Commit History

Author SHA1 Message Date
  Jacob Barthelmeh e24787c8e4 add ecc header for fp_ecc cache free 4 years ago
  Jacob Barthelmeh ea45da5fa8 change add_all_* to be evp table init and fix valgrind report 4 years ago
  Jacob Barthelmeh b4a3ad6e2d fix test case for enckeys + des3 with md5 disabled 5 years ago
  kaleb-himes 306b280ccd Add test cases and implement peer suggestions 5 years ago
  Sean Parkinson a975ba9e97 Disallow SHA-2 ciphersuites from TLS 1.0 and 1.1 handshakes 5 years ago
  John Safranek 246c444b93 Updates for v4.0.0 5 years ago
  Sean Parkinson 8bb4e23f8d Various improvements for testing 5 years ago
  David Garske 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: 5 years ago
  kaleb-himes dc519e6a45 When no cert specified using default, do not return failure in suite tests 6 years ago
  David Garske d7d102d90a Added cipher suite unit tests for max fragment options 1-6 for TLS v1.2 and DTLS v1.2. Fix for client usage comment for max fragment. 6 years ago
  David Garske bbdb17975c Adds build option `WOLFSSL_EITHER_SIDE` for deferring the "side" of the TLS session until first connect or accept. Added the DTLS generic v1.0 and v1.2 methods for "either" side. Added "either" methods unit tests. Added "either" -v e support to example client/server. Fix to expose `wolfSSL_use_certificate_file` and `wolfSSL_use_PrivateKey_file` without `OPENSSL_EXTRA`. Cleanup of the methods for (void)heap and log messages. Spelling fixes. 6 years ago
  David Garske dfec7f2263 Fix for TLS v1.3 async case with cipher suite `TLS_AES_128_GCM_SHA256` and RSA key type. Fix for issue with long cipher suite name test for TLS 1.3. 6 years ago
  David Garske 2c3475c1d6 Added new build option `--enable-memtest` or `WOLFSSL_FORCE_MALLOC_FAIL_TEST` which enables random malloc failures for testing. This test supresses the `abort()` calls to detect seg faults. A new script `./scripts/memtest.sh` starts the test. If an issue is found it can be reviewed with the `./scripts/memtest.txt` log and reproduced using the seed printed at top of unit test as `--- RNG MALLOC FAIL AT 295---` and rerun using `./tests/unit.test 295`. 6 years ago
  Sean Parkinson 6d3e145571 Changes to build with X25519 and Ed25519 only 6 years ago
  Sean Parkinson 4ac34b74bd Fix test to work with configurations not including AES-GCM 6 years ago
  Sean Parkinson ba8e441e53 Allow TLS 1.2 to be compiled out. 6 years ago
  David Garske 325402cf5a Minor fix for the expected failure case use of `ssl` after free. Renamed `skipExit` to `exitWithRet`. 6 years ago
  David Garske 89a4c98670 * Added support for expected fail test cases with example client/server and suites unit test. 6 years ago
  David Garske 289a282183 Fixes to resolve issues with c99 compliance (building with `./configure CFLAGS="-std=c99"`). 6 years ago
  David Garske 5a46bdf6f6 Added unit test for using encrypted keys with TLS. Only works with `--enable-des3`, since the keys are all encrypted with DES3 (also requires either `--enable-opensslextra or --enable-enckeys`). 6 years ago
  David Garske dbb34126f6 * Added support for not loading a private key for server or client when `HAVE_PK_CALLBACK` is defined and the private PK callback is set. Tested with all cipher suites, TLS 1.2/1.3, client/server certs, RSA/ECC/ED25519. 6 years ago
  David Garske d5cc3ca198 Disable TLS v1.0 by default. Added new `--enable-tlsv10` option to force enable (only works if --enable-oldtls is set, which is on by default). 6 years ago
  Sean Parkinson 323db1a95d Fix no ECC builds with TLS13 code. 7 years ago
  toddouska 8a01d725da Merge pull request #1177 from dgarske/certreq_tests 7 years ago
  David Garske 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 7 years ago
  David Garske 024c8725ad Testing improvements for cert gen and TLS cert validation: 7 years ago
  David Garske 6021c37ec7 Refactor `WOLF_SSL_` to `WOLFSSL_` (much better). 7 years ago
  David Garske 6707be2b0e Added new `--disable-oldnames` option to allow for using openssl along-side wolfssl headers (without OPENSSL_EXTRA). Add `--enable-opensslcoexist` which makes sure `oldnames` is disabled. Refactor of `SSL_` to `WOLF_SSL_`. Refactor of `SHA`, `MD5`, `SHA224`, `SHA256`, `SHA512` and `SHA384` to `WC_` naming. 7 years ago
  David Garske c03487d463 Fix for dynamic type of ED25519 key and PK_CALLBACK buffer not being free’d. Fix for portNumber stack var being used out of scope. 7 years ago
  David Garske 47cc3ffdbc Fix build with either `NO_WOLFSSL_SERVER` or `NO_WOLFSSL_CLIENT` defined. 7 years ago