Commit Graph

479 Commits

Author SHA1 Message Date
Jacob Barthelmeh e3826d26c5 refactor settings_comp to respective .h files 2015-01-07 15:03:54 -07:00
kaleb-himes 7e9c8028b2 more macros, fips test passes 2015-01-07 13:33:10 -07:00
kaleb-himes 639637278d CYASSL -> WOLFSSL macros 2015-01-07 13:17:57 -07:00
kaleb-himes ce65bef5a8 enable-fpecc enable-ecc 2015-01-06 13:42:02 -07:00
kaleb-himes 369a5f04a9 library wide licence update 2015-01-06 12:14:15 -07:00
kaleb-himes 0dbdb35222 enable-md4, enable-hkdf, disable-memory 2015-01-06 10:41:47 -07:00
Jacob Barthelmeh f64d76257e readjust c files, autoconf, and some header files 2015-01-02 14:56:58 -07:00
kaleb-himes 1c75a6e74f tests/api.c updated 2014-12-30 12:41:26 -07:00
kaleb-himes adfa2348ba cleanup 2014-12-29 17:06:45 -07:00
kaleb-himes 64d06580c1 examples not seeing WOLFSSL_API 2014-12-29 16:30:26 -07:00
kaleb-himes edf53a1ed0 new changes 2014-12-29 10:27:03 -07:00
Kaleb Himes 53057f0b0d name changes kaleb push 2014-12-17 10:00:17 -07:00
Moisés Guimarães 513ea4d38a add SNI_UNSUPPORTED for better handling SSL 3.0 buffers on CyaSSL_SNI_GetFromBuffer() 2014-12-08 17:31:37 -03:00
John Safranek 1742e0ddb6 Merge in the ADH-AES128-SHA changes and add a check for it during the
packet order sanity checking.
2014-12-01 11:44:32 -08:00
toddouska 1f8d84553c add server_ready file to externally monitor example server for ready to accept, -r option 2014-11-26 12:13:47 -08:00
toddouska 6175a2a20c cleanup fp cache on examples with thread local storage 2014-09-09 10:14:32 -07:00
toddouska 2c595139db fix tirtos merge 2014-09-08 19:40:03 -07:00
Moisés Guimarães ffd7dd3555 fix github issue #126
api tests refectory with ifdef and prototypes cleaning + use of asserts. Now, if the tests fails, it will point the line error and expected behavior like this:

ERROR - tests/api.c line 715 failed with:

    test:   server_args.return_code is true

    result: server_args.return_code => FALSE
2014-09-04 14:17:55 -03:00
toddouska a73a160aaf Merge branch 'master' into ti 2014-07-21 16:26:39 -07:00
JacobBarthelmeh b77a1fdbbb refactoring 2014-07-17 15:00:40 -06:00
JacobBarthelmeh 5b08cb35d7 updated sequence number in AD and unit tests 2014-07-14 16:13:24 -06:00
JacobBarthelmeh 4250955003 arg error checking and CHACHA_AEAD_TEST update 2014-07-11 16:06:29 -06:00
JacobBarthelmeh c322cb05ad uses most recent version of cyassl 2014-07-10 11:18:49 -06:00
toddouska 61e989ed99 Merge branch 'master' into ti 2014-07-03 11:34:15 -07:00
toddouska 2d63c559cc dh now disabled by default but can be enabled w/o opensslextra 2014-07-03 11:32:24 -07:00
toddouska 00abb2d90e Merge branch 'master' into ti 2014-06-17 09:17:17 -07:00
Moisés Guimarães 8eae068000 fix error codes checking to use enum value from error-ssl.h 2014-06-16 17:57:47 -03:00
toddouska 9a180b0ec8 Merge branch 'master' into ti 2014-06-16 11:05:20 -07:00
Moisés Guimarães a3687a200a fix tests based on Wolfcrypt error codes. 2014-06-13 15:30:30 -03:00
toddouska e30e1c40f7 Merge branch 'master' into ti 2014-06-11 11:57:11 -07:00
toddouska aad204428f fips mode hmac min key length for 2014 requirements 2014-06-11 11:43:17 -07:00
toddouska 8237319d80 merge with master 2014-06-10 15:19:45 -07:00
Moisés Guimarães 9c905b6519 fix on TLSX_SNI_GetFromBuffer - > should be >= so extensions of length 0 get inside the while.
added test to cover case.
