1. 16 11月, 2016 4 次提交
  2. 10 11月, 2016 1 次提交
  3. 09 11月, 2016 1 次提交
    • E
      Add main() test methods to reduce test boilerplate. · e364c3b2
      Emilia Kasper 提交于
      Simple tests only need to implement register_tests().
      Tests that need a custom main() should implement test_main(). This will
      be wrapped in a main() that performs common setup/teardown (currently
      crypto-mdebug).
      
      Note that for normal development, enable-asan is usually
      sufficient for detecting leaks, and more versatile.
      
      enable-crypto-mdebug is stricter as it will also
      insist that all static variables be freed. This is useful for debugging
      library init/deinit; however, it also means that test_main() must free
      everything it allocates.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      e364c3b2
  4. 07 11月, 2016 1 次提交
    • E
      Simplify tests part 2 · d836d71b
      Emilia Kasper 提交于
      1) Remove some unnecessary fixtures
      2) Add EXECUTE_TEST_NO_TEARDOWN shorthand when a fixture exists but has
      no teardown.
      3) Fix return values in ct_test.c (introduced by an earlier refactoring,
      oops)
      
      Note that for parameterized tests, the index (test vector) usually holds all the
      customization, and there should be no need for a separate test
      fixture. The CTS test is an exception: it demonstrates how to combine
      customization with parameterization.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      d836d71b
  5. 04 11月, 2016 1 次提交
  6. 22 9月, 2016 1 次提交
  7. 16 8月, 2016 1 次提交
  8. 20 6月, 2016 2 次提交
  9. 18 5月, 2016 1 次提交
  10. 10 4月, 2016 1 次提交
  11. 08 4月, 2016 1 次提交
    • V
      Suppress CT callback as appropriate · 43341433
      Viktor Dukhovni 提交于
      Suppress CT callbacks with aNULL or PSK ciphersuites that involve
      no certificates.  Ditto when the certificate chain is validated via
      DANE-TA(2) or DANE-EE(3) TLSA records.  Also skip SCT processing
      when the chain is fails verification.
      
      Move and consolidate CT callbacks from libcrypto to libssl.  We
      also simplify the interface to SSL_{,CTX_}_enable_ct() which can
      specify either a permissive mode that just collects information or
      a strict mode that requires at least one valid SCT or else asks to
      abort the connection.
      
      Simplified SCT processing and options in s_client(1) which now has
      just a simple pair of "-noct" vs. "-ct" options, the latter enables
      the permissive callback so that we can complete the handshake and
      report all relevant information.  When printing SCTs, print the
      validation status if set and not valid.
      Signed-off-by: NRob Percival <robpercival@google.com>
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      43341433
  12. 06 4月, 2016 1 次提交
  13. 05 4月, 2016 1 次提交
  14. 11 3月, 2016 1 次提交
  15. 10 3月, 2016 7 次提交
  16. 08 3月, 2016 3 次提交
  17. 02 3月, 2016 1 次提交
  18. 27 2月, 2016 1 次提交
  19. 26 2月, 2016 2 次提交