Commit Graph

438 Commits

Author SHA1 Message Date
Ludovic FLAMENT d4f3419758 ALPN : add function to get in a server the list of supported protocols sent by the client. 2015-10-15 14:59:35 +02:00
Ludovic FLAMENT ee8537fb6d Merge branch 'master' of https://github.com/wolfssl/wolfssl 2015-10-14 20:53:30 +02:00
Ludovic FLAMENT 10f5154389 ALPN : add option to continue in case of client/server protocol mismatch (like OpenSSL) 2015-10-13 09:38:40 +02:00
Ludovic FLAMENT bf3b0a228d add support for Application-Layer Protocol Name (RFC 7301) in the TLS extensions 2015-10-09 15:18:41 +02:00
toddouska b1c5f3b299 add show every cipher suite to examples/client 2015-10-02 16:26:20 -07:00
toddouska a8b5c57dd2 make sure external tests have a valid cipher 2015-09-28 09:47:59 -07:00
toddouska 42d94a0f7f wolfssl.com now requires ECDHE or static RSA 2015-09-24 12:19:38 -07:00
toddouska 465622d4e0 wolfssl.com now uses old chacha-poly, detect for external test 2015-09-24 12:13:01 -07:00
John Safranek 329e6a6207 update the example server and echoserver to correctly generate the DTLS cookie 2015-09-15 17:23:52 -07:00
toddouska 09b2da799f Merge pull request #125 from kojo1/MDK4
MDK4 name change
2015-08-14 14:59:25 -07:00
toddouska a4cbc3b943 fix google external test w/o ecdhe 2015-08-14 12:58:00 -07:00
toddouska 7fa4302a80 disable static PSK cipher suites by default 2015-08-14 12:49:30 -07:00
toddouska 46e7e9acf9 disable SSLv3 by default 2015-08-12 16:39:13 -07:00
Takashi Kojo 30f6bc1e27 MDK4, wolfSSL name change 2015-08-12 16:45:40 +09:00
toddouska 37ba6aeee7 fix psk no identify hint example logic 2015-08-03 09:32:51 -07:00
kaleb-himes 303fb2bb62 Option for no PSK Id Hint and test cases
update comment file reference
2015-07-31 22:00:28 -06:00
Jacob Barthelmeh df8b48cd0f NTRU suites from earlier code 2015-07-11 12:52:22 -06:00
Jacob Barthelmeh 14723b7e65 QSH (quantum-safe handshake) extension 2015-07-07 09:55:58 -06:00
toddouska 6cad1949b4 if NO_SHA don't run external script tests 2015-06-18 11:12:35 -07:00
toddouska 53bf8ed7cb fix scan-build warnings 2015-06-10 15:24:24 -07:00
John Safranek 64602d1969 added check for allowed minimum DH key size 2015-05-21 10:11:21 -07:00
toddouska 8ff17b66f3 add session tickets to echoserver example too 2015-05-18 09:13:34 -07:00
toddouska 74cc2274fa add tiket key cleanup to help valgrind 2015-05-15 15:30:29 -07:00
toddouska 2212381925 add session ticket key returns for reject and use but create 2015-05-15 14:58:16 -07:00
toddouska f6d12bfc37 initial server side session ticket support 2015-05-15 12:51:44 -07:00
toddouska dde4b29462 add handshake done callback with ability to end connection 2015-05-09 11:04:47 -07:00
toddouska 4fe04c6bed detect build cases where external script test case doesn't make sense 2015-05-07 12:50:27 -07:00
toddouska 08b6e66ea8 add external site script test to make check 2015-05-07 10:02:43 -07:00
toddouska ada5ff876a allow example client to do resume with scr 2015-04-29 17:06:57 -07:00
toddouska c04de5ba82 add resume to example client benchmarking 2015-04-28 18:04:11 -07:00
toddouska d927aa4334 add resume test to example server and script test 2015-04-28 12:21:54 -07:00
toddouska 1f8701540d change SESSION_STATS to PRINT_SESSION_STATS, will add WOLFSSL_SESSION_STATS 2015-04-14 12:35:24 -07:00
toddouska 86f2b9a98f turn off DTLSv1 functions for disable old tls 2015-04-08 13:29:25 -07:00
Chris Conlon 4e6f619302 Merge pull request #46 from jay/add-dll-config-to-vcxproj
build: Add DLL configurations to wolfssl64.sln and all vcxproj files
2015-04-06 09:05:06 -06:00
toddouska 869aeee6cb allow sniffer play nice in ecc build 2015-04-01 12:14:48 -07:00
toddouska cc804b110f allow example client to talk with echoserver in ecc mode w/o switch 2015-04-01 12:03:27 -07:00
Jay Satiro b8b13ad9e9 build: Revert using MSBuild property files to auto-detect platform toolset
Prior to this change I had added a .props file for each .vcxproj to
use MSBuild's $(DefaultPlatformToolset) as the the default for
$(PlatformToolset). Typically that configuration allows for the
appropriate toolset to be used no matter which version of VS2010+
the wolfssl64.sln and project files are opened in. Problem is when an
MSBuild was used from the command line to build the solution it got the
$(DefaultPlatformToolset) from a property file based on the solution
header (currently "Format Version 12.00" which maps to Visual Studio
2012) instead. Another side effect was it set the VisualStudioVersion
to 11.0 (n - 1; n in this case 12.0) which was incorrect.