2014-06-10 16:56:45 -03:00
Moisés Guimarães ba36c24fc1 fix on TLSX_SNI_GetFromBuffer - undo last fix and return 0 when there is no SNI extension. Now the return is the same when there is no extensions at all. 2014-06-10 15:28:29 -03:00
Moisés Guimarães 064483035c fix on TLSX_SNI_GetFromBuffer - set inOutSz value to zero when there is no SNI extension in the client hello buffer. 2014-06-09 17:31:32 -03:00
toddouska a920795665 Merge branch 'master' into ti 2014-05-30 16:57:15 -07:00
John Safranek b60a61fa94 DHE-PSK cipher suites
1. fixed the AES-CCM-16 suites
2. added DHE-PSK as a key-exchange algorithm type
3. Added infrastructure for new suites:
 * TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
 * TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
 * TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
 * TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
 * TLS_DHE_PSK_WITH_NULL_SHA256
 * TLS_DHE_PSK_WITH_NULL_SHA384
 * TLS_DHE_PSK_WITH_AES_128_CCM
 * TLS_DHE_PSK_WITH_AES_256_CCM
4. added test cases for new suites
5. set DHE parameters on test server when using PSK and a custom cipher
suite list
6. updated half premaster key size
2014-05-30 11:26:48 -07:00
toddouska e373b083bf Merge branch 'master' into ti 2014-05-20 14:33:14 -07:00
John Safranek 74712b4e71 1. Added the following cipher suites:
* TLS_PSK_WITH_AES_128_GCM_SHA256
 * TLS_PSK_WITH_AES_256_GCM_SHA384
 * TLS_PSK_WITH_AES_256_CBC_SHA384
 * TLS_PSK_WITH_NULL_SHA384
2. Fixed CyaSSL_CIPHER_get_name() for AES-CCM cipher suites.
2014-05-19 21:44:04 -07:00
toddouska 34f2e51415 remove extra spaces from ti cyassl proper files 2014-05-09 11:55:59 -07:00
Vikram Adiga f643ca5f48 Added TI-RTOS support for CyaSSL tests 2014-05-08 15:52:20 -07:00
Moisés Guimarães 32e2d7016f SHA256, SHA384 and SHA512 error propagation. Major impact on Hmac functions with error propagation. 2014-04-14 21:36:04 -03:00
Moisés Guimarães 45f9f3cdc2 SHA256, SHA384 and SHA512 error verification on test files. 2014-04-14 21:28:22 -03:00
Chris Conlon be65f5d518 update FSF address, wolfSSL copyright 2014-04-11 15:58:58 -06:00
toddouska 05b132ce1c HMAC fips mode 2014-03-27 15:43:54 -07:00
toddouska 7dd265cf2e SHA384 fips mode 2014-03-27 14:37:37 -07:00
toddouska e873d7998b SHA512 fips mode 2014-03-27 14:03:12 -07:00
toddouska d5be4c4663 SHA-256 fips mode 2014-03-25 17:11:15 -07:00
toddouska 3607db9077 add SHA1 fips mode 2014-03-25 16:01:17 -07:00
John Safranek ceb4a8f568 port 0 hack for the API unit test 2014-03-09 15:08:18 -07:00
John Safranek 18f60966f4 force make tests to run serially 2014-03-06 21:34:33 -08:00
toddouska 1fd6245600 fix all clang warnings except Wpadded (diagnostic), Wconversion which inludes Wsign-conversion (implicit conversions part of standard) 2014-03-03 13:27:52 -08:00
toddouska 7b00374930 fix -Wmissing-variable-declarations 2014-03-02 11:06:41 -08:00
toddouska 9c5ee66c8c fix -Wunused-macros 2014-03-02 10:59:03 -08:00
John Safranek b6d4f10222 Reenabled examples when building single-threaded.
