1. 23 11月, 2016 1 次提交
  2. 16 11月, 2016 1 次提交
  3. 10 11月, 2016 2 次提交
  4. 07 11月, 2016 1 次提交
  5. 03 11月, 2016 1 次提交
  6. 02 11月, 2016 2 次提交
  7. 27 9月, 2016 1 次提交
  8. 16 8月, 2016 1 次提交
  9. 27 6月, 2016 1 次提交
  10. 16 6月, 2016 1 次提交
    • M
      Skip the TLSProxy tests if environmental problems are an issue · b02b5743
      Matt Caswell 提交于
      On some platforms we can't startup the TLSProxy due to environmental
      problems (e.g. network set up on the build machine). These aren't OpenSSL
      problems so we shouldn't treat them as test failures. Just visibly
      indicate that we are skipping the test.
      
      We only skip the first time we attempt to start up the proxy. If that works
      then everything else should do...if not we should probably investigate and
      so report as a failure.
      
      This also removes test_networking...there is a danger that this turns into
      a test of user's environmental set up rather than OpenSSL.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b02b5743
  11. 17 5月, 2016 1 次提交
    • M
      Workaround an IO::Socket::IP bug · 6ae54524
      Matt Caswell 提交于
      Workaround an apparent IO:Socket::IP bug where a seemingly valid
      server socket is being returned even though a valid connection does not
      exist. This causes the tests to intermittently hang. We additionally check
      that the peerport looks ok to verify that the returned socket looks usable.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      6ae54524
  12. 12 5月, 2016 1 次提交
  13. 20 4月, 2016 1 次提交
  14. 16 3月, 2016 1 次提交
    • M
      Fix a TLSProxy race condition · 5427976d
      Matt Caswell 提交于
      TLSProxy starts s_server and specifies the number of client connects
      it should expect. After that s_server is supposed to close down
      automatically. However, if another test is then run then TLSProxy
      will start a new instance of s_server. If the previous instance
      hasn't closed down yet then the new instance can fail to bind to
      the socket.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      5427976d
  15. 22 2月, 2016 1 次提交
  16. 21 2月, 2016 1 次提交
  17. 20 2月, 2016 1 次提交
    • E
      TLS: reject duplicate extensions · aa474d1f
      Emilia Kasper 提交于
      Adapted from BoringSSL. Added a test.
      
      The extension parsing code is already attempting to already handle this for
      some individual extensions, but it is doing so inconsistently. Duplicate
      efforts in individual extension parsing will be cleaned up in a follow-up.
      Reviewed-by: NStephen Henson <steve@openssl.org>
      aa474d1f
  18. 18 2月, 2016 1 次提交
  19. 14 2月, 2016 1 次提交
    • R
      Prefer IO::Socket::INET6 over IO::Socket::IP · 98ac876f
      Richard Levitte 提交于
      While IO::Socket::IP is a core perl module (since Perl v5.19.8, or so
      says corelist), IO::Socket::INET6 has been around longer, is said to
      be more widely deployed, and most importantly, seems to have less bugs
      hitting us.  We therefore prefer IO::Socket::INET6, and only fall back
      to IO::Socket::IP if the former doesn't exist on the local system.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      98ac876f
  20. 06 2月, 2016 1 次提交
  21. 04 2月, 2016 4 次提交
  22. 30 12月, 2015 1 次提交
  23. 28 12月, 2015 1 次提交
    • M
      Add test for missing CertificateStatus message · ef96e4a2
      Matt Caswell 提交于
      If the client sends a status_request extension in the ClientHello
      and the server responds with a status_request extension in the
      ServerHello then normally the server will also later send a
      CertificateStatus message. However this message is *optional* even
      if the extensions were sent. This adds a test to ensure that if
      the extensions are sent then we can still omit the message.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      ef96e4a2
  24. 09 12月, 2015 2 次提交
  25. 28 9月, 2015 2 次提交
  26. 20 9月, 2015 1 次提交
  27. 26 8月, 2015 2 次提交
  28. 14 8月, 2015 2 次提交
  29. 12 8月, 2015 3 次提交