提交历史

作者 SHA1 备注 提交日期
  Jacob Barthelmeh 9dcc48c8f7 update copyright to 2023 1 年之前
  Sean Parkinson e4e53ab7ca Unit test: rework to be able to run API tests individually 1 年之前
  Daniel Pouzzner 5b260ac52e configure.ac: remove enable-quic from enable-all feature set; 2 年之前
  Stefan Eissing 4431438fb2 add QUIC support. 2 年之前
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 2 年之前
  Daniel Pouzzner ccc5952369 global fixup to check or explicitly ignore return values from failable library/system calls that weren't already being checked; 2 年之前
  Marco Oliverio 9d22e11776 misc.c: introduce w64wrapper to handle 64bit numbers 2 年之前
  kaleb-himes 7cccaa98b7 The minimal changes needed to add KCAPI support with fips-ready 2 年之前
  Juliusz Sosinowicz 894303be59 Make the `wolfSSL_GetMaxFragSize` parameter meaning consistent 2 年之前
  John Safranek 9bf36f329a Add sign/verify PCT to RSA key gen. 3 年之前
  John Safranek f49a09749e When building for FIPS, the unit test will run all the CASTs up front. 3 年之前
  John Safranek 976402e04b RNG Update 3 年之前
  Sean Parkinson 142c7a9892 cppcheck fixes and a config fix 3 年之前
  Daniel Pouzzner 05128968f6 fixes for null pointer accesses detected by clang sanitizer. also, gate SuiteTest() on !NO_WOLFSSL_CIPHER_SUITE_TEST in tests/unit.c, greatly reducing time to completion when not debugging cipher suites. 3 年之前
  Jacob Barthelmeh c729318ddd update copyright date 3 年之前
  Chris Conlon 45c5a2d39c update copyright to 2020 4 年之前
  John Safranek 246c444b93 Updates for v4.0.0 5 年之前
  David Garske 59a3b4a110 New tests for cert chains, alternate cert chains, trusted peer certs and DH prime cleanup: 5 年之前
  David Garske 2c3475c1d6 Added new build option `--enable-memtest` or `WOLFSSL_FORCE_MALLOC_FAIL_TEST` which enables random malloc failures for testing. This test supresses the `abort()` calls to detect seg faults. A new script `./scripts/memtest.sh` starts the test. If an issue is found it can be reviewed with the `./scripts/memtest.txt` log and reproduced using the seed printed at top of unit test as `--- RNG MALLOC FAIL AT 295---` and rerun using `./tests/unit.test 295`. 6 年之前
  Sean Parkinson a03c15e598 Allow NO_WOLFSSL_CLIENT/SERVER to compile and pass tests 6 年之前
  David Garske 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 7 年之前
  David Garske c1640e8a3d Intel QuickAssist (QAT) support and async enhancements/fixes: 7 年之前
  David Garske da5825b94d Normal math speed-up to not allocate on mp_int and defer until mp_grow. Added memory tracker support to ./tests/unit.test. Fix memory leak with curve cache enabled, by adding to wolfSSL_Cleanup. 7 年之前
  David Garske 17a34c5899 Added asynchronous wolfCrypt RSA, TLS client and Cavium Nitrox V support. Asynchronous wolfSSL client support for "DoServerKeyExchange", "SendClientKeyExchange", "SendCertificateVerify" and "DoCertificateVerify". Fixes for async DTLS. Refactor of the wolf event and async handling for use in wolfCrypt. Refactor of the async device support so its hardware agnostic. Added Cavium Nitrox V support (Nitrox tested using SDK v0.2 CNN55XX-SDK with new configure "--with-cavium-v=/dir" option). Moved Nitrox specific functions to new port file "port/cavium/cavium_nitrox.c". RSA refactor to handle async with states. RSA optimization for using dpraw for private key decode. Use double linked list in wolf event for faster/cleaner code. Use typedef for wolf event flag. Cleanup of the async error codes. wolfCrypt test and benchmark support for async RSA. Asynchronous mode enabled using "./configure --enable-asynccrypt". If no async hardware is defined then the internal async simulator (WOLFSSL_ASYNC_CRYPT_TEST) is used. Note: Using async mode requires async.c/h files from wolfSSL. If interested in using asynchronous mode please send email to info@wolfssl.com. 8 年之前
  Chris Conlon 8f3e1165a1 add Whitewood netRandom client library support 8 年之前
  David Garske 993972162e MinGW fixes, server port assigning cleanup and ping test cleanup. Fixes issue with visibility detection with MinGW. The visibility.m4 script was not actually trying to call the hidden function, which caused MinGW to detect improperly that visibility was supported. Fix for bogusFile on Windows build. Fixes to build warnings for unused variable 'res' and signed/unsigned comparison for sizeof min(). Cleanup of the server side port assignment to allow use with Windows/MinGW/Cygwin. If Windows uses new GetRandomPort() function in test.h to get port in in the 49152 - 65535 range. If *nix then uses the tcp_listen returned port. Otherwise uses the default wolfSSLPort. Refactor of the ping test code to use common file and properly handle ping count differences (Windows "-c" vs. *Nix style "-n"). Workaround for MinGW and cyassl/options.h getting file permissions error. Added non-fatal compile warning if using MinGW that "strtok_s" might be missing along with a link to public domain source that can be used. 8 年之前
  Jacob Barthelmeh e99a5b0483 prepare for release v3.9.0 8 年之前
  toddouska 22385f2b39 add random ports for all make check scripts, unique ready file 8 年之前
  David Garske f977caa492 Cleanup of the test code that looks for the WolfSSL root directory. Now it tries to open the certs/ntru-cert.pem file in each directory up (limited to 5) until it opens it. 9 年之前
  toddouska d669fc28c2 add idea benchmark, cleanup 9 年之前