summaryrefslogtreecommitdiffstats
path: root/regress/lib (follow)
Commit message (Expand)AuthorAgeFilesLines
* Enable lucky 13 test.tb2020-06-191-5/+2
* Add lucky13 and bleichenbacher-timing teststb2020-06-101-1/+7
* Implement a rolling hash of the ClientHello message, Enforce RFC 8446beck2020-06-061-2/+2
* When X509_ATTRIBUTE_create() receives an invalid NID (e.g., -1), returnschwarze2020-06-042-5/+115
* Enable the record layer limits test and mark two finished test cases astb2020-06-031-5/+8
* Enable the test-tls13-zero-length-data.py test, skipping thetb2020-06-011-8/+10
* Enable test-dhe-rsa-key-exchange-with-bad-messages.pytb2020-06-011-4/+2
* Fix printing long doubles on architectures with hm and lm bits.mortimer2020-05-311-1/+9
* more tests after getopt_long.c rev. 1.32;schwarze2020-05-271-10/+43
* Previous commit caught a few errx() cases by accident. undo them.tb2020-05-241-25/+25
* include newlines in FAIL messagestb2020-05-241-108/+108
* address some nits from jsingtb2020-05-241-7/+11
* The version detection doesn't work on bluhm's test machine, causingtb2020-05-241-3/+3
* Define REGRESS_TARGETS explicitly.tb2020-05-231-2/+4
* Enforce that SNI hostnames be correct as per rfc 6066 and 5980.beck2020-05-231-1/+79
* beck fixed most of the keyupdate tests. update annotationtb2020-05-211-3/+8
* hook tlsfuzzer to regresstb2020-05-211-1/+2
* Add a harness that runs tests from tlsfuzzertb2020-05-212-0/+781
* go fmt whitespace nittb2020-05-141-3/+3
* reinstate an error check that was commented out while waiting for armtb2020-05-141-5/+4
* move a #define after the last #include linetb2020-05-141-3/+3
* Add TLS versioning tests.jsing2020-05-131-2/+96
* Revise regress for TLSv1.3 server being enabled.jsing2020-05-113-9/+9
* Revise regress for TLSv1.3 server being enabled.jsing2020-05-111-5/+8
* Use tls_legacy_server_method() for SSLv2 record tests.jsing2020-05-112-5/+7
* Revise regress now that record overflows are propagated.jsing2020-05-111-2/+2
* Use a larger (2048 bit) RSA test key.jsing2020-05-041-1/+63
* Fix out-of-bounds access in tables[][] that was exposed in bluhm'stb2020-05-041-6/+8
* Fix two bugs in the AES-CBC-PKCS5 tests that didn't hide failing tests:tb2020-04-271-3/+3
* Fix a logic error that hid the failing ZeroLengthIv tests.tb2020-04-271-3/+3
* Revise regress to match state transition changes.jsing2020-04-221-11/+13
* Update key share regress to match previous change.jsing2020-04-171-4/+4
* Revise test to handle the fact that TLSv1.3 cipher suites are now beingjsing2020-04-091-2/+4
* Test both SSLv3 (aka pre-TLSv1.2) and TLSv1.2 cipher suites with TLS.jsing2020-04-091-1/+1
* Re-enable the client test now that it passes again.jsing2020-04-061-2/+2
* Minor code improvements.jsing2020-04-061-3/+3
* Add tests that cover TLSv1.2 and disable those that trigger TLSv1.3.jsing2020-04-061-3/+32
* Zero the client random field in the TLSv1.2 golden value.jsing2020-04-061-5/+5
* Improve comparision with test data.jsing2020-04-061-7/+9
* Dump the test data when the lengths differ in order to aid debugging.jsing2020-04-061-0/+3
* Use errx() if we fail to build the client hello.jsing2020-04-061-1/+1
* Update my email address.pirofti2020-04-062-4/+4
* Add a test program for getopt(3) that is adequate for manual testingschwarze2020-03-234-2/+174
* Adapt to tls13_record_layer.c r1.30 (the sequence number shouldn't wrap).tb2020-03-161-2/+2
* Increment a few more sequence numbers where the carry is close totb2020-03-131-1/+41
* Add regress for TLSv1.3 sequence number handling.jsing2020-03-133-1/+135
* Add missing $OpenBSD$ tag.jsing2020-03-131-0/+1
* Add regress for CBB_add_space().jsing2020-03-131-1/+41
* Update to follow handshake enum removal.jsing2020-03-101-7/+1
* Import openssl-1.1.1d test data to base64test.cinoguchi2020-03-101-1/+97