Commit History

Author SHA1 Message Date
  David Garske 29c120356e Sniffer asynchronous support. 2 years ago
  Daniel Pouzzner 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 years ago
  David Garske e4da9c6f48 Fix for sniffer key callback. Fix for building sniffer without RSA. Fix for wolfCrypt test cert ext without RSA. 2 years ago
  David Garske 9b6cf56a6e Expanded support for Curve25519/Curve448 and TLS v1.3 sniffer (#4335) 2 years ago
  David Garske 4f055653c7 Restore TLS v1.3 `hello_retry` behavior with session id. Fix for SNI with default (no name) putting newline due to fgets. 2 years ago
  David Garske 4cb076f22b Cleanup to remove duplicate stat `sslResumptionValid`. Add print of `sslResumptionInserts`. 2 years ago
  Jacob Barthelmeh c729318ddd update copyright date 3 years ago
  John Safranek 3e8bad7ae9 Sniffer Test Filename Fix 3 years ago
  David Garske a6f2081af1 Fixes for key loading errors in snifftest application. 3 years ago
  David Garske 5cda549d00 Allow passing multiple keys (comma separated) with the sniffer test tool. This allows setting both DH and ECC static ephemeral keys. Do not fail on resume not found. 3 years ago
  David Garske 71d9f1e9bd Static ephemeral refactor to support loading both DHE and ECDHE keys. Added ability to specify key using snifftest input at run-time. Improved snifftest key loading for named keys and static ephemeral. 3 years ago
  Hayden Roche 3b1c536418 Fix a couple of issues related to the sniffer. 3 years ago
  David Garske adedde7d16 Fix to not treat cert/key not found as error in `myWatchCb` and `WOLFSSL_SNIFFER_WATCH`. The key can be pased as argument to `./snifftest` and if built with sniffer watch let's keep trying to parse instead of throwing an error. 3 years ago
  David Garske e6017de19d Fix in `snifftest` to try loading private key into static ephemeral and private key. Updated pcap files (were missing TCP packets). 3 years ago
  David Garske 23a3ead758 Framework for new TLS v1.3 sniffer tests. 3 years ago
  David Garske 1b051d9c5b TLS v1.3 sniffer support: 3 years ago
  David Garske 3b86a4db20 Adding STM32CubeIDE support (and deprecation of OpenSTM32). 4 years ago
  Chris Conlon 45c5a2d39c update copyright to 2020 4 years ago
  John Safranek 89db0da0aa Synchronous Quick Assist Support for Sniffer 4 years ago
  John Safranek 89ff909d73 Sniffer IPv6 4 years ago
  John Safranek a5bfb8a18b Change the IP address wrappers to include the version. Makes comparing 4 years ago
  John Safranek 841e469340 Convert the data the snifftest is about to print into printable text. 4 years ago
  John Safranek dea5e73852 Sniffer Chain Input 4 years ago
  John Safranek 62ac388f55 Store Data Callback 4 years ago
  John Safranek 4b0bb75909 Sniffer Watch Cert Chain Part 2 4 years ago
  John Safranek 21afcf17a8 Sniffer Watch Mode 5 years ago
  John Safranek 8be6c0c08c Sniffer Watch Mode 5 years ago
  John Safranek b61803f165 Sniffer Watch Mode 5 years ago
  John Safranek 26384d4936 Sniffer Stats 5 years ago
  John Safranek 8439beb525 Sniffer Statistics 5 years ago