History log of /openbsd-current/regress/lib/libssl/Makefile
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.57 22-Apr-2024 anton

Instead of unhooking libssl/client regress tests, flag them as expected
to fail.

ok tb@


# 1.56 26-Mar-2024 beck

Disable client handshake test for now for pending changes.

ok jsing@


Revision tags: OPENBSD_7_5_BASE
# 1.55 19-Jan-2024 jsing

Enable shutdown regress test.


Revision tags: OPENBSD_7_4_BASE
# 1.54 15-Jul-2023 tb

Link symbols test to build


# 1.53 12-Jul-2023 tb

Reenable clienttest and servertest


# 1.52 02-Jul-2023 beck

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@


Revision tags: OPENBSD_7_3_BASE
# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.56 26-Mar-2024 beck

Disable client handshake test for now for pending changes.

ok jsing@


Revision tags: OPENBSD_7_5_BASE
# 1.55 19-Jan-2024 jsing

Enable shutdown regress test.


Revision tags: OPENBSD_7_4_BASE
# 1.54 15-Jul-2023 tb

Link symbols test to build


# 1.53 12-Jul-2023 tb

Reenable clienttest and servertest


# 1.52 02-Jul-2023 beck

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@


Revision tags: OPENBSD_7_3_BASE
# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.55 19-Jan-2024 jsing

Enable shutdown regress test.


Revision tags: OPENBSD_7_4_BASE
# 1.54 15-Jul-2023 tb

Link symbols test to build


# 1.53 12-Jul-2023 tb

Reenable clienttest and servertest


# 1.52 02-Jul-2023 beck

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@


Revision tags: OPENBSD_7_3_BASE
# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.54 15-Jul-2023 tb

Link symbols test to build


# 1.53 12-Jul-2023 tb

Reenable clienttest and servertest


# 1.52 02-Jul-2023 beck

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@


Revision tags: OPENBSD_7_3_BASE
# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.53 12-Jul-2023 tb

Reenable clienttest and servertest


# 1.52 02-Jul-2023 beck

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@


Revision tags: OPENBSD_7_3_BASE
# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.52 02-Jul-2023 beck

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@


Revision tags: OPENBSD_7_3_BASE
# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.51 05-Nov-2022 jsing

Add regress coverage for TLS exporters.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.50 20-Oct-2022 tb

Link rust-openssl to regress


Revision tags: OPENBSD_7_2_BASE
# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.49 27-Aug-2022 jsing

Wire up QUIC regress.


Revision tags: OPENBSD_7_1_BASE
# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.48 05-Jan-2022 jsing

Provide regress for SSL public APIs.

This will largely test curly and inconsistent APIs that are not covered by
other regress tests. Currently, this tests the wonder that is
SSL_get_peer_cert_chain().


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.47 23-Oct-2021 jsing

Add a regress test for TLS client/server.

This currently exercises various combinations of TLS versions and their
associated key exchange mechanisms. Note that this currently fails for
TLSv1.0/TLSv1.1 with RSA KEX (to be fixed shortly).

Over time all of the ssl regress should be moved into the dtls and tls
regress tests.


Revision tags: OPENBSD_7_0_BASE
# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.46 30-Aug-2021 tb

hook verify regress test to build


# 1.45 30-Aug-2021 tb

Revert accidental commit


# 1.44 30-Aug-2021 tb

link verify regress tests to build


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.43 03-May-2021 tb

Hook openssl-ruby test to regress tree


Revision tags: OPENBSD_6_9_BASE
# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.42 14-Oct-2020 jsing

Hook up dtls regress.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.41 07-Oct-2020 jsing

Hook up tlslegacy regress.


Revision tags: OPENBSD_6_8_BASE
# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.40 21-Sep-2020 beck

1) Move the interop tests to the end so we see tlsfuzzer first
2) Reorder the interop tests so the really slow "cert" test is at the end
3) Change the cert tests to use REGRESS_SLOW_TARGETS when testing combination
of client and server that does not involve libressl. This way we can
skip testing openssl to openssl11 when running these manually by
setting REGRESS_SKIP_SLOW to "yet" in mk.conf

ok jsing@


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.39 21-May-2020 tb

hook tlsfuzzer to regress


Revision tags: OPENBSD_6_7_BASE
# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.38 06-Apr-2020 jsing

Re-enable the client test now that it passes again.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.37 13-Mar-2020 jsing

Add regress for TLSv1.3 sequence number handling.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.36 25-Jan-2020 jsing

Disable the client hello message regress test for now.

The golden values have changed due to TLSv1.3 and will likely change more
in the near future. This will be updated and re-enabled when things settle.

Discussed with beck@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE
# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.35 20-Jan-2019 tb

hook handshake test


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.34 19-Jan-2019 jsing

Hook record regress.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.33 17-Jan-2019 jsing

Add regress for extensible buffer code.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.32 10-Nov-2018 beck

Speling


# 1.31 10-Nov-2018 beck

Make sure the interop test happen last (since they take a long time)


# 1.30 09-Nov-2018 tb

remove the not yet implemented "handshake" subdirectory


# 1.29 09-Nov-2018 tb

Add subdirectires with SUBDIR += instead of a single assignment with
line continuations.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.28 07-Nov-2018 beck

Add in key_schedule regress tests to regress build


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


# 1.27 07-Nov-2018 bluhm

+interop


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.


