1. 04 4月, 2017 1 次提交
  2. 30 3月, 2017 2 次提交
  3. 29 3月, 2017 1 次提交
  4. 16 3月, 2017 1 次提交
  5. 03 3月, 2017 4 次提交
  6. 01 3月, 2017 1 次提交
  7. 24 2月, 2017 2 次提交
    • B
      Add an sslapitest for early callback · 2afaee51
      Benjamin Kaduk 提交于
      Make sure that we can stop handshake processing and resume it later.
      Also check that the cipher list and compression methods are sane.
      Unfortunately, we don't have the client-side APIs needed to force
      a specific (known) session ID to be sent in the ClientHello, so
      that accessor cannot be tested here.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/2279)
      2afaee51
    • B
      Let test handshakes stop on certain errors · 8e2236ef
      Benjamin Kaduk 提交于
      Certain callback APIs allow the callback to request async processing
      by trickling a particular error value up the stack to the application
      as an error return from the handshake function.  In those cases,
      SSL_want() returns a code specific to the type of async processing
      needed.
      
      The create_ssl_connection() helper function for the tests is very
      helpful for several things, including creating API tests.  However,
      it does not currently let us test the async processing functionality
      of these callback interfaces, because the special SSL error codes
      are treated as generic errors and the helper continues to loop until
      it reaches its maximum iteration count.
      
      Add a new parameter, 'want', that indicates an expected/desired
      special SSL error code, so that the helper will terminate when
      either side reports that error, giving control back to the calling
      function and allowing the test to proceed.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/2279)
      8e2236ef
  8. 02 2月, 2017 1 次提交
  9. 30 1月, 2017 1 次提交
  10. 26 1月, 2017 1 次提交
  11. 24 1月, 2017 1 次提交
  12. 11 1月, 2017 1 次提交
  13. 04 1月, 2017 1 次提交
  14. 31 12月, 2016 2 次提交
  15. 12 12月, 2016 1 次提交
  16. 09 12月, 2016 1 次提交
  17. 09 11月, 2016 1 次提交
    • E
      Add main() test methods to reduce test boilerplate. · e364c3b2
      Emilia Kasper 提交于
      Simple tests only need to implement register_tests().
      Tests that need a custom main() should implement test_main(). This will
      be wrapped in a main() that performs common setup/teardown (currently
      crypto-mdebug).
      
      Note that for normal development, enable-asan is usually
      sufficient for detecting leaks, and more versatile.
      
      enable-crypto-mdebug is stricter as it will also
      insist that all static variables be freed. This is useful for debugging
      library init/deinit; however, it also means that test_main() must free
      everything it allocates.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      e364c3b2
  18. 03 11月, 2016 1 次提交
  19. 29 9月, 2016 1 次提交
  20. 27 9月, 2016 1 次提交
  21. 26 9月, 2016 1 次提交
  22. 22 9月, 2016 1 次提交
  23. 25 8月, 2016 1 次提交
  24. 19 8月, 2016 1 次提交
    • M
      Split create_ssl_connection() · b4982125
      Matt Caswell 提交于
      Split the create_ssl_connection() helper function into two steps: one to
      create the SSL objects, and one to actually create the connection. This
      provides the ability to make changes to the SSL object before the
      connection is actually made.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4982125
  25. 30 7月, 2016 1 次提交
  26. 29 7月, 2016 3 次提交
    • M
      Simplify and rename SSL_set_rbio() and SSL_set_wbio() · 65e2d672
      Matt Caswell 提交于
      SSL_set_rbio() and SSL_set_wbio() are new functions in 1.1.0 and really
      should be called SSL_set0_rbio() and SSL_set0_wbio(). The old
      implementation was not consistent with what "set0" means though as there
      were special cases around what happens if the rbio and wbio are the same.
      We were only ever taking one reference on the BIO, and checking everywhere
      whether the rbio and wbio are the same so as not to double free.
      
      A better approach is to rename the functions to SSL_set0_rbio() and
      SSL_set0_wbio(). If an existing BIO is present it is *always* freed
      regardless of whether the rbio and wbio are the same or not. It is
      therefore the callers responsibility to ensure that a reference is taken
      for *each* usage, i.e. one for the rbio and one for the wbio.
      
      The legacy function SSL_set_bio() takes both the rbio and wbio in one go
      and sets them both. We can wrap up the old behaviour in the implementation
      of that function, i.e. previously if the rbio and wbio are the same in the
      call to this function then the caller only needed to ensure one reference
      was passed. This behaviour is retained by internally upping the ref count.
      
      This commit was inspired by BoringSSL commit f715c423224.
      
      RT#4572
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      65e2d672
    • M
      Add some SSL BIO tests · 9a716987
      Matt Caswell 提交于
      This adds some simple SSL BIO tests that check for pushing and popping of
      BIOs into the chain. These tests would have caught the bugs fixed in the
      previous three commits, if combined with a crypto-mdebug build.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      9a716987
    • M
      Add a test for SSL_set_bio() · 7fb4c820
      Matt Caswell 提交于
      The SSL_set_bio() function has some complicated ownership rules. This adds a
      test to make sure it all works as expected.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      7fb4c820
  27. 25 7月, 2016 1 次提交
  28. 19 7月, 2016 1 次提交
  29. 14 6月, 2016 2 次提交