aboutsummaryrefslogtreecommitdiffstats
path: root/src/tests
Commit message (Collapse)AuthorAgeFilesLines
* Support long outputs from Argon2Jack Lloyd2019-08-231-0/+2234
| | | | Closes #2078
* In threaded mode tests, disable mlock pool unless requestedJack Lloyd2019-08-211-0/+11
|
* Serialize the PKCS11 testsJack Lloyd2019-08-201-1/+10
| | | | See #2072
* Default to running the tests in threaded modeJack Lloyd2019-08-172-14/+7
|
* Fix test - OCSP responder seems unhappy about our old ee certJack Lloyd2019-08-101-4/+3
|
* Remove unnecessary functionsJack Lloyd2019-08-041-0/+2
|
* Reduce usage of oids.h with the addition of some helpers on OIDJack Lloyd2019-08-0410-25/+13
|
* Avoid using deprecated public fields of AlgorithmIdentifierJack Lloyd2019-08-041-8/+8
|
* Deprecate and replace OIDS::lookupJack Lloyd2019-08-049-32/+34
|
* Merge GH #2055 Updates for GOST 2012 supportJack Lloyd2019-08-024-11/+121
|\
| * Add gost_512A paramJack Lloyd2019-08-011-11/+14
| |
| * Fix test when GOST or Streebog is disabledJack Lloyd2019-08-011-0/+2
| |
| * Updates for GOST 2012 supportJack Lloyd2019-08-013-0/+105
| | | | | | | | | | | | | | GOST uses IEEE style formatting for signatures rather than DER struct. Confirmed using 2012 test certs from CryptoPro GH #1860 #1897
* | Add Jacobi fn testsJack Lloyd2019-08-012-0/+49
|/
* Fix "OSCP" typo in OCSP code.Jack Lloyd2019-07-231-2/+2
| | | | GH #2048
* Remove duplicated test, add XChaCha20Poly1305 test from i-dJack Lloyd2019-07-201-6/+8
|
* Support disable thread_local but not threadsJack Lloyd2019-07-191-1/+1
| | | | Needed for old iOS and maybe other things GH #2045
* Add test case for DTLS reconnection from same client portJack Lloyd2019-07-131-0/+235
|
* Remove tab charsJack Lloyd2019-07-103-13/+13
| | | | Death to \t
* Remove BearSSL providerJack Lloyd2019-07-051-1/+1
| | | | | | BearSSL is much slower than Botan's builtins, and it is not commonly included in distributions so doesn't even have the advantage of ubiquity.
* Boost 1.70 compatibility in asio_stream unit testHannes Rantzsch2019-06-271-2/+18
|
* Change XMSS OIDs and feature macro nameJack Lloyd2019-06-231-2/+2
| | | | Since draft6 and final RFC are not compatible ...
* Add support for RFC 8032 Ed25519phJack Lloyd2019-06-202-7/+17
| | | | GH #1699
* Add support for HelloVerifyRequest on server sideJack Lloyd2019-06-181-0/+5
| | | | Closes GH #1833
* Fix allocation. Add more tests.Jack Lloyd2019-06-151-0/+63
|
* Add a compatability shim for libsodiumJack Lloyd2019-06-151-0/+609
| | | | | Not complete, just trying to hit the most commonly used APIs plus the ones that are easy to do.
* Merge GH #1995 Allow setting max OCSP response age during verificationJack Lloyd2019-06-141-0/+181
|\
| * add option to specify ocsp max agePatrick Schmidt2019-06-141-0/+181
| |
* | Merge GH #1992 Allow overriding cert verify in TLS::StreamJack Lloyd2019-06-141-28/+34
|\ \ | |/ |/|
| * TLS::Context holds references rather than pointersHannes Rantzsch2019-06-131-37/+34
| | | | | | | | | | | | | | | | Parameters passed from TLS::Context to TLS::Client for initialization are now held as references in the context. Ownership of these members is thereby explicitly left with the user. Co-authored-by: Tim Oesterreich <[email protected]>
| * allow setting a verify_callback in TLS::ContextHannes Rantzsch2019-06-031-24/+33
| | | | | | | | | | This will allow customizing the tls_verify_cert_chain callback for TLS::Stream. TLS::Context is now a class and its members are protected.
* | Officially deprecate headersJack Lloyd2019-06-071-6/+0
| | | | | | | | | | | | | | | | | | | | Create BOTAN_DEPRECATED_HEADER so we can warn about this consistently. Shuffle around the filter headers so all of the concrete filters are defined in filters.h instead of being spread across many headers. Document which headers are deprecated as well as a list of headers which will be made internal-only in a future major release.
* | Add a test that Theaad_Pool is tolerant of exceptions during tasksJack Lloyd2019-06-051-3/+21
| |
* | Merge GH #1979 Fix PKCS11 buffer output sizingJack Lloyd2019-06-051-3/+0
|\ \ | |/ |/|
| * Fix PKCS#11 C_Decrypt buffer output size.Daniel Wyatt2019-05-261-3/+0
| | | | | | | | | | | | | | | | | | | | | | | | Section 5.2 of the spec states that there are two ways to call functions that return a variable-length buffer: 1. When the output buffer is NULL, an estimated size is returned (which may be larger than required). 2. When the output buffer is not NULL, the exact size must be returned. So only after the second call to C_Decrypt has the final output size been determined, and we must resize the output buffer.
* | Add Bcrypt-PBKDFJack Lloyd2019-05-312-2/+232
| |
* | Remove redundant OutputLen param in PBKDF testsJack Lloyd2019-05-313-21/+2
| |
* | Fix tests when Argon2 (or Scrypt) are disabledJack Lloyd2019-05-301-1/+1
| |
* | Improve test coverage. Fix Argon2 default paramsJack Lloyd2019-05-291-13/+21
| |
* | Argon2: PasswordHash, documentation, hash formattingJack Lloyd2019-05-292-0/+91
| |
* | Merge GH #1974 Add ability to set max allowed age for an OCSP responseJack Lloyd2019-05-285-11/+258
|\ \
| * | test all combinations of next_update and max_age similarlyPatrick Schmidt2019-05-281-16/+101
| | |
| * | OCSP timeout test uses response w/o 'next_update'René Meusel2019-05-285-14/+144
| | |
| * | add optional max_age for ocsp checksPatrick Schmidt2019-05-271-0/+32
| | |
* | | Fix problem in TLS message parsing testsJack Lloyd2019-05-271-2/+2
| | | | | | | | | | | | | | | | | | | | | This started failing due to use of store_be in Buffered_Computation::update_be in this PR. The hello request cookie generation depended on the size of size_t, however the lib code and test had the same bug so it was missed. Force the lengths to be 64 bit.
* | | Add Argon2Jack Lloyd2019-05-272-0/+413
| |/ |/| | | | | Closes GH #459
* | Merge GH #1858 Update XMSS to conform to RFC 8391Jack Lloyd2019-05-244-440/+2343
|\ \
| * | Fix param names to match RFCJack Lloyd2019-05-131-1/+1
| | |
| * | Fix param namesJack Lloyd2019-05-101-1/+1
| | |
| * | Serialize XMSS leaf index as four bytesMatthias Gierlings2019-05-063-1072/+1072
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Internally XMSS uses a 64 Bit type for the leaf index. This patch removes the four leading zero bytes from the XMSS leaf index and serializes it as a four byte value as described in RFC 8391. Test cases are adjusted accordingly. The 64 Bit type is kept internally which potentially allows for code reuse when implementing XMSS^MT on top of the current XMSS code.