To remedy the above this change reverts back to the old PlatformToolset
method where the v110 toolset (Visual Studio 2012) is specified in every
configuration in every vcxproj. The user will have to specify explicitly
a different toolset to override it (either via command line or the GUI)
if they are not using VS2012.

VS2010 example:
msbuild -p:Configuration="Debug" wolfssl64.sln -p:PlatformToolset=v100
2015-04-01 02:05:15 -04:00
toddouska c9a0c9a797 fix some psk warnings 2015-03-27 19:20:31 -07:00
toddouska 495fbe087e allow dh to be used w/o certs and asn 2015-03-27 14:28:05 -07:00
Jay Satiro 6e14362940 build: Add DLL configurations to wolfssl64.sln and all vcxproj files
- Remove extern from declspec in WOLFSSL_API macro.

- Add a property file to *.vcxproj so that $(DefaultPlatformToolset) is
available.

- Remove the specified platform toolset (VS 2012) in *.vcxproj.

This change allows the projects to use $(DefaultPlatformToolset) so that
they will be built using the default platform toolset for whatever
version of Visual Studio 2010+ that loads them.

- Add DLL Release and DLL Debug configurations to *.vcxproj except for
sslSniffer.vcxproj.

The sniffer uses internal library components that aren't exposed in the
wolfSSL DLL so it can only be built by linking to CyaSSL's static lib.

- Change intermediate output directory of obj files to
<current-dir-setting>\obj\.

The purpose of this change is to separate the output files from the
intermediate files because sometimes they can end up in the same dir.
2015-03-23 02:12:01 -04:00
toddouska 64d83c39a0 Merge https://github.com/kaleb-himes/wolfssl into kaleb-master 2015-03-18 14:25:31 -07:00
kaleb-himes fd772bb434 MSVS warning fixes for all solutions 2015-03-18 10:42:10 -06:00
toddouska b7b655b8bf fix example server memory tracker 2015-03-07 12:00:27 -08:00
toddouska 473a120ba2 remove more stale cyassl headers 2015-02-25 13:34:29 -08:00
kaleb-himes 40d51f13ce ntru neo.lib -> NtruEncrypt_DLL.lib 2015-02-24 13:44:15 -07:00
kaleb-himes de2115b140 shutdown shadows global in sys/socket.h line 576 renamed wc_shutdown 2015-02-18 08:00:25 -07:00
toddouska 5f3b1d90b6 fix shutdown returns 2015-02-16 14:23:33 -08:00
lchristina26 db5a95b370 add option for bidirectional shutdown 2015-01-30 08:41:34 -07:00
kaleb-himes b0e88e32ff Error printouts name changed 2015-01-20 12:36:20 -07:00
kaleb-himes 53d65de105 visual studio project paths updated 2015-01-13 15:30:57 -07:00
Jacob Barthelmeh 492bae7afe Merge branch 'master' of https://github.com/kaleb-himes/cyassl 2015-01-08 10:44:00 -07:00
Jacob Barthelmeh d366599285 adding comment to header and _fips to c files 2015-01-08 10:42:01 -07:00
kaleb-himes 48fd041c40 no longer user compatibility layer 2015-01-08 10:02:07 -07:00
kaleb-himes a389620a29 Copyright (C) updates 2015-01-08 09:39:04 -07:00
kaleb-himes 369a5f04a9 library wide licence update 2015-01-06 12:14:15 -07:00
kaleb-himes a4ce557263 Licencing update 2015-01-05 14:54:43 -07:00
lchristina26 3cbed90cb9 name change for client.c 2015-01-05 14:48:43 -07:00
kaleb-himes edf53a1ed0 new changes 2014-12-29 10:27:03 -07:00
Kaleb Himes 2ab4f6e2f0 echoclient, server, libwolfssl updates 2014-12-22 09:01:53 -07:00
Kaleb Himes a37fb63c0c examples 2014-12-19 16:53:49 -07:00
Jacob Barthelmeh 5107c6c12b debugging linking error 2014-12-19 15:30:07 -07:00
Jacob Barthelmeh d958a2f3d6 close to build test with --disable-examples option 2014-12-18 15:40:09 -07:00
John Safranek 1742e0ddb6 Merge in the ADH-AES128-SHA changes and add a check for it during the
packet order sanity checking.
