Commit History

Author SHA1 Message Date
  Anthony Hu 0e80923fb3 Unit tests for post-quantum groups. 2 years ago
  Anthony Hu 33cb823148 Remove legacy NTRU and OQS (#4418) 2 years ago
  Sean Parkinson 142c7a9892 cppcheck fixes and a config fix 2 years ago
  Daniel Pouzzner 186ff2b365 make -DNO_ED25519_KEY_{IMPORT,EXPORT} buildable, and fix api.c and suites.c so that -DNO_ED*_KEY_{IMPORT,EXPORT} pass make check. 3 years ago
  Daniel Pouzzner 9b43e57ccf ED: add streaming API to the ED verify routines: wc_ed*_verify_msg_init(), wc_ed*_verify_msg_update(), wc_ed*_verify_msg_final(); 3 years ago
  David Garske 2e4e65f518 Asynchronous support for TLS v1.3 TLSX ECC/DH key generation and key agreement 3 years ago
  Tesfa Mael 0c16ef4b29 Check for TLS downgrade 3 years ago
  Juliusz Sosinowicz 70a3857ae8 Fragmentation for ServerKeyExchange and CeriticateVerify 3 years ago
  Jacob Barthelmeh c729318ddd update copyright date 3 years ago
  Juliusz Sosinowicz d4302cc71b Correctly reset the Tx sequence number 3 years ago
  Jacob Barthelmeh 97bc5e870c fix for default OCSP cmp value and fix for WOLFSSL_NO_CLIENT_AUTH build 3 years ago
  toddouska 367f28b917 Merge pull request #3443 from SparkiDev/tls13_psk_no_dhe 3 years ago
  Sean Parkinson d8b58286d1 TLS 1.3: PSK only 3 years ago
  Daniel Pouzzner 7850d71ccb add wolfSSL_get_cipher_suite_from_name(); add flags arg to GetCipherSuiteFromName(); fix GetCipherSuiteFromName() to prevent spurious substring matching; add SUITE_ALIAS() macros for use defining CipherSuiteInfo, and add CipherSuiteInfo.flags slot and associated logic, to allow alternative cipher names to be recognized; add "CCM8" cipher name variants wherever applicable, including the unit.test conf files, to recognize and test the OpenSSL variants; add tests in client_test() and server_test() to confirm correct forward and backward mapping of cipher names/aliases. 3 years ago
  David Garske 10f459f891 Added TLS v1.2 and v1.3 test cases for ECC Koblitz and Brainpool curves (both server auth and mutual auth). Cipher suites: `ECDHE-ECDSA-AES128-GCM-SHA256`, `ECDH-ECDSA-AES128-GCM-SHA256` and `TLS13-AES128-GCM-SHA256`. 3 years ago
  Daniel Pouzzner eb7a79aa5e misc fixes for coverage and buildability: add MD2 to --enable-all*; fix spelling of "Sno" to "no" for $ENABLED_BLAKE2S default; when ENABLED_QSH add -DWOLFSSL_STATIC_DH -DWOLFSSL_STATIC_PSK (relates to ZD11073); add missing gating for !defined(WOLFSSL_DEVCRYPTO) in api.c:test_wc_Sha256FinalRaw(); fix tests/api.c:IsValidCipherSuite() to build under gcc10 (relates to ZD11073). 3 years ago
  Sean Parkinson d63ff07edc TLS 1.3: Fix P-521 algorithm matching 3 years ago
  Sean Parkinson 89b9a77eca Get builds with WOLFSSL_NO_CLIENT_AUTH compiling and testing 3 years ago
  John Safranek 98ae3a2352 Added a suite test use case to cover the new error check. Also fixed and issue with passing a couple flags to the test case runner, and some other changes to support the new test. 4 years ago
  toddouska 925e9d9213 Merge pull request #3075 from julek-wolfssl/dtls-no-cookie 4 years ago
  David Garske 667d9ca896 Fix to catch the issue in this PR with alt cert chains, which only happens if the verify callback is used and the chain is long enough. Cleanup of the myVerify callback to allow specific actions. Fix the suites.c to not crash if no newline at end of file. Added helpful debug message to show that a CA was found. 4 years ago
  David Garske 9be61c61f5 Add alternate chain test case where peer presents chain (INT -> INT2 -> PEER) and only INT2 is loaded as trusted. Update existing alternate chain partial test cases to use INT2. Fix for test suite to allow extra newlines in .test files. 4 years ago
  Juliusz Sosinowicz 03c5359fcd Add session resumption testing for DTLS 4 years ago
  Juliusz Sosinowicz d88f6f1156 DTLS test cases 4 years ago
  toddouska 29bdc7d8b5 Merge pull request #3015 from tmael/cov-fix 4 years ago
  David Garske 7879e83ae0 Fixes for building with `./configure --enable-tls13 --disable-rsa --disable-ecc --enable-psk`. Fix to properly detect if missing a asymmetric key algorithm (required by TLS v1.3). 4 years ago
  Tesfa Mael d000ceb495 Resolve Warnings 4 years ago
  Tesfa Mael d5241bbcc6 Coverity fix 4 years ago
  Sean Parkinson 2c6eb7cb39 Add Curve448, X448, Ed448 implementations 4 years ago
  Chris Conlon 45c5a2d39c update copyright to 2020 4 years ago