Commit History

Author SHA1 Message Date
  John Safranek 98ae3a2352 Added a suite test use case to cover the new error check. Also fixed and issue with passing a couple flags to the test case runner, and some other changes to support the new test. 3 years ago
  toddouska 925e9d9213 Merge pull request #3075 from julek-wolfssl/dtls-no-cookie 4 years ago
  David Garske 667d9ca896 Fix to catch the issue in this PR with alt cert chains, which only happens if the verify callback is used and the chain is long enough. Cleanup of the myVerify callback to allow specific actions. Fix the suites.c to not crash if no newline at end of file. Added helpful debug message to show that a CA was found. 4 years ago
  David Garske 9be61c61f5 Add alternate chain test case where peer presents chain (INT -> INT2 -> PEER) and only INT2 is loaded as trusted. Update existing alternate chain partial test cases to use INT2. Fix for test suite to allow extra newlines in .test files. 4 years ago
  Juliusz Sosinowicz 03c5359fcd Add session resumption testing for DTLS 4 years ago
  Juliusz Sosinowicz d88f6f1156 DTLS test cases 4 years ago
  toddouska 29bdc7d8b5 Merge pull request #3015 from tmael/cov-fix 4 years ago
  David Garske 7879e83ae0 Fixes for building with `./configure --enable-tls13 --disable-rsa --disable-ecc --enable-psk`. Fix to properly detect if missing a asymmetric key algorithm (required by TLS v1.3). 4 years ago
  Tesfa Mael d000ceb495 Resolve Warnings 4 years ago
  Tesfa Mael d5241bbcc6 Coverity fix 4 years ago
  Sean Parkinson 2c6eb7cb39 Add Curve448, X448, Ed448 implementations 4 years ago
  Chris Conlon 45c5a2d39c update copyright to 2020 4 years ago
  Jacob Barthelmeh 09a0859865 fix for fortress and no sha build with encrypted keys 4 years ago
  Jacob Barthelmeh e24787c8e4 add ecc header for fp_ecc cache free 4 years ago
  Jacob Barthelmeh ea45da5fa8 change add_all_* to be evp table init and fix valgrind report 4 years ago
  Jacob Barthelmeh b4a3ad6e2d fix test case for enckeys + des3 with md5 disabled 4 years ago
  kaleb-himes 306b280ccd Add test cases and implement peer suggestions 4 years ago
  Sean Parkinson a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes 5 years ago
  John Safranek 246c444b93 Updates for v4.0.0 5 years ago
  Sean Parkinson 8bb4e23f8d Various improvements for testing 5 years ago
  David Garske 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: 5 years ago
  kaleb-himes dc519e6a45 When no cert specified using default, do not return failure in suite tests 5 years ago
  David Garske d7d102d90a Added cipher suite unit tests for max fragment options 1-6 for TLS v1.2 and DTLS v1.2. Fix for client usage comment for max fragment. 5 years ago
  David Garske bbdb17975c Adds build option `WOLFSSL_EITHER_SIDE` for deferring the "side" of the TLS session until first connect or accept. Added the DTLS generic v1.0 and v1.2 methods for "either" side. Added "either" methods unit tests. Added "either" -v e support to example client/server. Fix to expose `wolfSSL_use_certificate_file` and `wolfSSL_use_PrivateKey_file` without `OPENSSL_EXTRA`. Cleanup of the methods for (void)heap and log messages. Spelling fixes. 5 years ago
  David Garske dfec7f2263 Fix for TLS v1.3 async case with cipher suite `TLS_AES_128_GCM_SHA256` and RSA key type. Fix for issue with long cipher suite name test for TLS 1.3. 5 years ago
  David Garske 2c3475c1d6 Added new build option `--enable-memtest` or `WOLFSSL_FORCE_MALLOC_FAIL_TEST` which enables random malloc failures for testing. This test supresses the `abort()` calls to detect seg faults. A new script `./scripts/memtest.sh` starts the test. If an issue is found it can be reviewed with the `./scripts/memtest.txt` log and reproduced using the seed printed at top of unit test as `--- RNG MALLOC FAIL AT 295---` and rerun using `./tests/unit.test 295`. 6 years ago
  Sean Parkinson 6d3e145571 Changes to build with X25519 and Ed25519 only 6 years ago
  Sean Parkinson 4ac34b74bd Fix test to work with configurations not including AES-GCM 6 years ago
  Sean Parkinson ba8e441e53 Allow TLS 1.2 to be compiled out. 6 years ago
  David Garske 325402cf5a Minor fix for the expected failure case use of `ssl` after free. Renamed `skipExit` to `exitWithRet`. 6 years ago