- 07 9月, 2015 14 次提交
-
-
由 Richard Levitte 提交于
00-check_testexes.t was a way for me to check that I didn't forget a compiled test app. The way it worked was to require MINFO to be present. Considering the need for this test has diminished considerably at this point, I might as well tone down the requirement, and have it skip the test (and not fail it) if MINFO isn't present. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
For now, I'm moving them into Attic/. They will be removed later. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
Very simple test recipes easily become tedious, so they might benefit from being made as simple as possible. Therefore, OpenSSL::Test::Simple is born. It currently provides but one function, simple_test(), which takes a minimum of two parameters (test name and program to run), with the optional third, being the algorithm to be checked for before running the test itself. All recipes with that simple thing to do have been rewritten to be as minimal as possible. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
Also remove recipes/00-check_testalltests.t, since it will lack the information from the now gone alltests target. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
Note that this required a change in constant_time_test.c, as it says "ok", which interferes with what Test::Harness expects to see. I had constant_time_test.c say "success" instead. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
This covers the certificate authority commands, the cms and smime commands, OCSP, SSL and TSA. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
Some of them make use of recipes/tconversion.pl. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
Some of them make use of recipes/tconversion.pl. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
As tests are done until now, there are a few scripts that look almost, but not quite the same. tkey, tx509, tcrl, tpkcs7, treq, tsid and probably a few more. recipes/tconversions.pl is a helper script that generalises the function of each of those, and can then be used in a general manner from test recipes. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
This tests all available openssl cipher commands. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
These recipes all correspond to a compiled test program. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
The math recipes are among the heavier, but also quite important. For the BN test, we have previously relied on bc to verify the numbers. Unfortunately, bc doesn't exist everywhere, making tests on some platforms rather painful. With the new recipe (recipes/10-test_bn.t), we rely on perl's Math::BigInt and a homegrown simple calculator (recipes/bc.pl) that can do enough to cover for bc. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Richard Levitte 提交于
The idea with this perl based testing framework is to make use of what's delivered with perl and exists on all sorts of platforms. The choice came to using Test::More and Test::Harness, as that seems to be the most widely spread foundation, even if perl is aged. The main runner of the show is run_tests.pl. As it currently stands, it's designed to run from inside Makefile, but it's absolutely possible to run it from the command line as well, like so: cd test OPENSSL_SRCDIR=.. perl run_tests.pl The tester scripts themselves are stored in the subdirectory recipes/, and initially, we have two such scripts, recipes/00-check_testalltests.t and recipes/00-check_testexes.t. recipes/00-check_testalltests.t will pick out the dependencies of "alltests" in test/Makefile, and check if it can find recipes with corresponding names. recipes/00-check_testexes.t does something similar, but bases it on existing compiled test binaries. They make it easy to figure out what's to be added, and will be removed when this effort is finished. Individual recipes can be run as well, of course, as they are perl scripts in themselves. For example, you can run only recipes/00-check_testexes.t like so: cd test OPENSSL_SRCDIR=.. perl recipes/00-check_testexes.t To make coding easier, there's a routine library OpenSSL::Test, which is reachable in a perl script like so: use lib 'testlib'; use OpenSSL::Test; Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 06 9月, 2015 5 次提交
-
-
由 Richard Levitte 提交于
The test executables use standard output and standard error for text output, so let's open the corresponding BIOs in text mode. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Richard Levitte 提交于
Depending on platform, verify_extra_test may fail because it relies on test/ being the current working directory. Make it get all the required files on the command line instead to solve that issue. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Rich Salz 提交于
Add RUN function; remove single-use functions and use their body inline. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Alessandro Ghedini 提交于
Since there seems to be no way to avoid linking to libssl and libcrypto, just wrap the test. This unbreaks "shared" builds when using clang and/or OS X. Signed-off-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NBen Laurie <ben@openssl.org>
