تاریخچه Commit ها

نویسنده SHA1 پیام تاریخ
  Daniel Pouzzner 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 سال پیش
  John Safranek 976402e04b RNG Update 3 سال پیش
  kaleb-himes 5859779ddf Check-in non-FIPS specific porting changes for OE22 2 سال پیش
  Sean Parkinson 142c7a9892 cppcheck fixes and a config fix 2 سال پیش
  Sean Parkinson 8779c3a884 ECC: Disable ECC but have Curve25519/448 and PK callbacks fix 3 سال پیش
  Jacob Barthelmeh c729318ddd update copyright date 3 سال پیش
  Elms bde1a2209a tests: add include for `ecc.h` to fix compile error 3 سال پیش
  Sean Parkinson 75c062a298 cppcheck: fixes 3 سال پیش
  Sean Parkinson 320afab227 Configuration fixes 3 سال پیش
  Daniel Pouzzner a522207b14 fix memory leaks in src/internal.c:DoSessionTicket() and testsuite/testsuite.c:file_test(). 3 سال پیش
  Daniel Pouzzner 6a3da9477e fix --enable-stacksize[-verbose] (HAVE_STACK_SIZE[_VERBOSE]) to work correctly in testsuite.c. 3 سال پیش
  David Garske 8300754ecd Fix for "testsuite" with TLSv1.3 and `--enable-sniffer`. 4 سال پیش
  Sean Parkinson 411aee6e05 Fixes from cppcheck 4 سال پیش
  Sean Parkinson 55ea2facdd Changes to clear issues raised by cppcheck 4 سال پیش
  Chris Conlon 45c5a2d39c update copyright to 2020 4 سال پیش
  Tesfa Mael f8c9285b92 Added a WOLFSSL_CIPHER_LIST_MAX_SIZE macro 5 سال پیش
  Tesfa Mael 393ca1b30c Increased test suite ciphers buffer size (ticket #5000)) 5 سال پیش
  John Safranek 246c444b93 Updates for v4.0.0 5 سال پیش
  David Garske 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 سال پیش
  David Garske 6707be2b0e Added new `--disable-oldnames` option to allow for using openssl along-side wolfssl headers (without OPENSSL_EXTRA). Add `--enable-opensslcoexist` which makes sure `oldnames` is disabled. Refactor of `SSL_` to `WOLF_SSL_`. Refactor of `SHA`, `MD5`, `SHA224`, `SHA256`, `SHA512` and `SHA384` to `WC_` naming. 6 سال پیش
  David Garske 47cc3ffdbc Fix build with either `NO_WOLFSSL_SERVER` or `NO_WOLFSSL_CLIENT` defined. 7 سال پیش
  David Garske 34a4f1fae0 Move wolfCrypt test/benchmark to move static memory pool to global (not in stack). Fix wolfCrypt test wc_InitRng to use _ex with HEAP_HINT (when not FIPS). Added ability to use HAVE_STACK_SIZE with wolfCrypt test and benchmark. Cleanup of the benchmark_test function main wrapper. 7 سال پیش
  Jacob Barthelmeh 6a6e61f1d8 wolfCrypt cleanup in test.c moved and add wolfSSL init to testsuite with single threaded 7 سال پیش
  kaleb-himes 6c7e1785aa EXIT_TEST macro added for cleaner implementation and maintenance 7 سال پیش
  kaleb-himes 684f9bad22 RIOT OS build and test scripts, build instructions 7 سال پیش
  David Garske 82e8210208 Support for building without SHA256 with NO_OLD_TLS and SHA384/512. Although TLS 1.2 default digest for certs is SHA256 and our test cert signatures use SHA256, so make check will fail. Also requires disabling the P-RNG which uses SHA256. Added missing "wc_InitRng_ex" when using "CUSTOM_RAND_GENERATE_BLOCK". Cleanup of the BuildCertHashes, DoRounds, HashInput, HashOutput and HashOutputRaw return codes. 7 سال پیش
  David Garske 17a34c5899 Added asynchronous wolfCrypt RSA, TLS client and Cavium Nitrox V support. Asynchronous wolfSSL client support for "DoServerKeyExchange", "SendClientKeyExchange", "SendCertificateVerify" and "DoCertificateVerify". Fixes for async DTLS. Refactor of the wolf event and async handling for use in wolfCrypt. Refactor of the async device support so its hardware agnostic. Added Cavium Nitrox V support (Nitrox tested using SDK v0.2 CNN55XX-SDK with new configure "--with-cavium-v=/dir" option). Moved Nitrox specific functions to new port file "port/cavium/cavium_nitrox.c". RSA refactor to handle async with states. RSA optimization for using dpraw for private key decode. Use double linked list in wolf event for faster/cleaner code. Use typedef for wolf event flag. Cleanup of the async error codes. wolfCrypt test and benchmark support for async RSA. Asynchronous mode enabled using "./configure --enable-asynccrypt". If no async hardware is defined then the internal async simulator (WOLFSSL_ASYNC_CRYPT_TEST) is used. Note: Using async mode requires async.c/h files from wolfSSL. If interested in using asynchronous mode please send email to info@wolfssl.com. 7 سال پیش
  David Garske 5b3a72d482 Cleanup of stdlib function calls in the wolfSSL library to use our cross-platform "X*" style macros in types.h. 8 سال پیش
  Chris Conlon 8f3e1165a1 add Whitewood netRandom client library support 8 سال پیش
  David Garske 993972162e MinGW fixes, server port assigning cleanup and ping test cleanup. Fixes issue with visibility detection with MinGW. The visibility.m4 script was not actually trying to call the hidden function, which caused MinGW to detect improperly that visibility was supported. Fix for bogusFile on Windows build. Fixes to build warnings for unused variable 'res' and signed/unsigned comparison for sizeof min(). Cleanup of the server side port assignment to allow use with Windows/MinGW/Cygwin. If Windows uses new GetRandomPort() function in test.h to get port in in the 49152 - 65535 range. If *nix then uses the tcp_listen returned port. Otherwise uses the default wolfSSLPort. Refactor of the ping test code to use common file and properly handle ping count differences (Windows "-c" vs. *Nix style "-n"). Workaround for MinGW and cyassl/options.h getting file permissions error. Added non-fatal compile warning if using MinGW that "strtok_s" might be missing along with a link to public domain source that can be used. 8 سال پیش