Changed testsuite and unit tests to leave out tests cases
that require threading.
2014-02-11 18:59:20 -08:00
John Safranek f1c2250652 fix static analysis warning, g++ compile warning 2014-02-07 14:52:44 -08:00
Moisés Guimarães 36b5bf0df1 Renaming Elliptic Curves to Supported Curves for better extension representation and avoid confusion. 2014-02-03 16:14:35 -03:00
Moisés Guimarães 5616450a4b fixed return codes
added protection for missing HAVE_TLS_EXTENSIONS
2014-01-31 16:52:15 -03:00
Moisés Guimarães 179836ad43 added api tests for Elliptic Curves Extensions. 2014-01-31 16:52:13 -03:00
John Safranek 2fe8477679 fix `make distcheck` 2014-01-28 12:22:16 -08:00
Moisés Guimarães d58add7e97 added protection to test_CyaSSL_client_server
fixed min macro
2014-01-15 10:56:49 -03:00
Moisés Guimarães 3e24a446b9 fixing SNI_GetFromBuffer return code on success. 2013-12-24 15:34:17 -03:00
toddouska dff54942a2 xcode5 paths for examples 2013-12-19 15:23:57 -08:00
Moisés Guimarães 7dfb3c6b29 Fixing length adjustment on both while loops
added test for client hello without SNI extension
2013-11-25 21:05:40 -03:00
Moisés Guimarães 0f2f9b6982 added more tests with code refactoring. 2013-11-21 21:25:43 -03:00
Moisés Guimarães ba18f8b03e added new function to retrieve SNI from a buffer. 2013-11-21 21:25:42 -03:00
toddouska 4c04b6e714 add AES Blake2b 256 basic suites for speed tests 2013-10-24 11:30:51 -07:00
toddouska c039b0106a add HC-128 Blake2b 256 cipher suite for speed test 2013-10-23 17:13:54 -07:00
toddouska 5c5cee0789 use external CYASSL_MAX_ERROR_SZ for buffer size 2013-08-06 11:48:00 -07:00
Moisés Guimarães 55401c13dd Truncated HMAC first part (protocol). Extension processing will be coded later. 2013-07-23 15:42:43 -03:00
Moisés Guimarães 25e910a0a9 max fragment length tests and fixes 2013-06-19 16:38:57 -03:00
Moisés Guimarães 5f3ee80407 added:
- max fragment length extension;
 - CyaSSL_SNI_GetRequest() to get client's request at server side;
 - Automated tests for SNI;
2013-06-19 15:45:06 -03:00
toddouska d2003bb8b7 merge in sni 2013-05-21 14:37:50 -07:00
Chris Conlon 864f0468aa Cygwin/Mingw64 fixes 2013-05-01 14:17:11 -06:00
toddouska 8c0ee8a6f7 make sure all external APIs at SSL level return SSL_SUCCESS instead of sometimes 0 from old CyaSSL API 2013-04-22 12:43:57 -07:00
toddouska f535e5428e make sure all tests/examples *.c use settings.h correctly 2013-04-10 12:17:23 -07:00
toddouska 0005b4cbe4 move pthread flags/libs to autoconf defines so available to library proper and external tests/examples 2013-04-01 15:50:13 -07:00
John Safranek 547872683f adjustments to the example tests for Windows 2013-03-27 10:22:50 -07:00
John Safranek 7d287a6ba9 modified test port number to allow concurrent testing 2013-03-26 22:00:39 -07:00
John Safranek 7279d3bf85 passed the -d and -N flags into the test executor 2013-03-25 08:41:44 -07:00
