skip the malloc and memcmp if their size is zero. Per bcook@ request in order to run on AIX
2015-02-07Add regress tests for SSL_CIPHER_get_by_value() and SSL_CIPHER_get_by_id().Joel Sing
2015-02-06SIZE_MAX is standard, we should be using it in preference to theTodd C. Miller
obsolete SIZE_T_MAX. OK miod@ beck@
2015-02-06KNF bytestring files.Doug Hogan
I checked that this doesn't change anything. Compiled with clang using -Wno-pointer-sign -g0 to reduce the differences. Only difference in the asm is due to assert(0) line number changes in bs_cbs.c and bs_cbb.c. miod is ok with the general process.
2015-02-06Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.Doug Hogan
This is imported with as few changes as possible for the initial commit. I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc() and changed a few header includes. BoringSSL has this as part of their public API. We're leaving it internal to libssl for now. Based on BoringSSL's CBB/CBS API as of commit c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54. input + ok jsing@, miod@
2015-02-06Add libssl ciphers regress, which currently only coversJoel Sing
get_cipher_by_char/put_cipher_by_char.
2015-01-20Missing $OpenBSD$'s.Kenneth R Westerback
ok deraadt@
2014-12-15Move 40MB of .rodata and 40MB of stack to .bss; allows this test to run onMiod Vallat
platforms with small MAXTSIZ or MAXSSIZ.