summaryrefslogtreecommitdiff
path: root/regress
AgeCommit message (Collapse)Author
2023-05-13vmm(4)/vmd(8): switch to anonymous shared mappings.Dave Voutila
While splitting out emulated virtio network and block devices into separate processes, I originally used named mappings via shm_mkstemp(3). While this functionally achieved the desired result, it had two unintended consequences: 1) tearing down a vm process and its child processes required excessive locking as the guest memory was tied into the VFS layer. 2) it was observed by mlarkin@ that actions in other parts of the VFS layer could cause some of the guest memory to flush to storage, possibly filling /tmp. This commit adds a new vmm(4) ioctl dedicated to allowing a process request the kernel share a mapping of guest memory into its own vm space. This requires an open fd to /dev/vmm (requiring root) and both the "vmm" and "proc" pledge(2) promises. In addition, the caller must know enough about the original memory ranges to reconstruct them to make the vm's ranges. Tested with help from Mischa Peters. ok mlarkin@
2023-05-13Assert that test->want != NULL at this pointTheo Buehler
Should make coverity happier
2023-05-12asn1oct: add a couple more testsTheo Buehler
2023-05-12asn1oct: minor tweak in error messageTheo Buehler
2023-05-12Add regress coverage for {s2i,i2s}_ASN1_OCTET_STRINGTheo Buehler
2023-05-12test ChrootDirectory in Match blockDamien Miller
2023-05-12better error messagesDamien Miller
2023-05-11Teach dump_tables about PKs and display non-readable pages as suchPhilip Guenther
2023-05-09Make malloc tests that set flags more robust against the user alsoOtto Moerbeek
having flags set.
2023-05-09Add regress coverage for -1 modulus as well.Theo Buehler
2023-05-08Enable malloc_errs testOtto Moerbeek
2023-05-08Add a regress test to test various malloc API and heap mismanagementOtto Moerbeek
errors which should cause abort. A few are not enabled yet, they will be once the corresponding diffs in malloc are committed.
2023-05-04symbols.awk: Remove cfb danceTheo Buehler
With e_old.c gone, we no longer need this.
2023-05-04sigh. typoTheo Buehler
2023-05-04Let ecdsatest exercise ECParameters_dup() a bitTheo Buehler
This currently leaks, which will fixed in a follow-on commit.
2023-05-04Remove x9_62_test_internal()Theo Buehler
This test depends on RAND_set_rand_method() allowing stupid things like making ECDSA signatures deterministic. This was gutted a long time ago and the function should have followed its wrappers into the attic.
2023-05-03Revert utf-8 fix for X509_NAME_get_index_by_NID to avoid libtlsBob Beck
regress for the moment. this will come back after we rethink the failure versus not there case. ok tb@ jsing@
2023-05-02Change X509_NAME_get_index_by[NID|OBJ] to be safer.Bob Beck
Currently these functions return raw ASN1_STRING bytes as a C string and ignore the encoding in a "hold my beer I am a toolkit not a functioning API surely it's just for testing and you'd never send nasty bytes" kind of way. Sadly some callers seem to use them to fetch things liks subject name components for comparisons, and often just use the result as a C string. Instead, encode the resulting bytes as UTF-8 so it is something like "text", Add a failure case if the length provided is inadequate or if the resulting text would contain an nul byte. based on boringssl. nits by dlg@ ok tb@
2023-05-02Mark the BIO_F_* function codes as intentionally undocumentedIngo Schwarze
and for now, skip the the BIO_R_* reason codes. It looks like all public symbols in the BIO library are now documented or marked as intentionally undocumented.
2023-05-02Simplify slightly and use i2d_PKCS7_bio_stream()Theo Buehler
This is a wrapper of i2d_ASN1_bio_stream() that doesn't require us to pass in PKCS7_it.
2023-05-01Make warnings more preciseJob Snijders
2023-04-30x509_asn1: make this test pass again after reinstating DER preservationTheo Buehler
2023-04-30check_complete.pl: update for recent changes in bnTheo Buehler
2023-04-30Sort alphabeticallyTheo Buehler
2023-04-30Remove unnecessary targetTheo Buehler
2023-04-30policy test: simplify MakefileTheo Buehler
2023-04-29Run open rsync and ports rsync programs against each other usingAlexander Bluhm
the --rsync-path option. So we can see whether the tests pass in all interoperability combinations. Suggested by claudio@
2023-04-28adjust after man_validate.c rev. 1.128 improved the error messagesIngo Schwarze
2023-04-28Execute each test as make target. Remove the shell wrapper. MarkAlexander Bluhm
failing test so that claudio@ can fix them.
2023-04-28Free all libcrypto global state memory before returningJob Snijders
Found with the help of Otto's malloc memory leak detector!
2023-04-28Return a non-zero error exit code on any DER cache discrepanciesJob Snijders
2023-04-28Fix leaks reported by ASANTheo Buehler
debugged with job
2023-04-28Mark the obsolete PROXY_PARAM and SOCKS BIO_ctrl(3) command constantsIngo Schwarze
as intentionally undocumented. Do that here because no related manual pages exist.
2023-04-28Enable policy checking by default now that we are DAG implementation based.Bob Beck
This ensures that we will no longer silently ignore a certificate with a critical policy extention by default. ok tb@
2023-04-28Import rsync regress provided by Martin Cracauer so that bluhm@ can workClaudio Jeker
improve it in tree.
2023-04-28The policy test is no longer expected to failTheo Buehler
2023-04-28Rearrange freeing of memory in the regress testJob Snijders
2023-04-28make the policy test compile on sparc64Theo Buehler
2023-04-28Add X509_REQ_add_extensions and to X509_REQ_add1_attr to DER cache testJob Snijders
These new tests won't bubble up a non-zero error exit code because other libcrypto bits still need to land first.
2023-04-28Hook up the the x509 policy regression tests to x509 regress.Bob Beck
These were adapted from BoringSSL's regress tests for x509 policy. They are currently marked as expected to fail as we have not enabled LIBRESSL_HAS_POLICY_DAG by default yet, and the old tree based policy code from OpenSSL is special. These tests pass when we build with LIBRESSL_HAS_POLICY_DAG.
2023-04-28Fix copyright, convert boringssl comments to C styleBob Beck
2023-04-28KNFBob Beck
ok knfmt
2023-04-28remove unused code.Bob Beck
2023-04-28remove debugging printfBob Beck
2023-04-28This test should not have V_EXPLICIT_POLICY set. with thisBob Beck
corrected we pass
2023-04-28Add the rest of the boringssl policy unit tests.Bob Beck
We currently still fail two of these, looks like one more bug in extracting the depth for require policy from the certificate..
2023-04-27correct test cases to add expected errors.Bob Beck
2023-04-27Start of an x509 policy regress test. test cases from BoringSSL.Bob Beck
Still a work in progress adapting tests from boringssl x509_test.cc but dropping in here for tb to be able to look at and run as well since the new stuff still has bugs.
2023-04-27tlsexttest: check additional logic in tlsext randomizationTheo Buehler
This verifies that we put PSK always last and that the Apache 2 special does what it is supposed to do. There is also some weak validation of the Fisher-Yates shuffle that will likely catch errors introduced in tlsext_randomize_build_order()
2023-04-27Make rpki-client choose the verification time of the time it is invokedBob Beck
rather than always getting the current system time for every certificate verification. This will result in output that is not variable on run-time. ok tb@ claudio@