1. 21 6月, 2017 1 次提交
  2. 16 6月, 2017 3 次提交
  3. 12 6月, 2017 1 次提交
  4. 12 5月, 2017 1 次提交
  5. 10 5月, 2017 1 次提交
  6. 04 5月, 2017 1 次提交
  7. 27 4月, 2017 2 次提交
  8. 25 4月, 2017 1 次提交
  9. 07 4月, 2017 2 次提交
  10. 04 4月, 2017 2 次提交
  11. 30 3月, 2017 2 次提交
  12. 29 3月, 2017 1 次提交
  13. 16 3月, 2017 1 次提交
  14. 03 3月, 2017 4 次提交
  15. 01 3月, 2017 1 次提交
  16. 24 2月, 2017 2 次提交
    • B
      Add an sslapitest for early callback · 2afaee51
      Benjamin Kaduk 提交于
      Make sure that we can stop handshake processing and resume it later.
      Also check that the cipher list and compression methods are sane.
      Unfortunately, we don't have the client-side APIs needed to force
      a specific (known) session ID to be sent in the ClientHello, so
      that accessor cannot be tested here.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/2279)
      2afaee51
    • B
      Let test handshakes stop on certain errors · 8e2236ef
      Benjamin Kaduk 提交于
      Certain callback APIs allow the callback to request async processing
      by trickling a particular error value up the stack to the application
      as an error return from the handshake function.  In those cases,
      SSL_want() returns a code specific to the type of async processing
      needed.
      
      The create_ssl_connection() helper function for the tests is very
      helpful for several things, including creating API tests.  However,
      it does not currently let us test the async processing functionality
      of these callback interfaces, because the special SSL error codes
      are treated as generic errors and the helper continues to loop until
      it reaches its maximum iteration count.
      
      Add a new parameter, 'want', that indicates an expected/desired
      special SSL error code, so that the helper will terminate when
      either side reports that error, giving control back to the calling
      function and allowing the test to proceed.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/2279)
      8e2236ef
  17. 02 2月, 2017 1 次提交
  18. 30 1月, 2017 1 次提交
  19. 26 1月, 2017 1 次提交
  20. 24 1月, 2017 1 次提交
  21. 11 1月, 2017 1 次提交
  22. 04 1月, 2017 1 次提交
  23. 31 12月, 2016 2 次提交
  24. 12 12月, 2016 1 次提交
  25. 09 12月, 2016 1 次提交
  26. 09 11月, 2016 1 次提交
    • E
      Add main() test methods to reduce test boilerplate. · e364c3b2
      Emilia Kasper 提交于
      Simple tests only need to implement register_tests().
      Tests that need a custom main() should implement test_main(). This will
      be wrapped in a main() that performs common setup/teardown (currently
      crypto-mdebug).
      
      Note that for normal development, enable-asan is usually
      sufficient for detecting leaks, and more versatile.
      
      enable-crypto-mdebug is stricter as it will also
      insist that all static variables be freed. This is useful for debugging
      library init/deinit; however, it also means that test_main() must free
      everything it allocates.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      e364c3b2
  27. 03 11月, 2016 1 次提交
  28. 29 9月, 2016 1 次提交
  29. 27 9月, 2016 1 次提交