تاریخچه Commit ها

نویسنده SHA1 پیام تاریخ
  toddouska 1724347f7a Merge pull request #3091 from julek-wolfssl/sess-serialization 4 سال پیش
  Kaleb Himes d96f86fcd9 Merge branch 'master' into GH2998_REWORK_FOLLOWUP 4 سال پیش
  John Safranek 397d1ab19c DTLS Test Speed Fix Redux 4 سال پیش
  toddouska e84defb268 Merge pull request #3044 from dgarske/sniffer_tls13 4 سال پیش
  David Garske 38cef2b3c9 Merge pull request #3151 from ejohnstown/dtls-size 4 سال پیش
  John Safranek fd1a1bd0f7 Add some missing frees to the example client when using in the return-not-exit mode for tests. 4 سال پیش
  John Safranek 839044d9e1 1. Remove dead assignment from client test. 4 سال پیش
  John Safranek 98ae3a2352 Added a suite test use case to cover the new error check. Also fixed and issue with passing a couple flags to the test case runner, and some other changes to support the new test. 4 سال پیش
  David Garske fe08f23a50 Improved test sleep. Cleanup `sleep` calls. 4 سال پیش
  David Garske c5371a2dbd Fix for `kResumeMsg` unused if `NO_SESSION_CACHE` defined. 4 سال پیش
  John Safranek c8e9d058f0 DTLS Test Speedup 4 سال پیش
  David Garske 11b0d963d3 Fix for example client to send HTTP GET on resume with "-g". Fixes issue with `./scripts/openssl.test`. 4 سال پیش
  David Garske 639f73fe1f Fix for client writes to not include the null term. 4 سال پیش
  David Garske 4e637ddf10 Cleanup on example client/server messages and sizes. Original PR #3023 caused sending extra null characters in normal (non HTTP) example cases. 4 سال پیش
  David Garske 1b051d9c5b TLS v1.3 sniffer support: 4 سال پیش
  Jacob Barthelmeh e55ca1a8cf increase example client key share group array size 4 سال پیش
  toddouska 925e9d9213 Merge pull request #3075 from julek-wolfssl/dtls-no-cookie 4 سال پیش
  Tesfa Mael 890500c1b1 Fix Coverity 4 سال پیش
  Juliusz Sosinowicz 3efd8a8576 Jenkins fixes 4 سال پیش
  Juliusz Sosinowicz e63a80f1af Use `NO_SESSION_CACHE` as well in preproc checks 4 سال پیش
  JacobBarthelmeh 26f0a74d29 Merge pull request #3023 from kaleb-himes/GH2998-REWORK 4 سال پیش
  kaleb-himes fdce5152c5 Address peer feedback 4 سال پیش
  David Garske 352328348a For example client "-H verifyFail", which was not setting the verify callback. 4 سال پیش
  David Garske 667d9ca896 Fix to catch the issue in this PR with alt cert chains, which only happens if the verify callback is used and the chain is long enough. Cleanup of the myVerify callback to allow specific actions. Fix the suites.c to not crash if no newline at end of file. Added helpful debug message to show that a CA was found. 4 سال پیش
  Juliusz Sosinowicz 03c5359fcd Add session resumption testing for DTLS 4 سال پیش
  Juliusz Sosinowicz f2d2dadc89 ASYNC: Fix issues with TLS and DTLS 4 سال پیش
  Juliusz Sosinowicz 7b604ad714 WIP 4 سال پیش
  David Garske dffc677561 Fix for TLS v1.3 with `--enable-sniffer`. 4 سال پیش
  David Garske ad93813d75 Fix for expected failure case on client write. Resolves test-fails.con `server TLSv1.3 fail on no client certificate` test. 4 سال پیش
  David Garske d4fdd1e590 Fix for TLS v1.3 test PSK callback to support cipher list. Add support for `GetCipherSuiteFromName` to accept a name ending with colon. 4 سال پیش