2014-12-01 11:44:32 -08:00
toddouska 1f8d84553c add server_ready file to externally monitor example server for ready to accept, -r option 2014-11-26 12:13:47 -08:00
toddouska 322f79f521 allow user to set minimum downgrade version with v23 methods() 2014-11-03 15:12:48 -08:00
John Safranek 35bcc98948 Added a callback when receiving a NewSessionTicket handshake message. 2014-10-20 09:25:14 -07:00
Moisés Guimarães a937040087 Adds Session Ticket TLS Extension handling.
New Session Ticket Handshake Message handling is still needed for Session Tickets to work.
2014-09-30 09:30:23 -03:00
toddouska f81f22799a separate allow scr and force client scr in example client 2014-09-29 15:32:41 -07:00
toddouska 95585e93df scr session resumption example 2014-09-26 10:47:57 -07:00
toddouska 0c20584ed3 add client side initiated secure r, same specs 2014-09-24 18:48:23 -07:00
toddouska 6175a2a20c cleanup fp cache on examples with thread local storage 2014-09-09 10:14:32 -07:00
toddouska 2c595139db fix tirtos merge 2014-09-08 19:40:03 -07:00
toddouska a73a160aaf Merge branch 'master' into ti 2014-07-21 16:26:39 -07:00
toddouska 3bfd0bbf3b fixup some chacah-poly suite things including a valgrind error 2014-07-21 16:20:17 -07:00
JacobBarthelmeh 726cc3e3a4 sanity check and recent cyassl release 2014-07-18 14:42:45 -06:00
JacobBarthelmeh b77a1fdbbb refactoring 2014-07-17 15:00:40 -06:00
JacobBarthelmeh c322cb05ad uses most recent version of cyassl 2014-07-10 11:18:49 -06:00
toddouska 61e989ed99 Merge branch 'master' into ti 2014-07-03 11:34:15 -07:00
toddouska 2d63c559cc dh now disabled by default but can be enabled w/o opensslextra 2014-07-03 11:32:24 -07:00
toddouska 6817e3cd2e Merge branch 'master' into ti 2014-07-02 16:31:55 -07:00
toddouska be402277e0 add override cert date example for bad clock testing 2014-07-02 12:07:25 -07:00
toddouska a920795665 Merge branch 'master' into ti 2014-05-30 16:57:15 -07:00
John Safranek b60a61fa94 DHE-PSK cipher suites
1. fixed the AES-CCM-16 suites
2. added DHE-PSK as a key-exchange algorithm type
3. Added infrastructure for new suites:
 * TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
 * TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
 * TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
 * TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
 * TLS_DHE_PSK_WITH_NULL_SHA256
 * TLS_DHE_PSK_WITH_NULL_SHA384
 * TLS_DHE_PSK_WITH_AES_128_CCM
 * TLS_DHE_PSK_WITH_AES_256_CCM
4. added test cases for new suites
5. set DHE parameters on test server when using PSK and a custom cipher
suite list
6. updated half premaster key size
2014-05-30 11:26:48 -07:00
toddouska 71a5aeeb81 Merge branch 'master' into ti 2014-05-28 17:37:48 -07:00
toddouska e11dd9803a fix icc v14 warnings 2014-05-28 17:36:21 -07:00
toddouska fc084e9978 Merge branch 'master' into ti 2014-05-20 13:46:27 -07:00
