Kaleb Himes
|
23ddc1c4c2
|
Merge pull request #3067 from SparkiDev/tls13-test-fix
Cleanup after TLS 1.3 tests
|
2020-06-23 17:35:48 -06:00 |
|
Sean Parkinson
|
582240a84d
|
Merge pull request #3051 from embhorn/zd10451
Sanity check wc_ecc_import_raw x, y, and key
|
2020-06-24 08:52:10 +10:00 |
|
Eric Blankenhorn
|
7cc64377d0
|
Sanity check wc_ecc_import_raw x, y, and key
|
2020-06-23 08:54:47 -05:00 |
|
Sean Parkinson
|
392e09c474
|
Cleanup after TLS 1.3 tests
Make sure the server is dead after each test.
Client may not connect to server if cipher suite not supported and
return error as expected.
|
2020-06-23 09:14:51 +10:00 |
|
Sean Parkinson
|
5b07905818
|
Merge pull request #3065 from dgarske/sp_revert
Fix SP cache resistant build (reverts part of PR 2970)
|
2020-06-23 08:42:00 +10:00 |
|
toddouska
|
877b9975eb
|
Merge pull request #3064 from dgarske/dox_sni
Fixes for dox SNI documentation / examples.
|
2020-06-22 13:38:41 -07:00 |
|
toddouska
|
180439ca34
|
Merge pull request #3060 from dgarske/git3059_cryptocell
Fixes for CryptoCell
|
2020-06-22 13:37:37 -07:00 |
|
toddouska
|
93bd0dbfe1
|
Merge pull request #2980 from dgarske/psoc6
Fix for `WOLFSSL_ALT_CERT_CHAINS` with long chain
|
2020-06-22 13:36:35 -07:00 |
|
David Garske
|
a29250e87d
|
Revert SP changes in https://github.com/wolfSSL/wolfssl/pull/2970 that broke --enable-sp CFLAGS="-DWOLFSSL_SP_CACHE_RESISTANT" . This was generated with latest scripts.
|
2020-06-22 07:56:54 -07:00 |
|
David Garske
|
6ecb88da47
|
Fixes for dox SNI documentation / examples.
|
2020-06-22 07:37:04 -07:00 |
|
JacobBarthelmeh
|
22d6774966
|
Merge pull request #2909 from SKlimaRA/SKlimaRA/crl-and-pkcb
ParseCrl fix, GetPrivateKeySigSize moved from client only section and Coverity fixes.
|
2020-06-19 10:51:50 -06:00 |
|
David Garske
|
6b1a6309ce
|
Fixes for CryptoCell. Fix for signature wrapper signing to allow larger signing input buffer. Cleanup of some duplicate code. Fix for bad cryptocell ECC make key result check (-9628). Fixes #3059. Thanks Sylwester.
|
2020-06-18 13:40:30 -07:00 |
|
toddouska
|
f8c6c783db
|
Merge pull request #3047 from SparkiDev/curve448_dox
Add Doxygen documentation for Curve448/Ed448
|
2020-06-18 13:05:59 -07:00 |
|
David Garske
|
352328348a
|
For example client "-H verifyFail", which was not setting the verify callback.
|
2020-06-18 12:54:47 -07:00 |
|
David Garske
|
823b3d90d8
|
Add braces around new debug message to avoid compiler warning.
|
2020-06-18 12:12:28 -07:00 |
|
toddouska
|
248b8c9b62
|
Merge pull request #3057 from kaleb-himes/FIPSv2_plus_OPENSSLALL
Resolve issues with FIPSv2 when opensslall set
|
2020-06-18 10:12:06 -07:00 |
|
toddouska
|
48cd6f36ff
|
Merge pull request #2967 from dgarske/ecc_null
Fixes for ECC key import
|
2020-06-18 10:10:49 -07:00 |
|
David Garske
|
667d9ca896
|
Fix to catch the issue in this PR with alt cert chains, which only happens if the verify callback is used and the chain is long enough. Cleanup of the myVerify callback to allow specific actions. Fix the suites.c to not crash if no newline at end of file. Added helpful debug message to show that a CA was found.
|
2020-06-18 09:26:50 -07:00 |
|
David Garske
|
efa169e595
|
Fix for invalid files in include.am. Improvement to new alt-chain tests to catch case this PR fixes.
|
2020-06-18 08:33:59 -07:00 |
|
David Garske
|
d70f6b7ede
|
Fix for tests/test-chains.conf with new intermediate CA.
|
2020-06-18 08:33:59 -07:00 |
|
David Garske
|
9be61c61f5
|
Add alternate chain test case where peer presents chain (INT -> INT2 -> PEER) and only INT2 is loaded as trusted. Update existing alternate chain partial test cases to use INT2. Fix for test suite to allow extra newlines in .test files.