-
- 05 9月, 2015 3 次提交
-
-
由 Benjamin Kaduk 提交于
Commit d4ab70f2 added a test program to check that the NULL pointer is represented as all zero bits, but did not specify a build rule for that new executable. On many platforms, the implicit rule sufficed, since nptest is a very simple program, but for at least darwin-i386-cc, an explicit rule is needed. On darwin-i386-cc, the implicit rule targetted a 64-bit executable, but the object file containing the definition of main was a 32-bit object, which the linker excluded from consideration, resulting in a link failure due to no definition for _main. Add the missing build rule to fix the build on such platforms. Signed-off-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
由 Rich Salz 提交于
Add a test to ensure that "char *p = NULL" is equivalent to all-bytes-zero. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Rich Salz 提交于
This does 64-bit division and multiplication, and on 32-bit platforms pulls in libgcc symbols (and MSVC does similar) which may not be available. Mostly done by David Woodhouse. Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
- 04 9月, 2015 3 次提交
-
-
由 David Bar 提交于
Also has changes from from David Woodhouse <David.Woodhouse@intel.com> and some tweaks from me. Signed-off-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Dr. Stephen Henson 提交于
Add test to check PBE lookups: these can fail if the PBE table is not correctly orders. Add to "make test". Reviewed-by: NMatt Caswell <matt@openssl.org>
-
- 03 9月, 2015 5 次提交
-
-
由 Rich Salz 提交于
It's test code that only runs on 64bit time_t machines. Move it to a standalone test/gmdifftest Reviewed-by: NRichard Levitte <levitte@openssl.org>
-
由 Rich Salz 提交于
There are many places (nearly 50) where we malloc and then memset. Add an OPENSSL_zalloc routine to encapsulate that. (Missed one conversion; thanks Richard) Also fixes GH328 Reviewed-by: NRichard Levitte <levitte@openssl.org>
-
由 Dr. Stephen Henson 提交于
Add support for testing ECDSA and DSA ciphersuites. Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Dr. Stephen Henson 提交于
Use SSL_CONF for certificate handling is ssltest.c, this changes the behaviour slightly: the -cert and -key options are no longer recognised and a default certificate file is not used. This change means that -s_cert and -c_cert can be used mode than once to support use of multiple certificates. Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Dr. Stephen Henson 提交于
If supported create DSA and ECDSA certificates and test them. Reviewed-by: NMatt Caswell <matt@openssl.org>
-
- 02 9月, 2015 1 次提交
-
-
由 Emilia Kasper 提交于
- Pass in the right ciphertext length to ensure we're indeed testing ciphertext corruption (and not truncation). - Only test one mutation per byte to not make the test too slow. - Add a separate test for truncated ciphertexts. Reviewed-by: NRichard Levitte <levitte@openssl.org>
-
- 01 9月, 2015 1 次提交
-
-
由 Emilia Kasper 提交于
Don't dereference |d| when |top| is zero. Also test that various BIGNUM methods behave correctly on zero/even inputs. Follow-up to b11980d79a52ec08844f08bea0e66c04b691840b Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 31 8月, 2015 1 次提交
-
-
由 Emilia Kasper 提交于
BN_bntest_rand generates a single-word zero BIGNUM with quite a large probability. A zero BIGNUM in turn will end up having a NULL |d|-buffer, which we shouldn't dereference without checking. Reviewed-by: NRichard Levitte <levitte@openssl.org>
-
- 28 8月, 2015 1 次提交
-
-
由 Alessandro Ghedini 提交于
Fix more potential leaks in X509_verify_cert() Fix memory leak in ClientHello test Fix memory leak in gost2814789 test Fix potential memory leak in PKCS7_verify() Fix potential memory leaks in X509_add1_reject_object() Refactor to use "goto err" in cleanup. Signed-off-by: NRich Salz <rsalz@akamai.com> Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
- 26 8月, 2015 2 次提交
-
-
由 Emilia Kasper 提交于
Rewrite ssl3_get_client_hello to use the new methods. Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Matt Caswell 提交于
Add a set of tests for checking that NewSessionTicket messages are behaving as expected. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 24 8月, 2015 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Add DSA tests. Add tests to verify signatures against public keys. This will also check that a public key is read in correctly. Reviewed-by: NBen Laurie <ben@openssl.org>
-
- 14 8月, 2015 2 次提交
-
-
由 Richard Levitte 提交于
Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Matt Caswell 提交于
Enhance the PACKET code readability, and fix a stale comment. Thanks to Ben Kaduk (bkaduk@akamai.com) for pointing this out. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
- 12 8月, 2015 1 次提交
-
-
由 Richard Levitte 提交于
Use a dynamic engine for ossltest engine so that we can build it without subsequently deploying it during install. We do not want people accidentally using this engine. Reviewed-by: NRichard Levitte <levitte@openssl.org> Reviewed-by: NMatt Caswell <matt@openssl.org>
-