Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | tests: on cipher override do not run the compatibility checkstmp-enhance-crypto-self-tests | Nikos Mavrogiannopoulos | 2017-05-22 | 1 | -1/+1 |
| | | | | | | | That is, because we introduce a cipher using the new AEAD API which does not provide compatibility hooks. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com> | ||||
* | lib: unconditionally enable the self-check functionstmp-pkcs11-avoid-locks | Nikos Mavrogiannopoulos | 2017-03-13 | 5 | -26/+0 |
| | | | | | | | | These functions were previously made available only in FIPS140-2 mode. Enabling them unconditionally allows applications to directly utilize that functionality for testing the gnutls library. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org> | ||||
* | tests: added check to verify that including crypto.h is sufficient | Nikos Mavrogiannopoulos | 2017-03-06 | 2 | -2/+19 |
| | | | | | | | That is, sufficient to use its functionality, and including additional headers isn't necessary. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org> | ||||
* | Fix compilation of tests if nettle is not installed in standard path | Dmitry Eremin-Solenikov | 2016-10-25 | 2 | -14/+5 |
| | | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com> | ||||
* | several spacing fixes to keep syntax-check happy | Nikos Mavrogiannopoulos | 2016-09-11 | 2 | -20/+20 |
| | |||||
* | tests: use LSAN_OPTIONS instead of ASAN_OPTIONS | Nikos Mavrogiannopoulos | 2016-09-05 | 1 | -1/+1 |
| | | | | | New versions of address sanitizer do not parse this file otherwise. | ||||
* | Fix tests/slow/cipher-openssl-compat.c for OpenSSL 1.1.0 | Tim Rühsen | 2016-07-19 | 1 | -7/+9 |
| | |||||
* | tests: ignore any memory leaks from libcrypto | Nikos Mavrogiannopoulos | 2016-07-05 | 2 | -1/+3 |
| | |||||
* | asm: updated openssl and the asm sources for AES-GCM from openssl 1.0.2h | Nikos Mavrogiannopoulos | 2016-07-05 | 1 | -1/+10 |
| | | | | | | This improves the performance of AES-GCM significantly by taking advantage of AVX and MOVBE instructions where available. This utilizes Andy Polyakov's code under BSD license. | ||||
* | tests: when testing with openssl disallow any CPU optimizations | Nikos Mavrogiannopoulos | 2016-07-05 | 1 | -0/+1 |
| | | | | | This ensures that we test our optimized code (which is mostly openssl based), with code that is not identical. | ||||
* | tests: added openssl compatibility tests for AES-GCM cipher | Nikos Mavrogiannopoulos | 2016-07-05 | 5 | -5/+182 |
| | |||||
* | tests: include unistd.h in tests which call _exit() | Nikos Mavrogiannopoulos | 2016-05-13 | 2 | -0/+2 |
| | |||||
* | tests: avoid calling exit() from signal handlers | Nikos Mavrogiannopoulos | 2016-05-13 | 2 | -2/+2 |
| | |||||
* | tests: don't run hash-large on freebsd | Nikos Mavrogiannopoulos | 2016-05-10 | 1 | -1/+11 |
| | |||||
* | tests: fix mmap usage of hash-large to correctly detect failures | Nikos Mavrogiannopoulos | 2016-05-10 | 1 | -1/+5 |
| | |||||
* | tests: on out of memory conditions do not fail the hash-large test | Nikos Mavrogiannopoulos | 2016-04-23 | 1 | -0/+13 |
| | | | | | | This test may require a large amount of memory which some CI systems cannot provide. When an out-of-memory-error is detected skip the test instead of failing. | ||||
* | tests: hash-large: use private mmap() | Nikos Mavrogiannopoulos | 2016-04-20 | 1 | -1/+1 |
| | | | | This reduces the memory usage of the test significantly on Linux. | ||||
* | tests: use mmap() for large memory allocations in systems that support it | Nikos Mavrogiannopoulos | 2016-04-20 | 1 | -2/+26 |
| | | | | | That allows the hash-large test to run on systems which its calloc() is attempting to allocate an impossible amount of memory. | ||||
* | tests: include test-hash-large into dist | Nikos Mavrogiannopoulos | 2016-03-03 | 1 | -1/+1 |
| | |||||
* | tests: eliminated mem leak in hash-large | Nikos Mavrogiannopoulos | 2016-02-13 | 1 | -0/+1 |
