تاریخچه Commit ها

نویسنده SHA1 پیام تاریخ
  kaleb-himes b8c6bc0d7f Changes following peer review, add defines to disable for any HW port 5 سال پیش
  John Safranek 246c444b93 Updates for v4.0.0 5 سال پیش
  toddouska 9c9221432f Merge pull request #2087 from ejohnstown/aesgcm 5 سال پیش
  David Garske c2fbef2f7f Refactor to populate `preMasterSz` on XMALLOC. Fix for `DoClientKeyExchange` and `ecdhe_psk_kea`, which assumes `preMasterSz` is zero. Fix for TLS v1.3 resumption not properly setting `preMasterSz`. Removed for TLS v1.3 PSK setup test for `preMasterSz == 0`, which is not required. Spelling fixes for tls13.c. 5 سال پیش
  John Safranek e2d7b402e7 Update so TLSv1.3 will work. Needed to make the implicit IVs full sized 5 سال پیش
  John Safranek cd7f8cc653 Update AES-GCM/CCM use in TLS with a wrapper to select the correct API 5 سال پیش
  John Safranek 67e70d6cb6 Update TLS to use the new AES-GCM and AES-CCM APIs that output the IV on 5 سال پیش
  David Garske 7e3082906e Fix for ensuring devId is passed into symmetric init. 5 سال پیش
  Sean Parkinson 1ab17ac827 More changes to minimize dynamic memory usage. 5 سال پیش
  Sean Parkinson f487b0d96a Config option to disable AES-CBC 6 سال پیش
  Sean Parkinson 6d3e145571 Changes to build with X25519 and Ed25519 only 6 سال پیش
  Sean Parkinson ba8e441e53 Allow TLS 1.2 to be compiled out. 6 سال پیش
  thivyaashok 7d425a5ce6 Added support for an anonymous cipher suite (#1267) 6 سال پیش
  David Garske 481f4765eb Cleanup to remove duplicate MAX_DIGEST_SIZE in hmac.h and refactor to use WC_MAX_DIGEST_SIZE. Cleanup for HMAC to include hash.h and refactor HMAC_BLOCK_SIZE to WC_HMAC_BLOCK_SIZE. Fix build warning in benchmark.c with unused variable if features are disabled. 6 سال پیش
  David Garske 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 سال پیش
  David Garske 6707be2b0e Added new `--disable-oldnames` option to allow for using openssl along-side wolfssl headers (without OPENSSL_EXTRA). Add `--enable-opensslcoexist` which makes sure `oldnames` is disabled. Refactor of `SSL_` to `WOLF_SSL_`. Refactor of `SHA`, `MD5`, `SHA224`, `SHA256`, `SHA512` and `SHA384` to `WC_` naming. 6 سال پیش
  John Safranek 0fee243b75 Multicast DTLS 7 سال پیش
  John Safranek 0457df83d4 Multicast 7 سال پیش
  John Safranek 0838a3828b Multicast DTLS 7 سال پیش
  Sean Parkinson 5bddb2e4ef Changes for Nginx 7 سال پیش
  Sean Parkinson 350ce5fcef TLS v1.3 0-RTT 7 سال پیش
  Sean Parkinson 8dbd9a88ee Fix for CCM - TLS v1.3 needs all nonce/IV bytes 7 سال پیش
  jrblixt 6acd5dafa7 Changes from Todd's code review. 7 سال پیش
  jrblixt 606aca9916 Merge branch 'master' of https://github.com/jrblixt/wolfssl into unitTest_api_dev 7 سال پیش
  Sean Parkinson 2b1e9973ec Add TLS v1.3 as an option 7 سال پیش
  David Garske be6b12a350 Build fixes to address Jenkins reports. Additionally tested with enable-distro and small-stack identified issue in ssl.c (note: we need to add this combination to Jenkins). 7 سال پیش
  jrblixt 85b78835a6 Merge branch 'master' into unitTest_api_dev 7 سال پیش
  David Garske e419a6f899 Fixes and cleanups based on feedback from Sean. 7 سال پیش
  David Garske c1640e8a3d Intel QuickAssist (QAT) support and async enhancements/fixes: 7 سال پیش
  jrblixt 3478c9b937 Added return checks to src/keys.c. 7 سال پیش