toddouska 3d803653c6 add visual studio 64 project files to autoconf, fix distclcean 2014-05-20 13:45:11 -07:00
toddouska 744590c868 add visual studio 64bit solution for vs2012+ with custom build step for aesni 2014-05-20 13:27:03 -07:00
toddouska 28b6c5b998 Merge branch 'master' into ti 2014-05-12 14:02:22 -07:00
toddouska 34f2e51415 remove extra spaces from ti cyassl proper files 2014-05-09 11:55:59 -07:00
Vikram Adiga f643ca5f48 Added TI-RTOS support for CyaSSL tests 2014-05-08 15:52:20 -07:00
Takashi Kojo eeb2e28f54 Sync with 3.0.0 2014-05-05 09:45:25 +09:00
Chris Conlon be65f5d518 update FSF address, wolfSSL copyright 2014-04-11 15:58:58 -06:00
Takashi Kojo b712380a60 Sync MDK5 Software Pack with 2.9.4 2014-04-11 16:20:12 +09:00
toddouska f1597c86b1 fix clang -Wconversion except -Wsign-conversion 2014-03-03 16:46:48 -08:00
toddouska c39cdbea54 make sure enable-webserver (HAVE_WEBSERVER) can handle password callbacks as well as opensslextra unless NO_PWDBASED defined 2014-03-03 12:18:26 -08:00
Moisés Guimarães c03263ae70 fixing HAVE_MAX_FRAGMENT ifdef 2014-02-24 11:10:54 -03:00
Moisés Guimarães 5616450a4b fixed return codes
added protection for missing HAVE_TLS_EXTENSIONS
2014-01-31 16:52:15 -03:00
John Safranek d46c68ba10 Moved OCSP into the CertManager like the CRL. 2013-12-27 12:11:47 -08:00
toddouska 0ee34c961e make sure passwd_cb called before load private key in server example 2013-12-23 11:19:21 -08:00
toddouska dff54942a2 xcode5 paths for examples 2013-12-19 15:23:57 -08:00
John Safranek 4ffc92a4d6 Use OCSP override URL enable in both example client and server. 2013-12-18 12:34:40 -08:00
John Safranek 003446a5cd Using OCSP override URL should enable OCSP url overriding. 2013-12-17 18:26:29 -08:00
toddouska f3f80bd66e add Rsa Sign/Verify callbacks, client/server examples 2013-08-26 16:27:29 -07:00
toddouska e98f5f95c2 add public key callbacks for ecc sign/verify, examples 2013-08-22 18:19:39 -07:00
toddouska 65f0e9f6b9 add atomic user macencrypt cb 2013-08-09 17:27:15 -07:00
toddouska 5c5cee0789 use external CYASSL_MAX_ERROR_SZ for buffer size 2013-08-06 11:48:00 -07:00
Moisés Guimarães 55401c13dd Truncated HMAC first part (protocol). Extension processing will be coded later. 2013-07-23 15:42:43 -03:00
John Safranek 7fd3b8a993 Fixed error string for example server private key file failure. 2013-06-25 13:14:24 -07:00
John Safranek 0c34ecb451 OCSP Updates
1. Add option to example server and client to check the OCSP responder.
2. Add option to example server and client to override the URL to use
   when checking the OCSP responder.
3. Copy the certificate serial number correctly into OCSP request.
   Add leading zero only if MS bit is set.
4. Fix responder address used when Auth Info extension is present.
5. Update EmbedOcspLookup callback to better handle the HTTP
   response and obtain the complete OCSP response.
