JacobBarthelmeh 85601311a2 rework library versioning vor 2 Monaten
..
bio.c 4f1d777090 BIO_BIO: BIO_{write|read} on a BIO pair should wrap around ring buffer vor 4 Monaten
conf.c 0925f8ab18 Use 'unsigned char' vor 7 Monaten
crl.c 6dc6d58c04 Remove redundant ifdefs. vor 3 Monaten
dtls.c 8bddeb10c7 DTLS sequence number and cookie fixes vor 3 Monaten
dtls13.c 92d7815b5c Fix missing return in DTLS1.3 / FIPS code vor 4 Monaten
include.am 85601311a2 rework library versioning vor 2 Monaten
internal.c 11303ab796 Support for Public Key (PK) callbacks with PSK in TLS v1.2 and TLS v1.3 (client and server). ZD 17383 vor 2 Monaten
keys.c 47caa9b06d generalize sce protect impl to fsp sm(secure module) vor 9 Monaten
ocsp.c 52658c51a9 OCSP Error Return vor 5 Monaten
pk.c 0775baa2e1 Introduce SHA256/SHA512 interleave, HAVE_DSA; revised ERROR_OUT, cleanup vor 3 Monaten
quic.c 44f3e4a3b7 CID 337219 allocation using untrusted size vor 2 Monaten
sniffer.c dfbde4514b global refactor of static mutex initialization to use WOLFSSL_MUTEX_INITIALIZER, and adjustment of WOLFSSL_MUTEX_INITIALIZER macro to take an argument, for Linux kernel compatibility. vor 2 Monaten
ssl.c 9f240bb34c fix for warning of no stdint.h include with uintptr_t vor 2 Monaten
ssl_asn1.c 1285ae7816 Merge pull request #6506 from DimitriPapadopoulos/codespell vor 10 Monaten
ssl_bn.c 76550465bd Fixes build with `NO_STDIO_FILESYSTEM` defined. vor 4 Monaten
ssl_certman.c 4caef93346 Implement transient certs vor 3 Monaten
ssl_crypto.c 803b17a8b3 src/ssl_crypto.c: in wolfSSL_CMAC_CTX_free(), gate wc_CmacFree() on !FIPS || FIPS>=5.3. vor 5 Monaten
ssl_misc.c 3af87f6f93 Moved CertManager APIs into own file vor 10 Monaten
tls.c 8d1714a307 Fix for PSK callback with OPENSSL_EXTRA to correctly handle the 0 length case. Thank you @miyazakh. Broken in #7302 vor 2 Monaten
tls13.c d6b4b27cd1 CID 299893 out of bounds read with XMEMCMP vor 2 Monaten
wolfio.c 98f8329bf2 Add indentation for legibility vor 2 Monaten
x509.c d81a08a03b Catch error return code and remove redundant condition vor 2 Monaten
x509_str.c a0a9680325 Fix leak in wolfSSL_X509_STORE_CTX_get_chain vor 2 Monaten