David Garske 3fbaccc8a1 Fix for API unit test `test_wolfSSL_X509_sign`, which can have a varying length depending on if MSB is set. About 1 in 200 tests would fail. пре 3 година
..
CONF_FILES_README.md 273a0dd4d5 re-format test-psk-no-id.conf add README пре 9 година
README 273a0dd4d5 re-format test-psk-no-id.conf add README пре 9 година
api.c 3fbaccc8a1 Fix for API unit test `test_wolfSSL_X509_sign`, which can have a varying length depending on if MSB is set. About 1 in 200 tests would fail. пре 3 година
hash.c 45c5a2d39c update copyright to 2020 пре 4 година
include.am 98ae3a2352 Added a suite test use case to cover the new error check. Also fixed and issue with passing a couple flags to the test case runner, and some other changes to support the new test. пре 3 година
srp.c 411aee6e05 Fixes from cppcheck пре 4 година
suites.c 98ae3a2352 Added a suite test use case to cover the new error check. Also fixed and issue with passing a couple flags to the test case runner, and some other changes to support the new test. пре 3 година
test-altchains.conf 667d9ca896 Fix to catch the issue in this PR with alt cert chains, which only happens if the verify callback is used and the chain is long enough. Cleanup of the myVerify callback to allow specific actions. Fix the suites.c to not crash if no newline at end of file. Added helpful debug message to show that a CA was found. пре 4 година
test-chains.conf d70f6b7ede Fix for tests/test-chains.conf with new intermediate CA. пре 4 година
test-dhprime.conf a358174b4b Fix for DH prime test (extra leading spaces). Fix for new chain tests with CRL enabled. The current way of testing chain only loads root CA as trusted. The intermediate CA CRL isn't trusted or loaded and causes error. пре 5 година
test-dtls-fails.conf 98ae3a2352 Added a suite test use case to cover the new error check. Also fixed and issue with passing a couple flags to the test case runner, and some other changes to support the new test. пре 3 година
test-dtls-group.conf d88f6f1156 DTLS test cases пре 4 година
test-dtls-reneg-client.conf d88f6f1156 DTLS test cases пре 4 година
test-dtls-reneg-server.conf d88f6f1156 DTLS test cases пре 4 година
test-dtls-resume.conf 03c5359fcd Add session resumption testing for DTLS пре 4 година
test-dtls-sha2.conf a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes пре 4 година
test-dtls.conf a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes пре 4 година
test-ed25519.conf 93cdfd7132 Update OpenSSL interopability testing пре 3 година
test-ed448.conf 93cdfd7132 Update OpenSSL interopability testing пре 3 година
test-enckeys.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-fails.conf c153873337 Fail when WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT set in TLS1.3 пре 4 година
test-maxfrag-dtls.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-maxfrag.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-psk-no-id-sha2.conf a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes пре 4 година
test-psk-no-id.conf a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes пре 4 година
test-psk.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-qsh-sha2.conf a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes пре 4 година
test-qsh.conf 8347d00bf2 Maintenance BLAKE2 пре 4 година
test-sctp-sha2.conf 10c293a76c SCTP Test пре 3 година
test-sctp.conf 10c293a76c SCTP Test пре 3 година
test-sha2.conf a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes пре 4 година
test-sig.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-tls13-down.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-tls13-ecc.conf 2c6eb7cb39 Add Curve448, X448, Ed448 implementations пре 4 година
test-tls13-psk.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test-tls13.conf 93be04f380 Can't send empty list for the client when sniffer is enabled or it will use `AES128-SHA`. пре 4 година
test-trustpeer.conf 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: пре 5 година
test.conf 65cf5a0d46 Merge pull request #2802 from embhorn/zd9764 пре 4 година
unit.c 45c5a2d39c update copyright to 2020 пре 4 година
unit.h b5c52d7c70 openssh WIP and some light refactoring пре 4 година

README

Before creating any new configure files (.conf) read the CONF_FILES_README.md