Commit History

Author SHA1 Message Date
  kaleb-himes fdeb65dec8 WCv4.0.1-stable changes 5 years ago
  John Safranek 27ea9d9bce Configure Fixes 5 years ago
  Jacob Barthelmeh 275667f0e9 remove ocsp attempt with ipv6 enabled 5 years ago
  kaleb-himes ba3bc59771 further test control over ocsp-stapling tests 5 years ago
  kaleb-himes 735e4a0986 ocsp stapling tests to wait until unit tests are complete 5 years ago
  David Garske 72aef0ab11 Added handy script for converting DER file to C array. Example: `./scripts/dertoc.pl ./certs/server-cert.der server_cert_der_2048 server-cert.c`. 5 years ago
  David Garske 2c3475c1d6 Added new build option `--enable-memtest` or `WOLFSSL_FORCE_MALLOC_FAIL_TEST` which enables random malloc failures for testing. This test supresses the `abort()` calls to detect seg faults. A new script `./scripts/memtest.sh` starts the test. If an issue is found it can be reviewed with the `./scripts/memtest.txt` log and reproduced using the seed printed at top of unit test as `--- RNG MALLOC FAIL AT 295---` and rerun using `./tests/unit.test 295`. 6 years ago
  David Garske 89a4c98670 * Added support for expected fail test cases with example client/server and suites unit test. 6 years ago
  David Garske 024c8725ad Testing improvements for cert gen and TLS cert validation: 6 years ago
  Sean Parkinson 038d16212f Fixes for LEANTLS and TLS13 builds 7 years ago
  Moisés Guimarães 4bb17205fe adds new ocsp test 7 years ago
  Sean Parkinson 2b1e9973ec Add TLS v1.3 as an option 7 years ago
  toddouska 80cc737ffa add pkcallbacks script test 7 years ago
  Nickolas Lapp c8b20d9090 Add support for dynamic session tickets, add openssl.test to testuiste 8 years ago
  David Garske 993972162e MinGW fixes, server port assigning cleanup and ping test cleanup. Fixes issue with visibility detection with MinGW. The visibility.m4 script was not actually trying to call the hidden function, which caused MinGW to detect improperly that visibility was supported. Fix for bogusFile on Windows build. Fixes to build warnings for unused variable 'res' and signed/unsigned comparison for sizeof min(). Cleanup of the server side port assignment to allow use with Windows/MinGW/Cygwin. If Windows uses new GetRandomPort() function in test.h to get port in in the 49152 - 65535 range. If *nix then uses the tcp_listen returned port. Otherwise uses the default wolfSSLPort. Refactor of the ping test code to use common file and properly handle ping count differences (Windows "-c" vs. *Nix style "-n"). Workaround for MinGW and cyassl/options.h getting file permissions error. Added non-fatal compile warning if using MinGW that "strtok_s" might be missing along with a link to public domain source that can be used. 8 years ago
  Jacob Barthelmeh db758dc98b update test script, fall back to cert name search, fix der free 8 years ago
  Jacob Barthelmeh 060e278559 Merge branch 'master' of https://github.com/wolfSSL/wolfssl into Certs 8 years ago
  David Garske 0ed26ad262 Updated build for "leantls" to support building only the client, by splitting BUILD_EXAMPLES into 3 parts (BUILD_EXAPLE_SERVERS, BUILD_EXAMPLE_CLIENTS and BUILD_TESTS). This allows the make check to perform the external tests to validate the client only "leantls" configuration option. 8 years ago
  Jacob Barthelmeh d969e2ba11 automated test for trusted peer certs 8 years ago
  Jacob Barthelmeh 1197f88c4f add psk.test script for testing 8 years ago
  Moisés Guimarães ec9d23a9c3 Merge branch 'csr' 8 years ago
  toddouska f99d3067c9 sniffer dynamic buffer release 8 years ago
  David Garske fdab3943be Added throughput benchmarking for client/server examples and added helper script "scripts/benchmark.test". Added example client option: "-B <num>" Benchmarking throughput. Added example server options: "-B <num>" Benchmark throughput, "-e" Echo data, "-i" Loop / Accept multiple connections. Cleanup of the include.am for examples. Cleanup of tcp_connect with DTLS enabled. Cleanup of the valid socket checking. Cleanup trailing whitespace. 8 years ago
  toddouska 6d49c308b7 require WOLFSSL_OPENSSL_TEST set for scripts/openssl.test to run, also disable in ipv6 test case because openssl s_server doesn't accept ipv6 8 years ago
  toddouska 236df9257b add openssl script suite test 8 years ago
  kaleb-himes 1a0a9de9c6 changes post review 9 years ago
  kaleb-himes 37211d4636 crl script initialize 9 years ago
  toddouska 44db140076 move client-test.sh to scripts/google.test 9 years ago
  toddouska c52b7160e9 fix ipv6 external test case 9 years ago
  toddouska 08b6e66ea8 add external site script test to make check 9 years ago