Revision tags: OPENBSD_6_2_BASE
# 1.26 16-Jul-2017 jsing

Provide a new regress test for TLS extension handlers, currently covering
the newly converted SNI code.


Revision tags: OPENBSD_6_1_BASE
# 1.25 05-Mar-2017 jsing

Add an initial regress test that covers the server-side of libssl, by
providing SSL_accept() with fixed ClientHello messages.


# 1.24 04-Nov-2016 jsing

Move pqueue regress from libcrypto to libssl, since that's where the pqueue
code now lives. Also unbreak the regress following the symbol hiding
changes in libssl.


Revision tags: OPENBSD_5_9_BASE OPENBSD_6_0_BASE
# 1.23 01-Sep-2015 jsing

Add an initial TLS client regress, which currently covers ClientHello
message generation.


Revision tags: OPENBSD_5_8_BASE
# 1.22 28-Jun-2015 doug

Convert ssl_bytes_to_cipher_list to CBS.

Link in the new 'unit' regress and expand the invalid tests to include
some that would fail before the CBS conversion.

input + ok miod@ jsing@


Revision tags: OPENBSD_5_7_BASE
# 1.21 06-Feb-2015 doug

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API. We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@


# 1.20 06-Feb-2015 jsing

Add libssl ciphers regress, which currently only covers
get_cipher_by_char/put_cipher_by_char.


Revision tags: OPENBSD_5_6_BASE
# 1.19 13-Jul-2014 jsing

Add a regress test for the ASN1 handling of SSL session tickets.


# 1.18 24-May-2014 jsing

Move ssltest.c to a regress test.


# 1.17 24-May-2014 jsing

Move the regress tests that are in lib/libssl to usr.sbin/openssl,
since they are really testing openssl(1) (although this also tests
libcrypto and libssl), rather than actual parts of the libssl library.

Discussed with miod@


# 1.16 17-Apr-2014 jsg

Remove the ossltests target, these are now all in libcrypto regress
except sha256t/sha512t which are likely to be removed for license reasons.


# 1.15 16-Apr-2014 jsg

adapt to test file moves
md2test and rsatest targets removed as the files have been removed


Revision tags: OPENBSD_4_9_BASE OPENBSD_5_0_BASE OPENBSD_5_1_BASE OPENBSD_5_2_BASE OPENBSD_5_3_BASE OPENBSD_5_4_BASE OPENBSD_5_5_BASE
# 1.14 03-Oct-2010 naddy

don't use non-standard CFLAGS; ok miod@, deraadt@


Revision tags: OPENBSD_4_5_BASE OPENBSD_4_6_BASE OPENBSD_4_7_BASE OPENBSD_4_8_BASE
# 1.13 06-Sep-2008 djm

update for openssl-0.9.8h


Revision tags: OPENBSD_3_4_BASE OPENBSD_3_5_BASE OPENBSD_3_6_BASE OPENBSD_3_7_BASE OPENBSD_3_8_BASE OPENBSD_3_9_BASE OPENBSD_4_0_BASE OPENBSD_4_1_BASE OPENBSD_4_2_BASE OPENBSD_4_3_BASE OPENBSD_4_4_BASE
# 1.12 16-Jun-2003 mickey

missing blowfish test


# 1.11 24-May-2003 markus

un-break test; report and test by davidkrause


Revision tags: OPENBSD_3_2_BASE OPENBSD_3_3_BASE
# 1.10 26-Sep-2002 markus

remove MDC2; patents


# 1.9 02-Sep-2002 avsm

Rename a bunch of the old bsd.regress.mk variables into the new ones.

ok art@


# 1.8 01-Sep-2002 markus

e_os.h is longer installed


# 1.7 15-May-2002 beck

Build and run openssl regress tests in addition to our own.


Revision tags: OPENBSD_3_1_BASE
# 1.6 15-Jan-2002 art

Move the enc tests into the Makefile and split them into
several small tests.
beck@ ok


# 1.5 02-Jan-2002 art

Convert to bsd.regress.mk.
Not finished yet.


Revision tags: OPENBSD_2_9_BASE OPENBSD_3_0_BASE
# 1.4 07-Feb-2001 todd

uncomment rsa test; ok millert@


# 1.3 29-Jan-2001 niklas

$OpenBSD$


Revision tags: OPENBSD_2_5_BASE OPENBSD_2_6_BASE OPENBSD_2_7_BASE OPENBSD_2_8_BASE
# 1.2 05-Jan-1999 beck

Fix up for make regress. Should handle objdir now.


# 1.1 04-Jan-1999 beck

ssl lib test scripts. Need to be tested so as not to break build process
before this libssl dir is added to the upper level Makefile.