| | |||||
* | tests: check whether large buffer hashes and MAC work as expected | Nikos Mavrogiannopoulos | 2016-02-12 | 3 | -2/+199 |
| | |||||
* | tests: override-ciphers will not run mac tests on windows | Nikos Mavrogiannopoulos | 2015-11-26 | 2 | -11/+20 |
| | | | | There is some issue with symbols for self tests not being exported. | ||||
* | tests: cipher-test will forward the prog exit code as the script exit code | Nikos Mavrogiannopoulos | 2015-11-25 | 2 | -37/+52 |
| | |||||
* | tests: use gnulib where needed | Nikos Mavrogiannopoulos | 2015-11-24 | 1 | -1/+3 |
| | |||||
* | tests: disable cipher-test on windows platform; they don't seem to work | Nikos Mavrogiannopoulos | 2015-09-21 | 2 | -1/+10 |
| | |||||
* | tests: tab indent + minor style changes | Alon Bar-Lev | 2015-06-24 | 2 | -43/+43 |
| | | | | Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com> | ||||
* | tests: misc: cleanup shell usage | Alon Bar-Lev | 2015-06-21 | 2 | -37/+33 |
| | | | | | | | | | | Add quotes for most usages of variables. Added ${} for variables. Cleanup indentation to be consistent with other tests. Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com> | ||||
* | tests: key generation test was moved to main checks | Nikos Mavrogiannopoulos | 2015-04-28 | 2 | -101/+1 |
| | | | | This will allow to catch memory leaks with valgrind. | ||||
* | tests: added files into distgnutls_3_4_0 | Nikos Mavrogiannopoulos | 2015-04-08 | 1 | -0/+1 |
| | |||||
* | tests: verify the behavior of GNUTLS_E_NEED_FALLBACK | Nikos Mavrogiannopoulos | 2015-04-07 | 3 | -1/+168 |
| | |||||
* | tests: link cipher tests directly with nettle when needed | Nikos Mavrogiannopoulos | 2015-03-18 | 1 | -1/+6 |
| | |||||
* | added test suite for overriden digests and MACs | Nikos Mavrogiannopoulos | 2015-03-18 | 3 | -1/+236 |
| | |||||
* | added test suite for overriden ciphers | Nikos Mavrogiannopoulos | 2015-03-18 | 3 | -2/+294 |
| | |||||
* | test-ciphers: do not fail on processor which don't have the AES-NI instructions | Nikos Mavrogiannopoulos | 2014-12-16 | 1 | -0/+7 |
| | |||||
* | tests: enhanced cipher check to include all ciphers. | Nikos Mavrogiannopoulos | 2014-12-03 | 2 | -3/+81 |
| | |||||
* | tests: include minitasn1 when needed | Nikos Mavrogiannopoulos | 2014-10-22 | 1 | -0/+4 |
| | |||||
* | tests: gendh: increased the DH prime size to allow usage under FIPS140-2 mode | Nikos Mavrogiannopoulos | 2014-07-02 | 1 | -1/+1 |
| | |||||
* | tests/slow: add -I flags necessary for out-of-source builds. | Michał Górny | 2014-05-17 | 1 | -1/+3 |
| | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org> | ||||
* | include header for self-test functions | Nikos Mavrogiannopoulos | 2014-05-02 | 1 | -0/+1 |
| | |||||
* | generate keys in the acceptable sizes in FIPS140 mode | Nikos Mavrogiannopoulos | 2014-02-13 | 1 | -1/+6 |
| | |||||
* | Added test to check the expected values of security parameters. | Nikos Mavrogiannopoulos | 2014-01-14 | 1 | -1/+1 |
| | |||||
* | fix self tests when used from slow/cipher-test | Nikos Mavrogiannopoulos | 2013-11-30 | 1 | -2/+3 |
| | |||||
* | indented code | Nikos Mavrogiannopoulos | 2013-11-27 | 1 | -18/+17 |
| | |||||
* | Self checks are conditionally included in the library. | Nikos Mavrogiannopoulos | 2013-11-27 | 2 | -1/+12 |
| | |||||
* | Added self tests on RSA, DSA, and ECDSA key usage. | Nikos Mavrogiannopoulos | 2013-11-27 | 1 | -2/+6 |
| | |||||
* | Added option to run all available self tests per category in a single run. | Nikos Mavrogiannopoulos | 2013-11-27 | 1 | -48/+3 |
| | |||||
* | completed self-tests by adding digest and MAC tests. | Nikos Mavrogiannopoulos | 2013-11-27 | 1 | -6/+45 |
| | |||||
* | Added self tests | Nikos Mavrogiannopoulos | 2013-11-27 | 1 | -588/+18 |
| | |||||
* | reindented code | Nikos Mavrogiannopoulos | 2013-11-08 | 3 | -661/+625 |
| | |||||
* | use the same environment in all tests | Nikos Mavrogiannopoulos | 2013-10-26 | 1 | -0/+5 |
| |