summaryrefslogtreecommitdiffstats
path: root/test
AgeCommit message (Collapse)Author
2016-01-14Do not use redirection on binary filesRichard Levitte
On some platforms, the shell will determine what attributes a file will have, so while the program might think it's safely outputting binary data, it's not always true. For the sake of the tests, it's therefore safer to use -out than to use redirection. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Add a directry spec for mcr if there is noneRichard Levitte
On VMS, the command MCR will assume SYS$SYSTEM: when the first argument lacks a directory spec. So for programs in the current directory, we add [] to tell MCR it is in the current directory. It's the same as having ./ at the start of a program on Unix so the shell doesn't start looking along $PATH. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Fix verify(1) to report failure when verification failsViktor Dukhovni
Regenerated expired test certificates, good for the next 100 years. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-13Fix test_ordinalsMatt Caswell
This used to work but somewhere along the line it broke and was failing to detect duplicate ordinals - which was the whole point of the test! Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Remove test_probable_prime_coprime from test/bntest.cRichard Levitte
This test relies on a private function, which isn't exported. This test would work better as a unit test in crypto/bn/bn_prime.c. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13VMS perl doesn't implement fork(), so don't run the TLSProxy tests thereRichard Levitte
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-13Pipes on VMS do not work well with binary data, use an intermediary fileRichard Levitte
VMS being a record oriented operating system, it's uncertain how the 'pipe' passes binary data from one process to another. Experience shows that we get in trouble, and it's probably due to the pipe in itself being opened in text mode (variable length records). It's safer to pass data via an intermediary file instead. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Fix test/recipes/80-test_ca.t to work on VMSRichard Levitte
VMS uses a variant of openssl.cnf named openssl-vms.cnf. There's a Perl on VMS mystery where a open pipe will not SIGPIPE when the child process exits, which means that a loop sending "y\n" to it will never stop. Adding a counter helps fix this (set to 10, we know that none of the CA.pl commands will require more). Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-12Move Makefiles to Makefile.inRich Salz
Create Makefile's from Makefile.in Rename Makefile.org to Makefile.in Rename Makefiles to Makefile.in Address review feedback from Viktor and Richard Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-12fix jpaketest and correct commentDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-12make updateRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-12Adapt all EVP_CIPHER_CTX users for it becoming opaqueRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-11Fix jpaketest compilation error.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-11Only run DANE tests when EC is supportedRichard Levitte
Since danetest is to test DANE rather than specific algorithms, it's acceptable to require EC when testing it. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-11Update leak test to check return values.Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-11Enable/disable crypto-mdebug just like other featuresViktor Dukhovni
Also always abort() on leak failure. Reviewed-by: Stephen Henson <steve@openssl.org>
2016-01-10fix shadow warningDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-08Fixup actually update danetest.cViktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-07Minor test updateViktor Dukhovni
* Remove extraneous test/Makefile.orig * Use basedomain instead of argv[1] in test/danetest.c Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-07Fix another build break for no-mem-debugRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-07mem functions cleanupRich Salz
Only two macros CRYPTO_MDEBUG and CRYPTO_MDEBUG_ABORT to control this. If CRYPTO_MDEBUG is not set, #ifdef out the whole debug machinery. (Thanks to Jakob Bohm for the suggestion!) Make the "change wrapper functions" be the only paradigm. Wrote documentation! Format the 'set func' functions so their paramlists are legible. Format some multi-line comments. Remove ability to get/set the "memory debug" functions at runtme. Remove MemCheck_* and CRYPTO_malloc_debug_init macros. Add CRYPTO_mem_debug(int flag) function. Add test/memleaktest. Rename CRYPTO_malloc_init to OPENSSL_malloc_init; remove needless calls. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-07DANE support for X509_verify_cert()Viktor Dukhovni
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-07Fix declarations and constification for inline stack.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-02Add support for minimum and maximum protocol versionKurt Roeckx
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-28make a "missed make update" updateRich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-27Add test for missing CertificateStatus messageMatt Caswell
If the client sends a status_request extension in the ClientHello and the server responds with a status_request extension in the ServerHello then normally the server will also later send a CertificateStatus message. However this message is *optional* even if the extensions were sent. This adds a test to ensure that if the extensions are sent then we can still omit the message. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-22Add ossl_inlineDr. Stephen Henson
Add macro ossl_inline for use in public headers where a portable inline is required. Change existing inline to use ossl_inline Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-22unload modules in ssltestDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-19Fix URLs mangled by reformatMatt Caswell
Some URLs in the source code ended up getting mangled by indent. This fixes it. Based on a patch supplied by Arnaud Lacombe <al@aerilon.ca> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} Add #define's for the old names. Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-15Don't export internal symbolsMatt Caswell
On Linux when creating the .so file we were exporting all symbols. We should only be exporting public symbols. This commit fixes the issue. It is only applicable to linux currently although the same technique may work for other platforms (e.g. Solaris should work the same way). This also adds symbol version information to our exported symbols. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-15Better splitting regexp for test_ordinalsRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-14Fix a ** 0 mod 1 = 0 for real this time.Emilia Kasper
Commit 2b0180c37fa6ffc48ee40caa831ca398b828e680 attempted to do this but only hit one of many BN_mod_exp codepaths. Fix remaining variants and add a test for each method. Thanks to Hanno Boeck for reporting this issue. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-12-14add malloc fail check & fix memory leakHongze Zhu
Signed-off-by: Hongze Zhu <hongze.zhu@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-11Make no-dh work, plus other no-dh problems found by Richard.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Adapt EVP tests to the opaque EVP_ENCODE_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-10x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10evp/c_allc.c: wire ChaCha20-Poly1305 and add tests.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10test/evp_test.c: allow generic AEAD ciphers to be tested.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09make updateDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09remove ecdsa.h headerDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09modify ecdsatest to use accessorDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09remove ecdh.h headerDr. Stephen Henson
Remove redundant ecdh.h header and any references to it. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-08Extended master secret test script.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08Cleanup the EVP_MD_CTX before exit rather than afterRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-07Cleanup: fix all sources that used HMAC_CTX_initRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: fix all sources that used EVP_MD_CTX_(create|init|destroy)Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adapt the rest of the source to the removal of (EVP_MD_CTX|HMAC_CTX)_cleanupRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adapt the rest of the source to the opaque HMAC_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>