John Safranek f65f86bb88 improvements to CCM, ssn6 2013-03-22 11:30:12 -07:00
toddouska dbe83c7405 fix typos 2013-03-12 15:56:58 -07:00
toddouska 86f7d48c7e fix comment set but unused new gcc warning 2013-03-12 09:52:16 -07:00
toddouska 6773287895 add --enable-des3 and build, no strnstr in tests 2013-03-12 09:46:15 -07:00
toddouska 7914938e60 --enable-md5 and build, needs NO_OLD_TLS, suite test version check 2013-03-11 17:37:08 -07:00
toddouska 49e62f0858 fix general NO_SHA NO_ASN NO_CERTS NO_SESSION_CACHE builds/examples 2013-03-11 16:07:46 -07:00
toddouska 895944c04a fix distcheck 2013-03-11 12:53:38 -07:00
toddouska 6b67d5e931 even cleaner output 2013-03-11 12:12:04 -07:00
toddouska ebf25c5c4b cleanup suite test output 2013-03-11 12:09:49 -07:00
toddouska d1277b1343 cleanup not supported suite test output to 1 warning 2013-03-11 12:02:22 -07:00
toddouska 71f9ee4f2e remove non blocking suite test cases since now automatic 2013-03-11 11:53:40 -07:00
toddouska b24f7f502c consolidate suite tests into normal and dtls files 2013-03-11 11:46:28 -07:00
toddouska 3f4c570aa1 have suite tests self repeat non blocking 2013-03-11 11:07:46 -07:00
toddouska 7ce9315173 Merge branch 'master' of github.com:cyassl/cyassl 2013-03-11 11:00:47 -07:00
toddouska 47e7e27bb2 add cipher suite check to suite tests to make adding test cases easier 2013-03-11 10:59:08 -07:00
John Safranek 20e4889092 Merge branch 'dtls'
Conflicts:
	src/ssl.c
2013-03-08 17:45:35 -08:00
John Safranek 73f0395ca9 added psk-dtls test cases 2013-03-08 17:35:03 -08:00
John Safranek e1a73c1769 added more dtls test cases 2013-03-08 17:19:04 -08:00
John Safranek 43ed4a7424 added test cases and fixed a bug with AEAD ciphers with DTLSv1.2. 2013-03-07 22:52:51 -08:00
toddouska 85b3346bbf NO_RSA build, cipher suite tests need work for this build optoin, ssn2 2013-03-07 17:44:40 -08:00
John Safranek 01e9a246cd added build test cases for ECC-SHA384 test suites. 2013-03-04 17:14:19 -08:00
John Safranek b9ab09a5a6 added test cases for SHA-256 cipher suites, fixed a bug in ECDH-RSA-AES128-SHA256 picking 2013-03-04 16:16:34 -08:00
John Safranek b4584e0a93 added missing test config files to the configure include list 2013-02-28 11:39:33 -08:00
toddouska a8f6baf37c repeat each cipher suite test with client cert request off 2013-02-18 14:12:03 -08:00
toddouska 62ef5de25c scan build fixes 2013-02-14 14:09:41 -08:00
toddouska 8ace08499b make sure example CyaSSL_read()s that fill buffer don't overrun by 1 byte if trying to output with null terminator 2013-02-08 11:21:48 -08:00
toddouska 44e0d7543c change copyright name with name change 2013-02-05 12:44:17 -08:00
toddouska f4f13371f9 update copyright date 2013-02-04 14:51:41 -08:00
Todd Ouska 44b6593fe5 add cavium ciphers to SSL, and example client 2013-02-01 12:21:38 -08:00
John Safranek 6616975f81 added AES-CCM-8 ECC cipher suites, and more test cases 2013-01-21 15:19:45 -08:00