|
2020-06-18 08:33:59 -07:00 |
|
David Garske
|
5a5bc34aa5
|
Added second intermediate CA to testing certs. This creates a chain that looks like: ROOT (www.wolfssl.com) -> INT (wolfSSL Intermediate CA) -> INT2 (wolfSSL Intermediate2 CA) -> PEER (wolfSSL Client Chain / wolfSSL Server Chain).
|
2020-06-18 08:33:59 -07:00 |
|
David Garske
|
0ef5a3d00e
|
Fix for WOLFSSL_ALT_CERT_CHAINS incorrectly failing on success case.
|
2020-06-18 08:33:59 -07:00 |
|
David Garske
|
21e0f863b9
|
Fix for NO_WOLFSSL_SERVER typo.
|
2020-06-18 08:33:58 -07:00 |
|
David Garske
|
13753d56bb
|
Cleanup in wc_ecc_sign_hash_ex for blinding value to not call free twice (mp_clear already does mp_free).
|
2020-06-17 17:11:54 -07:00 |
|
David Garske
|
0fd5eda5af
|
Fix for test_wolfSSL_DTLS_either_side , which was not properly free'ing in error case. Improves the test shared context logic to make it explicit.
|
2020-06-17 17:08:09 -07:00 |
|
toddouska
|
220e2634af
|
Merge pull request #3056 from dgarske/nullcipher_noaes
Fixes for a few build edge cases (async w/o DTLS, null cipher w/o AES)
|
2020-06-17 16:48:48 -07:00 |
|
toddouska
|
f20a2de284
|
Merge pull request #3055 from dgarske/ocsp_resp
Fix for possible use of NULL in the OCSP response nonce
|
2020-06-17 16:45:53 -07:00 |
|
toddouska
|
3acc31400c
|
Merge pull request #3053 from SparkiDev/ed448_fixes
Fix ED448 calls to use context and correct variable name
|
2020-06-17 16:41:40 -07:00 |
|
kaleb-himes
|
e2fb4c55b8
|
Resolve issues with FIPSv2 when opensslall set
|
2020-06-17 14:03:02 -06:00 |
|
David Garske
|
3fb432cef8
|
Fix for building async without DTLS.
|
2020-06-17 11:20:08 -07:00 |
|
David Garske
|
81892f4594
|
Fix for use of WC_MAX_SYM_KEY_SIZE in macro. Fixes build case with --enable-nullcipher --disable-aes .
|
2020-06-17 11:16:33 -07:00 |
|
David Garske
|
0a38ab8ac2
|
Fix for possible use of NULL is the OCSP response nonce. This is optional and may not be provided in the OCSP response and should be skipped if not set in the response. ZD 10475.
|
2020-06-17 11:00:05 -07:00 |
|
Kaleb Himes
|
b1aa903c1b
|
Merge pull request #3052 from julek-wolfssl/infinite-loop-fuzzer
Alert level must be cleared or ProcessReply will loop indefinitely
|
2020-06-16 18:55:15 -06:00 |
|
Sean Parkinson
|
6bb73fb25d
|
Fix ED448 calls to use context and correct variable name
Added basic test of OpenSSL compatability APIs:
- wolfSSL_ED25519_generate_key
- wolfSSL_ED25519_sign
- wolfSSL_ED25519_verify
- wolfSSL_ED2448_generate_key
- wolfSSL_ED448_sign
- wolfSSL_ED448_verify
|
2020-06-17 10:05:50 +10:00 |
|
Juliusz Sosinowicz
|
90caeaf925
|
Alert level must be cleared or ProcessReply will loop indefinitely
|
2020-06-16 23:21:54 +02:00 |
|
JacobBarthelmeh
|
7c6dccd4a0
|
Merge pull request #3038 from embhorn/zd10457
Unused var error
|
2020-06-16 14:10:54 -06:00 |
|
Sean Parkinson
|
7a15639927
|
Add Doxygen documentation for Curve448/Ed448
Update Curve25519/Ed25519 Doxygen documentation too.
Make public key is a public API - check pubKey pointer is not NULL.
|
2020-06-16 22:16:13 +10:00 |
|
Chris Conlon
|
b9f13dba61
|
Merge pull request #3030 from TakayukiMatsuo/usertime
ASN1_TIME_new in correct macro condition
|
2020-06-15 17:49:44 -05:00 |
|
toddouska
|
aa7168df0b
|
Merge pull request #3045 from SparkiDev/aes_small_fix
AES small table fix
|
2020-06-15 14:19:09 -07:00 |
|
toddouska
|
096d0073ef
|
Merge pull request #3043 from dgarske/renesas_ra6m3
Renesas requested name change to "RA6M3"
|
2020-06-15 14:18:19 -07:00 |
|
toddouska
|
9d932d09bf
|
Merge pull request #3042 from dgarske/xcode_updates
Updates to Xcode projects to add new files / features
|
2020-06-15 14:16:14 -07:00 |
|
toddouska
|
74098340ff
|
Merge pull request #3031 from dgarske/stm32cubeide
Adding STM32CubeIDE support
|
2020-06-15 14:14:43 -07:00 |
|
Sean Parkinson
|
3f344b7d89
|
AES small table fix
Symbol not needed when only compiling AES algorithms (AES-GCM, AES-CCM,
AES-CTR) not using AES decrypt.
