Commit History

Author SHA1 Message Date
  Andras Fekete affd0a318e Fix sign conversion errors 4 months ago
  Andras Fekete 25f542adb4 Clean up compile errors 1 year ago
  Andras Fekete 9eb339f9fd Remove cyassl from example code 1 year ago
  Andras Fekete 2b2509c56c Drop code support 1 year ago
  Jacob Barthelmeh 9dcc48c8f7 update copyright to 2023 1 year ago
  Juliusz Sosinowicz 17df33cef8 Fix TLS 1.3 testsuite for wolfssl64.sln solution 2 years ago
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 2 years ago
  Daniel Pouzzner ccc5952369 global fixup to check or explicitly ignore return values from failable library/system calls that weren't already being checked; 2 years ago
  David Garske aa8df1af78 Fixes for building without DTLS v1.2 and TLS v1.2. Fixes for explicit cast warnings. 2 years ago
  Daniel Pouzzner c4920021d8 print errors to stderr, not stdout; 2 years ago
  David Garske 3839b0e675 Fixes for building wolfSSL along side openssl. 2 years ago
  Daniel Pouzzner 2955d7339e remove a debugging printf, fix whitespace/indentation, and add a comment re gethostbyname_r buffer size. 2 years ago
  Daniel Pouzzner 6a56d3e131 jumbo patch of fixes for clang-tidy gripes (with some bug fixes). 2 years ago
  Hayden Roche 52754123d9 Call wc_SetSeed_Cb and wolfCrypt_SetPrivateKeyReadEnable_fips in wolfSSL_Init. 2 years ago
  John Safranek 976402e04b RNG Update 3 years ago
  Daniel Pouzzner 768496be4a scan-build LLVM-13 fixes: in examples/echoclient/echoclient.c, remove frivolous "break;", avoiding need to pragma-ignore clang -Wunreachable-code-break. 2 years ago
  Daniel Pouzzner 62822be6ce scan-build LLVM-13 fixes and expanded coverage: add WC_UNUSED and PRAGMA_CLANG_DIAG_{PUSH,POP} macros; deploy "#ifndef __clang_analyzer__" as needed; fix violations and suppress false positives of -Wunreachable-code-break, -Wunreachable-code-return, and -enable-checker alpha.deadcode.UnreachableCode; expand scan-build clean build scope to --enable-all --enable-sp-math-all. 3 years ago
  David Garske 2e4e65f518 Asynchronous support for TLS v1.3 TLSX ECC/DH key generation and key agreement 3 years ago
  Sean Parkinson 2c6285ccba cppcheck: fixes from reviewing report 3 years ago
  Jacob Barthelmeh c729318ddd update copyright date 3 years ago
  Sean Parkinson d8b58286d1 TLS 1.3: PSK only 3 years ago
  JacobBarthelmeh bfb10ddfb5 NO_FILESYSTEM build on Windows 4 years ago
  David Garske dffc677561 Fix for TLS v1.3 with `--enable-sniffer`. 4 years ago
  David Garske 3b63e55a68 Fix for TLS v1.3 PSK tests work with additional cipher suites (not just `TLS13-AES128-GCM-SHA256`) and the echo server/client. 4 years ago
  David Garske 8300754ecd Fix for "testsuite" with TLSv1.3 and `--enable-sniffer`. 4 years ago
  Sean Parkinson 411aee6e05 Fixes from cppcheck 4 years ago
  Sean Parkinson 2c6eb7cb39 Add Curve448, X448, Ed448 implementations 4 years ago
  Sean Parkinson 55ea2facdd Changes to clear issues raised by cppcheck 4 years ago
  Chris Conlon 45c5a2d39c update copyright to 2020 4 years ago
  John Safranek 246c444b93 Updates for v4.0.0 5 years ago