コミット履歴

作者 SHA1 メッセージ 日付
  John Safranek 746ffac84a ECDHE-PSK with x25519 5 ヶ月 前
  Marco Oliverio 761ab6b17a tests: add bidirectional shutdown UDP tests 2 年 前
  Anthony Hu 9ea40f3a9c Purge IDEA cipher 2 年 前
  Daniel Pouzzner 7850d71ccb add wolfSSL_get_cipher_suite_from_name(); add flags arg to GetCipherSuiteFromName(); fix GetCipherSuiteFromName() to prevent spurious substring matching; add SUITE_ALIAS() macros for use defining CipherSuiteInfo, and add CipherSuiteInfo.flags slot and associated logic, to allow alternative cipher names to be recognized; add "CCM8" cipher name variants wherever applicable, including the unit.test conf files, to recognize and test the OpenSSL variants; add tests in client_test() and server_test() to confirm correct forward and backward mapping of cipher names/aliases. 3 年 前
  Sean Parkinson a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes 5 年 前
  David Garske 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: 5 年 前
  John Safranek a47e08c49e DHE Speed Up 5 年 前
  John Safranek fa0b4cd2d5 DHE Speed Up 5 年 前
  David Garske 89a4c98670 * Added support for expected fail test cases with example client/server and suites unit test. 6 年 前
  David Garske 024c8725ad Testing improvements for cert gen and TLS cert validation: 6 年 前
  David Garske eb40175cc6 Fix to calc BuildSHA_CertVerify if WOLFSSL_ALLOW_TLS_SHA1. Fix to add check for DTLS to not allow stream ciphers. Removed the RC4 tests from the test-dtls.conf. Added support for using default suites on client side. Switched the arg to “-H”. Cleanup of the example server/client args list. Fixes for build with “--disable-sha”. 7 年 前
  David Garske b14da2622e Fix InitSuites to allow old TLS for DHE_RSA with AES 128/256 for SHA256. Reverted changes to test.conf and test-dtls.conf. 7 年 前
  David Garske 4dcad96f97 Added test for server to use the default cipher suite list using new “-U” option. This allows the InitSuites logic to be used for determining cipher suites instead of always overriding using the “-l” option. Now both versions are used, so tests are done with wolfSSL_CTX_set_cipher_list and InitSuites. Removed a few cipher suite tests from test.conf that are not valid with old TLS. These were not picked up as failures before because wolfSSL_CTX_set_cipher_list matched on name only, allowing older versions to use the suite. 7 年 前
  John Safranek 2f9c9b9a22 Add cipher suite ECDHE-ECDSA-AES128-CCM 8 年 前
  Jacob Barthelmeh 3ce64da44c ChaCha20-Poly1305 PSK cipher suites 8 年 前
  Jacob Barthelmeh 5a9175a758 add cipher suite ECDHE-PSK-AES128-SHA256 and adjustments to ECDHE-PSK 8 年 前
  Jacob Barthelmeh d04a7e802a add ECDHE-PSK and cipher suite ECDHE-PSK-NULL-SHA256 8 年 前
  Ludovic FLAMENT f68400da40 add IDEA cipher (ECB and CBC mode) 8 年 前
  John Safranek 1742e0ddb6 Merge in the ADH-AES128-SHA changes and add a check for it during the 9 年 前
  JacobBarthelmeh b77a1fdbbb refactoring 10 年 前
  John Safranek 74712b4e71 1. Added the following cipher suites: 10 年 前
  John Safranek f65f86bb88 improvements to CCM, ssn6 11 年 前
  toddouska 71f9ee4f2e remove non blocking suite test cases since now automatic 11 年 前
  toddouska b24f7f502c consolidate suite tests into normal and dtls files 11 年 前
  John Safranek 43ed4a7424 added test cases and fixed a bug with AEAD ciphers with DTLSv1.2. 11 年 前
  toddouska 640a0cb0e3 fix stream hmac check on multi data 11 年 前
  toddouska 44bf986827 no DTLS streaming checks 11 年 前
  toddouska aef97af361 make rabbit optional with configure option 11 年 前
  John Safranek fe632a3f77 added non-blocking and session resume as example server and client command line options 11 年 前
  toddouska 73349ec0d3 add DTLS basic cipher suite tests 12 年 前