summaryrefslogtreecommitdiffstats
path: root/regress (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Run the CMAC tests through EVP_PKEY_new_CMAC_key().tb2021-04-031-10/+22
|
* Two cases of BRE involving counts and backrefs that go wrong andotto2021-04-021-1/+16
| | | | | similar that have no isssues. Reported by Michael Paoli. Failing cases commented out for now.
* Add encoding.c to the various build targetsclaudio2021-04-011-6/+8
|
* cannot effectively test posix-rename extension after changes indjm2021-03-311-8/+10
| | | | feature advertisment.
* Remove workaround for missing d2i_DSAPrivateKey_fp prototypetb2021-03-311-5/+1
|
* In HTML output, correctly render .Bd -unfilled in proportionally-spacedschwarze2021-03-301-1/+1
| | | | | | | | | | | font, rather than with the monospace font appropriate for .Bd -literal. This fixes a minibug reported by anton@. Implemented by no longer relying on the typical browser default of "pre { font-family: monospace }" but instead letting <pre> elements inherit the font family from their parent, then adding an explicit CSS .Li class only for those displays where the manual page author requested it by using the -literal option on the .Bd macro.
* Add regress coverage for TLSv1.2 record number increment.jsing2021-03-291-8/+151
|
* Add a pretty_key_id() which reinserts colons into the hex string.claudio2021-03-295-12/+53
| | | | | This way the AKI and SKI printed in the tests tools look the same as before. Requested by job@, OK job@ tb@
* The failure mode of test-tls13-version-negotiation.py has changed.tb2021-03-281-4/+2
| | | | Update comment.
* Add some restrictions to manifest object profilejob2021-03-281-1/+2
| | | | OK tb@, feedback from claudio@
* Enable test-sig-algs-renegotiation-resumption.py.tb2021-03-271-5/+6
| | | | | | | This test covers various scenarios with renegotiation and session resumption. In particular it crashes the OpenSSL 1.1.1j server due to the sigalg NULL deref fixed this week. We need --sig-algs-drop-ok since we do not currently implement signature_algorithms_cert.
* Handle dynamic definition of SIGSTKSZ as of glibc 2.34 on Linux.bcook2021-03-271-7/+24
| | | | ok bluhm@, inoguchi@, tb@, deraadt@
* Add test-sig-algs-renegotiation-resumption.pytb2021-03-261-1/+5
| | | | This test currently fails but may soon be fixed.
* The server only sends a cookie during a HRR, not a SHtb2021-03-241-4/+4
|
* test HEAD requests, from niklas@benno2021-03-242-9/+56
|
* Update regress for new_cipher rename.jsing2021-03-242-6/+6
|
* Don't leak ca in test_cms_sign_verify().tb2021-03-221-1/+2
| | | | Reported by Ilya Shipitsin
* Plug a few memory leaks reported by Ilya Shipitsintb2021-03-221-9/+7
|
* Revise regress to match handshake struct changes.jsing2021-03-211-18/+18
|
* Build options regress with -DLIBRESSL_INTERNAL.jsing2021-03-211-2/+2
| | | | | This is currently needed for DTLS1_2_VERSION, however it should be used here regardless.
* Plug memory leak reported by Ilya Shipitsintb2021-03-211-3/+2
| | | | | Since r1.7, input in base64_decoding_test() is allocated unconditionally, so free it unconditionally.
* typotb2021-03-201-2/+2
|
* Add new test-tls13-multiple-ccs-messages.pytb2021-03-201-1/+8
| | | | | | | | | | | This is a test that checks for NSS's CCS flood DoS CVE-2020-25648. The test script currently fails on LibreSSL and OpenSSL 1.1.1j because it sends invalid records with version 0x0300 instead of 0x0303. We have the ccs_seen logic corresponding to NSS's fix: https://hg.mozilla.org/projects/nss/rev/57bbefa793232586d27cee83e74411171e128361 but we do allow up to two CCS due to an interop issue with Fizz, so at least one of the tests will likey be broken once the record version is fixed.
* add a test for misc.c:argv_split(), currently failsdjm2021-03-193-2/+144
|
* splitdjm2021-03-195-151/+235
|
* Update for DTLSv1.2 being enabled.jsing2021-03-171-4/+4
|
* Update for DTLSv1.2 version handling.jsing2021-03-171-6/+90
|
* add a check for system-version, since I tend to reverse comparisonsespie2021-03-152-3/+16
|
* Add TEST_SSH_MODULI_FILE variable to allow overriding of the moduli filedtucker2021-03-131-2/+7
| | | | used during the test run.
* INET6_NOPRIVACY is called AUTOCONF6TEMP now, missed during rename.florian2021-03-121-2/+2
|
* Check for the existence of p5-IO-Socket-SSL by checking for its SSL.pmtb2021-03-111-3/+4
| | | | | | | instead of running pkg_add which may block due to its locking mechanism. Precise file to check for suggested by sthen ok kn deraadt on previous version
* Revise TLS extension regress to match version handling changes.jsing2021-03-101-57/+25
|
* Dedicated regress test for snmp(1) instead of semi-relying on snmpd(8)'smartijn2021-03-092-2/+1173
| | | | | | | regress for basic functionality. This regress covers quite a few usecases, but there's still plenty missing. feedback and OK bluhm@
* Kernel drops fewer messages in sendsyslog(2), adapt syslogd(8)bluhm2021-03-0913-15/+300
| | | | | tests. Kernel stashes logs temporarily, test it. Fix some races in existing tests.
* Fix regress tests after changes to tal.c, mft.c, and cert.c.claudio2021-03-052-4/+38
|
* Test case for read-only array being not that read-only in ksh.zhuk2021-03-051-1/+14
| | | | okay tb@
* zap spades of trailing whitespacetb2021-02-261-266/+266
|
* remove this KEX fuzzer; it's awkward to use and doesn't play nicedjm2021-02-264-585/+1
| | | | | with popular fuzzing drivers like libfuzzer. AFAIK nobody has used it but me.
* Update regress to match TLS versions change.jsing2021-02-251-6/+6
|
* s/PubkeyAcceptedKeyTypes/PubkeyAcceptedAlgorithms/djm2021-02-255-29/+29
|
* Rename pubkeyacceptedkeytypes to pubkeyacceptedalgorithms in test todtucker2021-02-241-13/+13
| | | | match change to config-dump output.
* Make this test module aware so it passes with Go 1.16tb2021-02-231-0/+4
|
* Make this test module aware so it passes with Go 1.16tb2021-02-231-0/+4
|
* PATH does not include '.' anymore. Fix the runs test for that situation.tb2021-02-211-2/+2
|
* Enable threads testotto2021-02-201-1/+1
|
* A regress test to test concurrent exception handling in threadsotto2021-02-202-0/+63
|
* Revise regress to match change in SSL{_CTX,}_get_{min,max}_proto_version().jsing2021-02-201-34/+45
|
* mark test-inlabel-wildcard-cert-no-CA-client as an expected failuretb2021-02-181-1/+2
|
* Make sure puttygen is new enough to successfully run the PuTTY interopdtucker2021-02-171-10/+9
| | | | tests, otherwise skip them.
* Add x509 certificate validation regression testsjan2021-02-163-2/+242
| | | | | | | The validation tests are originaly createtd by Steffen Ullrich. OK tb@ No objection jsing@