Commit Graph

35 Commits (a98d0b0d3cea70d36261cb9cd5aa1205c231b2e6)

Author SHA1 Message Date
David Garske a98d0b0d3c Improve the unit test for PCR select with HASH_COUNT. 2024-08-22 07:39:32 -07:00
David Garske a012348fe9 Fixes for `TPM2_SetupPCRSel`. Added test cases. Fixes ZD 18492 2024-08-21 11:29:08 -07:00
David Garske 026c82f799 Fixes and new tests for building wolfCrypt/wolfTPM without ECC or RSA. Fixes ZD 18470. Improved smallstack (eliminated `WOLFTPM2_MAX_BUFFER`). Fixes for building with NO_ASN. 2024-08-19 09:55:15 -07:00
David Garske c98ee9a71e Update copyright date. 2024-04-24 10:42:27 -07:00
David Garske ada472113c Fix for two missed files for config.h. Found using `git grep -L "HAVE_CONFIG_H" -- **/*.c`. 2024-02-08 17:11:36 -08:00
Eric Blankenhorn 88bff510bb
Merge pull request #312 from dgarske/tls_pkcb
Added support for TLS PK callbacks with ECC and RSA Sign using PKCSv1.5 and PSS padding
2023-12-08 15:10:32 -06:00
David Garske 53b043dafa Tests for keyblob buffer export/import. Added support for getting the keyblob sizes. 2023-12-06 11:20:18 -08:00
David Garske e601803f1b Added support for PK callbacks with RSA Sign using PKCSv1.5 and PSS.
Fixes for building wolfTPM without crypto callbacks.
Fixes for building/running with FIPS.
2023-12-01 08:25:53 -08:00
David Garske 249f9d4942 Fixes for building wolfCrypt without PEM to DER support. 2023-11-15 21:53:50 -08:00
David Garske a33ed5b9ae Allow import of wolf ECC marked as private only (`ECC_PRIVATEKEY_ONLY`). 2023-11-15 21:52:49 -08:00
David Garske 0c7254d7c0 Fixes for building with C++. 2023-10-11 15:56:04 -07:00
David Garske a15260342f wolfTPM Support for sealing/unsealing based on a PCR that is signed externally. Use an external key to sign a PCR digest. Allows a new signed policy to be sent with updates to continue allowing a sealed secret to be unsealed when PCR's change. This resolves the issue with PCR brittleness. 2023-08-29 18:47:18 -07:00
David Garske c05bf659c2 Fix broken paths with HAL refactor. Update TLS examples to use latest TLS version (allowing downgrade). 2023-01-20 08:29:53 -08:00
David Garske 1ea4a591a8 HAL refactor and documentation improvements. Move example HAL implementations into new `hal` directory. Include the example HAL in the library when building. Updated HAL IO documentation. 2023-01-18 12:38:04 -08:00
John Bland b49be0e0aa add thread local storage test to the unit tests 2023-01-16 17:04:49 -05:00
Anthony Hu d7b76cdee5
Merge pull request #233 from dgarske/release_v2.5.0
wolfTPM v2.5.0 release
2022-07-22 12:50:55 -04:00
David Garske ff250dde8a Added unit tests for CSR distinguished name parsing. Cleanup the unit test "Passed". 2022-07-22 09:44:22 -07:00
David Garske 3f84b2efbc wolfTPM v2.5.0 release prep 2022-07-22 09:32:57 -07:00
Elms a787dab931 Fix tests and wrapper example with no wolfcrypt 2022-05-06 21:43:15 -07:00
David Garske d035cd239c Fix for a few spelling errors. Whitespace cleanup. 2021-12-07 11:10:50 -08:00
David Garske 2b8cfb8692 wolfTPM Release v2.1.0 preparation.
* Updated copyright
* Fixed minor cast warning.
* Fixed minor scan-build warnings.
* Cleanup print public and fix possible print of uninitialized field.
2021-03-17 10:13:50 -07:00
Elms ba75a0b438 tests: Pass test with ibmswtpm2
RC handle number modifier is added to response code.
2021-03-04 15:24:59 -08:00
Elms 52f3972d3f test: flush before abort to get errors to log 2021-03-04 11:10:44 -08:00
Elms e0d4aba037 Prevent potential buffer overrun in KDFa
found by running `CFLAGS="-fsanitize=address" ./configure
--enable-swtpm` and and running `./scripts/swtpm_sim.test`
2021-03-04 11:10:28 -08:00
David Garske 8087afaf27 Fixes from peer review. Resolve issue with make check. Removed the TPM Simulator for make check (does not build out of the box on all platforms). Make dist was not including the new tpm2_socket.h. 2020-12-01 07:45:04 -08:00
Dimitar Tomov 24a49de385 Added AES CFB parameter support, salted TPM session, fixed KDFa and examples
* Added key generation example with parameter encryption
* Fixes and cleanups for KDFa
* Added KDFa unit test (passes)
* Added AES CFB support
* Fix for nonceTPM
* Added support for encrypted RSA salt and salted-unbounded session
* Removed unsalted-unbounded specific code for authValueKDF from KDFa
* Add innerWrap support
* Add missing wolfcrypt header for AES CFB
* Fixes for casting when calling KDFa for AES CFB parameter encryption
* Add outerWrap support

Signed-off-by: Dimitar Tomov <dimi@wolfssl.com>
2020-11-19 15:08:30 +02:00
Elms 3a1ef5a0a4 Add winapi for Windows TBS support (with minGW build)
TESTED:

  `./configure --host=i686 CC=i686-w64-mingw32-gcc CFLAGS="-DWIN32 \
  -DMINGW -D_WIN32_WINNT=0x0600" LIBS="-lws2_32 -ltbs" \
  --enable-winapi`
2020-10-07 13:22:19 -07:00
Elms e93c47c11b `make check` runs with simulator for `--enable-swtpm` 2020-09-30 13:11:24 -07:00
Elms 9617dab37e swtpm: Rename SOCKET option to SWTPM 2020-09-24 08:37:06 -07:00
Elms 63736417b2 Add socket connection option for using with TPM2 simulator
This is largely based on and tested against http://ibmswtpm.sourceforge.net/
2020-09-23 10:39:38 -07:00
Dimitar Tomov 816272bf6a Update unit testing for wolfTPM2_Init to reflect Linux TIS driver support
Signed-off-by: Dimitar Tomov <dimi@designfirst.ee>
2020-05-13 15:51:37 +03:00
Chris Conlon 91ef0b0e6e update copyright to 2020 2020-01-03 15:31:27 -08:00
David Garske c3bc039876 Fix for building unit tests with `./configure --disable-wolfcrypt`. Missing stdlib. 2019-08-02 06:48:12 -07:00
David Garske 6ee1cee883 Added more API unit tests. Cleanup of the argument checking return codes. 2019-07-23 14:43:40 -07:00
David Garske c6e45dc580 Added new wrapper API `wolfTPM2_OpenExisting` for accessing device that's already started. Added unit test framework. 2019-07-23 14:43:40 -07:00