Allow AES-CCM to be compiled without AES-GCM.
|
2020-06-15 14:46:39 +10:00 |
|
David Garske
|
baaf741c79
|
Merge pull request #3037 from JacobBarthelmeh/CSharp
add peer certificate print to callback with C#
|
2020-06-12 13:32:50 -07:00 |
|
toddouska
|
1e07563411
|
Merge pull request #2984 from julek-wolfssl/dtls-scr
Add secure renegotiation to DTLS 1.2
|
2020-06-12 11:22:55 -07:00 |
|
toddouska
|
6166902f66
|
Merge pull request #2990 from julek-wolfssl/fix-leak
Fix leak in SetIndividualInternal
|
2020-06-12 11:17:40 -07:00 |
|
toddouska
|
4c2dee77d8
|
Merge pull request #3028 from julek-wolfssl/CRYPTO_memcmp
Implement CRYPTO_memcmp
|
2020-06-12 11:16:18 -07:00 |
|
David Garske
|
eea22eb65d
|
Renesas requested name change to "RA6M3".
|
2020-06-12 10:58:20 -07:00 |
|
David Garske
|
d43d75bf81
|
Updates to xcode projects to add new files.
Ran updated iPhone X benchmarks:
```
RNG 330 MB took 1.010 seconds, 326.879 MB/s
AES-128-CBC-enc 920 MB took 1.005 seconds, 915.507 MB/s
AES-128-CBC-dec 6095 MB took 1.000 seconds, 6092.130 MB/s
AES-192-CBC-enc 820 MB took 1.000 seconds, 819.644 MB/s
AES-192-CBC-dec 4860 MB took 1.001 seconds, 4855.794 MB/s
AES-256-CBC-enc 710 MB took 1.005 seconds, 706.419 MB/s
AES-256-CBC-dec 3935 MB took 1.001 seconds, 3930.830 MB/s
AES-128-GCM-enc 1245 MB took 1.003 seconds, 1241.589 MB/s
AES-128-GCM-dec 575 MB took 1.001 seconds, 574.547 MB/s
AES-192-GCM-enc 1235 MB took 1.001 seconds, 1234.343 MB/s
AES-192-GCM-dec 570 MB took 1.003 seconds, 568.521 MB/s
AES-256-GCM-enc 1230 MB took 1.003 seconds, 1226.034 MB/s
AES-256-GCM-dec 570 MB took 1.001 seconds, 569.199 MB/s
3DES 10 MB took 1.386 seconds, 7.213 MB/s
MD5 95 MB took 1.037 seconds, 91.629 MB/s
SHA 80 MB took 1.013 seconds, 78.943 MB/s
SHA-256 1625 MB took 1.000 seconds, 1624.565 MB/s
SHA3-224 60 MB took 1.010 seconds, 59.399 MB/s
SHA3-256 60 MB took 1.073 seconds, 55.921 MB/s
SHA3-384 45 MB took 1.042 seconds, 43.195 MB/s
SHA3-512 35 MB took 1.164 seconds, 30.063 MB/s
HMAC-MD5 95 MB took 1.044 seconds, 91.014 MB/s
HMAC-SHA 80 MB took 1.007 seconds, 79.480 MB/s
HMAC-SHA256 1705 MB took 1.001 seconds, 1703.126 MB/s
RSA 2048 public 32800 ops took 1.003 sec, avg 0.031 ms, 32716.405 ops/sec
RSA 2048 private 1200 ops took 1.041 sec, avg 0.868 ms, /33 ops/sec
DH 2048 key gen 2354 ops took 1.000 sec, avg 0.425 ms, 2353.254 ops/sec
DH 2048 agree 2500 ops took 1.013 sec, avg 0.405 ms, 2467.525 ops/sec
ECC 256 key gen 46503 ops took 1.000 sec, avg 0.022 ms, 46502.069 ops/sec
ECDHE 256 agree 14100 ops took 1.005 sec, avg 0.071 ms, 14034.697 ops/sec
ECDSA 256 sign 29600 ops took 1.003 sec, avg 0.034 ms, 29500.554 ops/sec
ECDSA 256 verify 11000 ops took 1.007 sec, avg 0.092 ms, 10921.516 ops/sec
```
|
2020-06-12 10:39:26 -07:00 |
|