2013-06-24 10:47:24 -07:00
toddouska 33a7d7481d Merge branch 'master' of github.com:cyassl/cyassl 2013-06-03 14:57:40 -07:00
toddouska ae84982777 add STACK_TRAP to track stack use on client, will seqfault if exceed limit to see where use is too high, doesn't work with pthread_create() 2013-06-03 14:56:37 -07:00
Moisés Guimarães cb2082edee changed CYASSL_SNI_ABORT_ON_MISMATCH to CYASSL_SNI_CONTINUE_ON_MISMATCH 2013-06-03 10:04:49 -03:00
Moisés Guimarães 5c665fe614 Added options to SNI (now it is possible to choose whether or not to abort on a SNI Host Name mismatch)
Exposed SNI Type at ssl.h
2013-05-30 15:26:41 -03:00
kojo 4b9c3d3512 Merge remote-tracking branch 'cyassl/master' into STM.LPC
Conflicts:
	IDE/MDK-ARM/MDK-ARM/CyaSSL/config-FS.h
	IDE/MDK-ARM/MDK-ARM/CyaSSL/config-RTX-TCP-FS.h
	IDE/MDK-ARM/MDK-ARM/CyaSSL/cyassl_MDK_ARM.c
	IDE/MDK-ARM/MDK-ARM/CyaSSL/cyassl_MDK_ARM.h
	IDE/MDK-ARM/MDK-ARM/CyaSSL/main.c
	IDE/MDK-ARM/MDK-ARM/CyaSSL/shell.c
	IDE/MDK-ARM/MDK-ARM/CyaSSL/ssl-dummy.c
	IDE/MDK-ARM/MDK-ARM/config/File_Config.c
	IDE/MDK-ARM/MDK-ARM/config/RTX_Conf_CM.c
	IDE/MDK-ARM/Projects/MDK-ARM-STM32F2xx.uvopt
	IDE/MDK-ARM/Projects/MDK-ARM-STM32F2xx.uvproj
	ctaocrypt/src/random.c
	src/internal.c
2013-05-26 09:27:06 +09:00
toddouska 8df0e43384 fix merge differences from this week 2013-05-22 15:50:13 -07:00
toddouska d2003bb8b7 merge in sni 2013-05-21 14:37:50 -07:00
toddouska fd5937b599 MDK-ARM updates 2013-05-20 17:56:27 -07:00
takashikojo b430a14032 make up for MDK-ARM release 2013-05-19 10:33:32 +09:00
takashikojo 55763ef318 Commit 2.6.2 2013-05-19 10:02:13 +09:00
toddouska cfdfa7b2b3 pull in Kojo MDK-ARM projects, changes 2013-05-16 09:47:27 -07:00
toddouska d7e74d0383 allow sniffer to sniff known testsuite, no port 0 2013-05-09 18:42:24 -07:00
toddouska 47b468d14f add dtls recv timeout max user setting too 2013-05-08 12:49:55 -07:00
Chris Conlon 864f0468aa Cygwin/Mingw64 fixes 2013-05-01 14:17:11 -06:00
toddouska 702c1b044d add fewerPacket/group messages to example client/server and disalbe client cert/key load 2013-04-19 13:10:19 -07:00
toddouska ba3e089596 add USE_ANY_ADDR for bind to any with echoserver 2013-04-11 21:51:17 -07:00
toddouska 12f00a7acc change ipv6 tests to use getaddrinfo for better scope id % handling, inet_pton doesn't always work depending on system 2013-04-11 12:30:09 -07:00
toddouska f535e5428e make sure all tests/examples *.c use settings.h correctly 2013-04-10 12:17:23 -07:00
John Safranek b0dca8ea69 updated SHOW_SIZES, opionally adds sizes as available, added flag to example client to print sizes 2013-04-08 16:01:52 -07:00
John Safranek 9b0ffa0249 brought CYASSL_CALLBACK code up to current standard 2013-04-08 15:34:54 -07:00
toddouska f8848aaa1b lower example client/server stack buffer sizes 2013-03-29 14:06:36 -07:00
toddouska ee0595f543 add --enable-stacksize to print out stack use info with pthreads for example client/server 2013-03-28 11:28:38 -07:00
John Safranek 7d287a6ba9 modified test port number to allow concurrent testing 2013-03-26 22:00:39 -07:00
toddouska ae63878700 fix unused memory tracker warning is disable-memory 2013-03-15 13:22:35 -07:00
toddouska 543108bdcc add memory tracker to example client and server if using default memory cbs 2013-03-15 13:17:05 -07:00
toddouska dd4be2496a client example shouldn't use set_verify w/ no certs 2013-03-14 17:13:11 -07:00
toddouska 975ffe693b switch --enable-noFilesystem to --enable-filesystem / --disable-filesystem to match others 2013-03-13 12:14:05 -07:00
toddouska 49e62f0858 fix general NO_SHA NO_ASN NO_CERTS NO_SESSION_CACHE builds/examples 2013-03-11 16:07:46 -07:00
toddouska 285ca36ca2 fix normal psk no rsa examples 2013-03-11 13:19:43 -07:00
John Safranek 20e4889092 Merge branch 'dtls'
Conflicts:
	src/ssl.c
2013-03-08 17:45:35 -08:00
John Safranek 43ed4a7424 added test cases and fixed a bug with AEAD ciphers with DTLSv1.2. 2013-03-07 22:52:51 -08:00
