Историја ревизија

Аутор SHA1 Порука Датум
  Andras Fekete affd0a318e Fix sign conversion errors пре 5 месеци
  Andras Fekete 25f542adb4 Clean up compile errors пре 1 година
  Andras Fekete 9eb339f9fd Remove cyassl from example code пре 1 година
  Andras Fekete 2b2509c56c Drop code support пре 1 година
  Jacob Barthelmeh 9dcc48c8f7 update copyright to 2023 пре 1 година
  Juliusz Sosinowicz 17df33cef8 Fix TLS 1.3 testsuite for wolfssl64.sln solution пре 2 година
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 пре 2 година
  Daniel Pouzzner ccc5952369 global fixup to check or explicitly ignore return values from failable library/system calls that weren't already being checked; пре 2 година
  David Garske aa8df1af78 Fixes for building without DTLS v1.2 and TLS v1.2. Fixes for explicit cast warnings. пре 2 година
  Daniel Pouzzner c4920021d8 print errors to stderr, not stdout; пре 2 година
  David Garske 3839b0e675 Fixes for building wolfSSL along side openssl. пре 2 година
  Daniel Pouzzner 2955d7339e remove a debugging printf, fix whitespace/indentation, and add a comment re gethostbyname_r buffer size. пре 2 година
  Daniel Pouzzner 6a56d3e131 jumbo patch of fixes for clang-tidy gripes (with some bug fixes). пре 2 година
  Hayden Roche 52754123d9 Call wc_SetSeed_Cb and wolfCrypt_SetPrivateKeyReadEnable_fips in wolfSSL_Init. пре 2 година
  John Safranek 976402e04b RNG Update пре 3 година
  Daniel Pouzzner 768496be4a scan-build LLVM-13 fixes: in examples/echoclient/echoclient.c, remove frivolous "break;", avoiding need to pragma-ignore clang -Wunreachable-code-break. пре 3 година
  Daniel Pouzzner 62822be6ce scan-build LLVM-13 fixes and expanded coverage: add WC_UNUSED and PRAGMA_CLANG_DIAG_{PUSH,POP} macros; deploy "#ifndef __clang_analyzer__" as needed; fix violations and suppress false positives of -Wunreachable-code-break, -Wunreachable-code-return, and -enable-checker alpha.deadcode.UnreachableCode; expand scan-build clean build scope to --enable-all --enable-sp-math-all. пре 3 година
  David Garske 2e4e65f518 Asynchronous support for TLS v1.3 TLSX ECC/DH key generation and key agreement пре 3 година
  Sean Parkinson 2c6285ccba cppcheck: fixes from reviewing report пре 3 година
  Jacob Barthelmeh c729318ddd update copyright date пре 3 година
  Sean Parkinson d8b58286d1 TLS 1.3: PSK only пре 3 година
  JacobBarthelmeh bfb10ddfb5 NO_FILESYSTEM build on Windows пре 4 година
  David Garske dffc677561 Fix for TLS v1.3 with `--enable-sniffer`. пре 4 година
  David Garske 3b63e55a68 Fix for TLS v1.3 PSK tests work with additional cipher suites (not just `TLS13-AES128-GCM-SHA256`) and the echo server/client. пре 4 година
  David Garske 8300754ecd Fix for "testsuite" with TLSv1.3 and `--enable-sniffer`. пре 4 година
  Sean Parkinson 411aee6e05 Fixes from cppcheck пре 4 година
  Sean Parkinson 2c6eb7cb39 Add Curve448, X448, Ed448 implementations пре 4 година
  Sean Parkinson 55ea2facdd Changes to clear issues raised by cppcheck пре 4 година
  Chris Conlon 45c5a2d39c update copyright to 2020 пре 4 година
  John Safranek 246c444b93 Updates for v4.0.0 пре 5 година