John Safranek 0e3a093cc5 renamed the Camellia cipher suites, dropped CBC and RSA from the strings 2013-01-21 11:10:11 -08:00
John Safranek a453ccba57 Added TLS support for Camellia 2013-01-21 10:53:42 -08:00
John Safranek ccff37f4b1 added TLS support for AES-CCM-8 2013-01-15 15:20:30 -08:00
toddouska 640a0cb0e3 fix stream hmac check on multi data 2012-12-28 18:55:18 -08:00
toddouska 44bf986827 no DTLS streaming checks 2012-12-28 17:54:19 -08:00
toddouska 76bbcbb7b2 fix clang warning on api test 2012-12-20 18:38:48 -08:00
toddouska 87fbf7df80 fix libtool leftovers for distclen when shared mode 2012-12-06 17:52:36 -08:00
toddouska da8eba2603 fix distcheck pathing, cyassl-config distclean 2012-12-06 10:01:01 -08:00
toddouska 067f10ae8e add enable-valgrind 2012-12-04 21:28:18 -08:00
John Safranek 0c9fe151de added configure option --disable-examples to remove example code build, configure runs make clean at the end, sniffer test isn't built if sniffer disabled 2012-11-29 11:31:57 -08:00
John Safranek f8f7f69f48 compile option to leave out MD5 and SSL code 2012-11-26 18:40:43 -08:00
John Safranek 699b794a4a Added tests for HMAC-SHA256 and HMAC-SHA384 2012-11-21 14:30:20 -08:00
John Safranek b96f0c6386 added HMAC-SHA test cases, made the HMAC-MD5 test cases conditional on NO_MD5 flag 2012-11-21 14:02:47 -08:00
John Safranek a89398fdbc added the cipher suites PSK-NULL-SHA256 and PSK-AES128-CBC-SHA256 2012-11-20 14:52:17 -08:00
toddouska 9ac2eaa3d6 fix ipv6 unused warning, add os check for crl monitor 2012-11-16 10:47:13 -08:00
John Safranek d4c99ae663 added the rabbit and null cipher test configs to the dist build 2012-11-06 14:30:52 -08:00
John Safranek 9aa8b71525 Merge branch 'nocerts' 2012-11-01 15:47:02 -07:00
John Safranek 85e8f1988a leanpsk build removes cert code, moved ctaocrypt error strings to own file 2012-11-01 12:36:47 -07:00
toddouska d732a2ef07 make suite test file name input arg longer 2012-10-31 15:25:39 -07:00
John Safranek a6b201c051 added the PSK Null cipher test script to the release build 2012-10-30 15:09:31 -07:00
John Safranek 174618ebfb added build option for leanPSK 2012-10-29 15:39:42 -07:00
toddouska aef97af361 make rabbit optional with configure option 2012-10-22 17:28:46 -07:00
John Safranek a92b639155 add optional null cipher support for RSA 2012-10-19 20:52:22 -07:00
toddouska c974d77213 add shorten 64 to 32 warnings back on with fixes 2012-10-19 12:44:23 -07:00
John Safranek 346a52a58c add optional null cipher support for PSK 2012-10-19 10:37:21 -07:00
John Safranek fe632a3f77 added non-blocking and session resume as example server and client command line options 2012-10-17 13:13:58 -07:00
toddouska 4e19c234f4 fix new warnings on linux64 2012-09-21 13:29:04 -07:00
toddouska 7716da0881 warn fix 2012-09-20 15:39:15 -07:00
Brian Aker 5fce4edb68 This adds more compiler hardening flags (and fixes all of the issues
found in the process).