toddouska f65dcd1378 fix NO_RSA ecc command line examples default certs 2013-03-07 18:20:29 -08:00
toddouska 6b3a80366f NO_RSA with ecc build fixes 2013-03-07 18:10:18 -08:00
toddouska 85b3346bbf NO_RSA build, cipher suite tests need work for this build optoin, ssn2 2013-03-07 17:44:40 -08:00
toddouska 62ef5de25c scan build fixes 2013-02-14 14:09:41 -08:00
toddouska 8ace08499b make sure example CyaSSL_read()s that fill buffer don't overrun by 1 byte if trying to output with null terminator 2013-02-08 11:21:48 -08:00
toddouska 44e0d7543c change copyright name with name change 2013-02-05 12:44:17 -08:00
toddouska f4f13371f9 update copyright date 2013-02-04 14:51:41 -08:00
Todd Ouska 44b6593fe5 add cavium ciphers to SSL, and example client 2013-02-01 12:21:38 -08:00
John Safranek a453ccba57 Added TLS support for Camellia 2013-01-21 10:53:42 -08:00
toddouska 44bf986827 no DTLS streaming checks 2012-12-28 17:54:19 -08:00
toddouska 726d686b07 fix clang scan-build problems 2012-12-12 18:03:32 -08:00
toddouska 87fbf7df80 fix libtool leftovers for distclen when shared mode 2012-12-06 17:52:36 -08:00
John Safranek 0c9fe151de added configure option --disable-examples to remove example code build, configure runs make clean at the end, sniffer test isn't built if sniffer disabled 2012-11-29 11:31:57 -08:00
John Safranek f8f7f69f48 compile option to leave out MD5 and SSL code 2012-11-26 18:40:43 -08:00
John Safranek 7459b5b892 removed the use psk identity hint from the test client code 2012-11-22 21:11:34 -08:00
John Safranek 85e8f1988a leanpsk build removes cert code, moved ctaocrypt error strings to own file 2012-11-01 12:36:47 -07:00
John Safranek 9871b13480 build test covers leanpsk 2012-10-30 12:51:14 -07:00
John Safranek 174618ebfb added build option for leanPSK 2012-10-29 15:39:42 -07:00
toddouska 2885d66b17 remove fatal sniffer error sessions right away 2012-10-23 16:32:47 -07:00
Brian Aker 1be873533e This adds support for "make rpm" 2012-10-20 04:42:34 -04:00
toddouska a5d7a3ea8f fix opensslExtra with psk server example, add psk to commit tests 2012-10-19 12:54:15 -07:00
toddouska c974d77213 add shorten 64 to 32 warnings back on with fixes 2012-10-19 12:44:23 -07:00
toddouska 218ae522c6 Merge https://github.com/BrianAker/cyassl 2012-10-19 11:17:42 -07:00
toddouska a89ec1ac91 show server read/write block message in server example 2012-10-19 10:14:26 -07:00
Brian Aker afe043ee6c This should fix the issue around compiling cyassl with a C++ compiler. 2012-10-19 00:30:21 -04:00
toddouska 32dd1ab006 fix example/client non-blocking usage flag to big N 2012-10-17 14:06:50 -07:00
John Safranek fe632a3f77 added non-blocking and session resume as example server and client command line options 2012-10-17 13:13:58 -07:00
John Safranek 400b1f1ae6 test client and server use select in non-blocking mode 2012-10-08 15:49:30 -07:00
John Safranek 9bbca6acfb Merge branch 'master' of github.com:cyassl/cyassl 2012-10-02 14:42:06 -07:00
John Safranek 829126f04d fix the client resume test case for DTLS 2012-10-02 14:41:28 -07:00
John Safranek 6d1e485ef4 DTLS to use recvfrom and sendto in embed recv and send callbacks. Added support for storing dtls peer address. 2012-10-02 09:15:50 -07:00
toddouska e5c04e70a7 make sure existing nonblocking users still work 2012-09-28 15:10:35 -07:00
toddouska 0fc6c8a07d fix nonblocking setters 2012-09-27 13:38:45 -07:00
toddouska d5d24df32a nonblocking warning fixes 2012-09-27 10:31:38 -07:00
John Safranek ce2c76fd42 Merge branch 'master' of github.com:cyassl/cyassl 2012-09-21 09:36:34 -07:00
John Safranek c3aedc940f improved dtls retry on connect 2012-09-21 09:36:01 -07:00
toddouska 7716da0881 warn fix 2012-09-20 15:39:15 -07:00
Brian Aker 5fce4edb68 This adds more compiler hardening flags (and fixes all of the issues
found in the process).
