1. 02 11月, 2016 1 次提交
  2. 16 8月, 2016 2 次提交
  3. 06 8月, 2016 1 次提交
  4. 25 7月, 2016 1 次提交
  5. 27 6月, 2016 1 次提交
  6. 16 6月, 2016 1 次提交
    • M
      Skip the TLSProxy tests if environmental problems are an issue · b02b5743
      Matt Caswell 提交于
      On some platforms we can't startup the TLSProxy due to environmental
      problems (e.g. network set up on the build machine). These aren't OpenSSL
      problems so we shouldn't treat them as test failures. Just visibly
      indicate that we are skipping the test.
      
      We only skip the first time we attempt to start up the proxy. If that works
      then everything else should do...if not we should probably investigate and
      so report as a failure.
      
      This also removes test_networking...there is a danger that this turns into
      a test of user's environmental set up rather than OpenSSL.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b02b5743
  7. 08 6月, 2016 1 次提交
    • M
      Add empty record tests · 4f0c4757
      Matt Caswell 提交于
      The previous commit changed how we handle out-of-context empty records.
      This commit adds some tests for the various scenarios. There are three
      tests:
      1: Check that if we inject an out-of-context empty record then we fail
      2: Check that if we inject an in-context empty record then we succeed
      3: Check that if we inject too many in-context empty records then we fail.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      4f0c4757
  8. 04 5月, 2016 1 次提交
  9. 22 4月, 2016 1 次提交
  10. 03 4月, 2016 1 次提交
  11. 22 3月, 2016 1 次提交
  12. 17 3月, 2016 1 次提交
  13. 16 3月, 2016 1 次提交
    • M
      Fix a TLSProxy race condition · 5427976d
      Matt Caswell 提交于
      TLSProxy starts s_server and specifies the number of client connects
      it should expect. After that s_server is supposed to close down
      automatically. However, if another test is then run then TLSProxy
      will start a new instance of s_server. If the previous instance
      hasn't closed down yet then the new instance can fail to bind to
      the socket.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      5427976d
  14. 09 3月, 2016 1 次提交
  15. 22 2月, 2016 1 次提交
  16. 20 2月, 2016 1 次提交
  17. 13 2月, 2016 1 次提交
  18. 09 2月, 2016 1 次提交
    • R
      unified build scheme: adjust test framework for out of source build tree · 42e0ccdf
      Richard Levitte 提交于
      To be able to run tests when we've built in a directory other than
      the source tree, the testing framework needs a few adjustments.
      
      test/testlib/OpenSSL/Test.pm needs to know where it can find
      shlib_wrap.sh, and a number of other tests need to be told a different
      place to find engines than what they may be able to figure out on
      their own.  Relying to $TOP is not enough, $SRCTOP and $BLDTOP can be
      used as an alternative.
      
      As part of this change, top_file and top_dir are removed and
      srctop_file, bldtop_file, srctop_dir and bldtop_dir take their place.
      Reviewed-by: NBen Laurie <ben@openssl.org>
      42e0ccdf
  19. 26 1月, 2016 2 次提交
  20. 17 1月, 2016 1 次提交
  21. 14 1月, 2016 1 次提交
  22. 14 10月, 2015 1 次提交
  23. 07 9月, 2015 1 次提交
  24. 12 8月, 2015 1 次提交
    • M
      Add some libssl tests · 011467ee
      Matt Caswell 提交于
      Two tests are added: one is a simple version tolerance test; the second is
      a test to ensure that OpenSSL operates correctly in the case of a zero
      length extensions block. The latter was broken inadvertently (now fixed)
      and it would have been helpful to have a test case for it.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      011467ee