Commit History

Автор SHA1 Съобщение Дата
  Juliusz Sosinowicz b32ff0b0b8 Rename utils.c to utils.h преди 10 месеца
  Juliusz Sosinowicz decee67138 Use random port in crl test преди 11 месеца
  Juliusz Sosinowicz 67d6d438c5 Port testing to wolfSSL threading interface преди 11 месеца
  Dimitri Papadopoulos 6d9c85a762 Fix typos found by codespell преди 11 месеца
  JacobBarthelmeh 1285ae7816 Merge pull request #6506 from DimitriPapadopoulos/codespell преди 11 месеца
  Juliusz Sosinowicz 2cf916581d Jenkins fixes преди 1 година
  Juliusz Sosinowicz d2642e329d Properly enforce the pathLenConstraint of the BasicConstraints extension преди 1 година
  Daniel Pouzzner 1912f1bc2a fixes for clang-analyzer-core.NullDereference, clang-analyzer-core.NonNullParamChecker, clang-analyzer-deadcode.DeadStores, readability-redundant-preprocessor, clang-diagnostic-unreachable-code-break, -Werror=sign-conversion, bugprone-macro-parentheses, "Call to 'malloc' has an allocation size of 0 bytes", clang-diagnostic-declaration-after-statement re tests/unit.h:ExpectPtr() pragmas. преди 1 година
  Juliusz Sosinowicz 713670dcc7 Use smaller buffer for copying преди 1 година
  Juliusz Sosinowicz 3d2db844c1 Speed up waiting for file removal преди 1 година
  Dimitri Papadopoulos 50752f5a2b Fix typos found by codespell преди 1 година
  Juliusz Sosinowicz 3d68bcd6f7 Jenkins fixes преди 1 година
  Juliusz Sosinowicz ca77da92e5 Implement pthreads threading преди 1 година
  Juliusz Sosinowicz bff2cf5690 Add crl monitor unit testing преди 1 година
  Juliusz Sosinowicz 8ab0050801 Init windows CRL monitor преди 1 година
  gojimmypi 6b240fa41a Refactor HAVE_PTHREAD and _POSIX_THREADS (#6536) преди 1 година
  Jacob Barthelmeh 9dcc48c8f7 update copyright to 2023 преди 1 година
  jordan 87113cc88d Fix mingw-w64 build issues on windows. преди 1 година
  Juliusz Sosinowicz 17df33cef8 Fix TLS 1.3 testsuite for wolfssl64.sln solution преди 1 година
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 преди 1 година
  Daniel Pouzzner ccc5952369 global fixup to check or explicitly ignore return values from failable library/system calls that weren't already being checked; преди 2 години
  Daniel Pouzzner 69ca1d37c0 fixes for defects identified by wolfssl-multi-test: whitespace, missing void in arg lists, and -Wunused-but-set-variable found by clang-15 (prerelease). преди 2 години
  Tesfa Mael ffe5599013 Fix testsuite 32-bit build преди 2 години
  Sean Parkinson 20e5e654a3 cppcheck: fixes преди 2 години
  Hideki Miyazaki d3a379adac add WOLF_CRYPTO_CB_ONLY_RSA and WOLF_CRYPTO_CB_ONLY_ECC преди 2 години
  Daniel Pouzzner c581e13380 bwrap tweaks: преди 2 години
  Daniel Pouzzner 6a56d3e131 jumbo patch of fixes for clang-tidy gripes (with some bug fixes). преди 2 години
  Hayden Roche 52754123d9 Call wc_SetSeed_Cb and wolfCrypt_SetPrivateKeyReadEnable_fips in wolfSSL_Init. преди 2 години
  kaleb-himes 7cccaa98b7 The minimal changes needed to add KCAPI support with fips-ready преди 2 години
  Daniel Pouzzner 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. преди 2 години