2012-09-19 23:38:41 -07:00
John Safranek 56ee2eaba8 added dtls message retry 2012-09-14 09:35:34 -07:00
John Safranek 97ca8439a4 Merge branch 'master' of github.com:cyassl/cyassl 2012-09-07 08:30:03 -07:00
John Safranek 407397e8be adding DTLS retry timeout, added CYASSL pointer to recv/send callbacks 2012-09-06 22:41:55 -07:00
toddouska f8b106601b fix sniffer cipher suite tests with user override 2012-08-31 13:28:07 -07:00
John Safranek 501c6a67e7 client to use non-blocking sockets in resume test if enabled 2012-08-20 17:02:25 -07:00
toddouska 4b8fdb4371 fix examples client DTLS resume 2012-08-17 12:43:36 -07:00
toddouska 15fe7f4d94 update CRLs switch to 120 days, add gen script 2012-08-10 11:02:46 -07:00
toddouska 8343317e1b make domain name cert check an option on client 2012-08-10 10:15:37 -07:00
toddouska c4674c0cc3 add ntru cipher suite tests 2012-08-07 17:18:56 -07:00
toddouska 706bd8a910 add cipher suite client/server driver 2012-08-06 17:14:31 -07:00
toddouska ba0d887369 fix non-blocking example client compile 2012-08-06 09:52:43 -07:00
toddouska 802d62513f fix debug build 2012-08-02 13:41:40 -07:00
toddouska 901730e86e make sure client GET reads as much as possible 2012-08-02 12:15:42 -07:00
toddouska 90446c3c5f add -u for DTLS UPD command line client/server examples 2012-08-02 11:54:49 -07:00
toddouska 90385bb4b3 fix windows build with command line examples 2012-08-01 17:33:49 -07:00
toddouska 68e5124644 change example client to command line options too, same as server 2012-08-01 12:55:13 -07:00
toddouska 45dde2da89 better error checking on server example 2012-07-30 18:15:08 -07:00
toddouska f904c598ed make server example more generic with short command opts 2012-07-30 11:58:57 -07:00
John Safranek 56d2180cf3 use CyaSSLv23_client_method() rather than TLSv1_1_client_method() to parallel echoserver.c 2012-07-09 09:50:26 -07:00
John Safranek eb302b91b0 Merge branch 'master' of github.com:cyassl/cyassl 2012-06-30 16:29:10 -07:00
John Safranek be4ce974d0 Updated to use TLSv1.2. Changed the string scanning to play better with other echo servers. 2012-06-30 15:51:18 -07:00
toddouska 638c095737 better error output for temp keys or compression on sniffer 2012-06-29 10:59:48 -07:00
toddouska 73ddd32539 add crl checkall processing 2012-05-24 12:45:10 -07:00
toddouska 2b48f248c4 crl dir monitoring for linux and mac 2012-05-22 17:25:15 -07:00
toddouska 26153ffad6 add crl monitor flag, handle no revoked case 2012-05-18 10:52:32 -07:00
toddouska 08d9e57bf6 add crl missing url callback 2012-05-16 17:35:51 -07:00
toddouska 3ec2b9dbbc crl stage 2 2012-05-16 17:04:56 -07:00
toddouska 1c2b84d3dd ecc client certs 2012-05-02 10:30:15 -07:00
toddouska 41361df2dc update chi square values for new session cache sizes 2012-03-22 12:38:25 -07:00
toddouska 84614da13e increase copyright date 2012 2012-02-13 11:54:10 -08:00