2012-09-19 23:38:41 -07:00
toddouska 73349ec0d3 add DTLS basic cipher suite tests 2012-08-08 17:09:09 -07:00
toddouska 18c3679444 fix DLTS cookieSz init problem 2012-08-08 16:56:19 -07:00
toddouska 16ac91e6de add aesgcm ecc cipher suite tests 2012-08-08 15:57:18 -07:00
toddouska 17a92e76d3 add aesgcm openssl, and fix requires to use our local enum for aesgcm 2012-08-08 15:37:00 -07:00
toddouska 6defed64cd add basic aescgm cipher suite tests 2012-08-08 15:22:41 -07:00
toddouska 08ff33894f add ECDH static cipher suite tests including RSA signed ECDH, clean up code with haveECDSA -> haveECDSAsig 2012-08-08 15:09:26 -07:00
toddouska e601b37a32 fix --enable-debug warning 2012-08-08 11:47:44 -07:00
toddouska 169331cf81 add ecc dhe cipher suite tests, static next 2012-08-07 18:09:03 -07:00
toddouska c4674c0cc3 add ntru cipher suite tests 2012-08-07 17:18:56 -07:00
toddouska a7aaf4fcaf add psk cipher suite tests 2012-08-07 17:01:59 -07:00
toddouska 8bfd6c0e7e add hc128 cipher suite tests 2012-08-07 16:53:50 -07:00
toddouska d66722af15 all opensslExtra only SSLv3-TLSv1.2 cipher suites tests 2012-08-07 15:36:06 -07:00
toddouska 435c1ae76c add all basic build SSLv3 - TLSv1.2 cipher suite test 2012-08-07 15:27:46 -07:00
toddouska efb6932d8e add client test harness parsing, may use different certs/keys/CAs etc 2012-08-07 15:06:53 -07:00
toddouska 820edc0299 fix make dist unit test path 2012-08-06 19:08:16 -07:00
toddouska 706bd8a910 add cipher suite client/server driver 2012-08-06 17:14:31 -07:00
John Safranek b83e1765da adding scriptable suite test to the unit test 2012-08-03 23:19:24 -07:00
toddouska 802d62513f fix debug build 2012-08-02 13:41:40 -07:00
toddouska 90446c3c5f add -u for DTLS UPD command line client/server examples 2012-08-02 11:54:49 -07:00
toddouska f904c598ed make server example more generic with short command opts 2012-07-30 11:58:57 -07:00
John Safranek 3fdca1f714 added sha384 and sha512 to certificate checking 2012-04-27 13:49:35 -07:00
Chris Conlon b13a9e1b4e add config.h to hash test 2012-04-17 13:59:02 -06:00
John Safranek 6b1644c6b9 added checks to the api test for NO_FILESYSTEM and exclude tests that load files 2012-04-17 11:03:39 -07:00
John Safranek c4e91a831f Fixed unit test case. Updated a constant list to be ANSI-C compliant. 2012-03-19 11:30:48 -07:00
toddouska 84614da13e increase copyright date 2012 2012-02-13 11:54:10 -08:00
John Safranek 8c63ac1c4d Cleaned up a unit test case. Added pthread to the unit test build for read/write. 2012-01-01 18:41:14 -08:00
John Safranek 09d3b242c2 added some more api calls to the unit test 2011-12-19 13:47:52 -08:00
John Safranek f1cdbe8e74 More coding standards fixes for API test. 2011-12-15 17:42:16 -08:00
John Safranek 9395e90c82 Disabled an invalid test case. 2011-12-15 17:07:16 -08:00
John Safranek e8ce739274 Brought API test in line with coding standard. 2011-12-15 16:34:50 -08:00
John Safranek 4b8eba575a Added some more test cases. Needs some refactor. 2011-12-14 20:24:10 -08:00
toddouska a3f0aa525b fix hamc test calling ripemd 2011-12-14 17:29:49 -08:00
Chris Conlon 959e2892b9 Added SHA-256, SHA-512, RIPEMD, HMAC hash tests 2011-12-14 11:22:00 -08:00
Chris Conlon 5458401020 Added MD4, MD5, SHA hash tests 2011-12-14 10:55:19 -08:00
John Safranek bdb4437a16 connected api test to the unit tests. 2011-12-14 10:09:00 -08:00
toddouska 9cdc6f8f5e unit3 2011-12-14 10:02:05 -08:00
John Safranek 08bd1c94bf Added a test of Init to the tests. 2011-12-14 09:54:40 -08:00
toddouska 02ec42c79e unit header 2011-12-14 09:31:54 -08:00
toddouska 9307d4a40d unit tests configure 2011-12-14 09:20:46 -08:00
toddouska 8d514b23b6 unit tests file layout 2011-12-14 09:09:12 -08:00