toddouska 8df90735eb allow echoserver to accept 1 byte G then rest of GET for browsers with CBC hack 2012-01-27 11:55:23 -08:00
toddouska a475803eea add ca cache callback test to client 2012-01-26 12:52:54 -08:00
toddouska a81d3d02e1 2.0.2 release 2011-12-05 15:42:18 -08:00
toddouska 771912bf4f move client example and echoserver example to CyaSSL API only, echoclient and server are still OpenSSL compatibility 2011-11-03 10:56:15 -07:00
toddouska 8ddd2185c2 warning fixes, 2.0.1 pre 2011-11-01 16:17:45 -07:00
toddouska 948a901cfc add DH param setting by file and buffer, by ctx too 2011-11-01 14:05:14 -07:00
Todd A Ouska 08fd73bbec fixes for xcode4 and cyassl2 2011-09-25 16:35:54 -07:00
Todd A Ouska d99932962a change Visual Studio files to use new CyaSSL headers and layout, have examples and testsuite try to change to CyaSSL Home dir if not 2011-09-23 16:13:02 -07:00
Todd A Ouska 9d7c016cdb move cyassl headers out of openssl dir 2011-08-25 14:28:57 -07:00
Todd A Ouska 000ffa54a4 add check around config.h for non autoconf systems 2011-08-24 16:37:16 -07:00
Todd A Ouska 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 2011-08-24 15:54:58 -07:00
Chris Conlon ebc52e6941 Corrected spelling mistakes, formatting 2011-08-04 16:42:55 -06:00
Chris Conlon 667162df1b Add headers to examples and .i files 2011-07-26 13:27:22 -07:00
Todd A Ouska 0ef4919b43 change Init Free CyaSSL to CyaSSL_, more consistent 2011-06-08 13:19:39 -07:00
Todd A Ouska f6b95a21c3 fix ecc sniffer testsuite build, proper keys 2011-06-06 11:19:52 -07:00
Todd A Ouska 0d9c2b6431 keep ntru example suites as ntru, even if sniffing 2011-06-06 10:47:03 -07:00
Todd A Ouska 3b95996022 make sure windows build uses same settings as unix for default 2011-05-16 10:31:35 -07:00
Todd A Ouska db18926414 fix ntru windows build 2011-04-29 11:09:45 -07:00
Todd A Ouska c4e54556c5 make sure example clients don't use EDH when sniffer active 2011-04-29 10:41:21 -07:00
Todd A Ouska 8846b8cad5 use a single Makefile, no recursion 2011-04-26 17:45:41 -07:00
Todd A Ouska 491f0e440b add compiler visibility detection, default hide, add external API linkage and internal LOCAL linkage 2011-04-26 15:41:16 -07:00
Todd A Ouska adaffeca6c fix initsuites with PSK on downgrade, example server with PSK 2011-04-25 16:11:23 -07:00
Todd A Ouska 1ad10ffdc8 allow client to downgrade version with v23, make server downgrade more robust 2011-04-25 15:49:30 -07:00
Todd A Ouska 1326c79bb6 add server EDH 2011-04-20 14:40:07 -07:00
Todd A Ouska 58589b4f9b add verify from root, top->down, serial number extension for size 2011-04-11 12:55:17 -07:00
Todd A Ouska 831f4b6be9 add use cert chain handling 2011-04-09 13:08:56 -07:00
Todd A Ouska 43674f2de4 send proper http GET for examples/client 2011-03-22 08:18:27 -07:00
Todd A Ouska ca9072aae8 make input files [dos] for visual studio 2011-03-02 10:13:59 -08:00
Todd A Ouska 6b88eb05b1 1.8.8 init 2011-02-05 11:14:47 -08:00