Историја ревизија

Аутор SHA1 Порука Датум
  Jacob Barthelmeh 9dcc48c8f7 update copyright to 2023 пре 1 година
  Juliusz Sosinowicz 17df33cef8 Fix TLS 1.3 testsuite for wolfssl64.sln solution пре 2 година
  David Garske 8605195709 Support for asynchronous session ticket callback (can return WC_PENDING_E). Requires wolfAsyncCrypt support. ZD 14420. пре 2 година
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 пре 2 година
  Daniel Pouzzner ccc5952369 global fixup to check or explicitly ignore return values from failable library/system calls that weren't already being checked; пре 2 година
  David Garske aa8df1af78 Fixes for building without DTLS v1.2 and TLS v1.2. Fixes for explicit cast warnings. пре 2 година
  Daniel Pouzzner c4920021d8 print errors to stderr, not stdout; пре 2 година
  Hayden Roche 52754123d9 Call wc_SetSeed_Cb and wolfCrypt_SetPrivateKeyReadEnable_fips in wolfSSL_Init. пре 2 година
  John Safranek 976402e04b RNG Update пре 3 година
  Anthony Hu 33cb823148 Remove legacy NTRU and OQS (#4418) пре 3 година
  David Garske 2e4e65f518 Asynchronous support for TLS v1.3 TLSX ECC/DH key generation and key agreement пре 3 година
  Jacob Barthelmeh c729318ddd update copyright date пре 3 година
  Sean Parkinson 794cb5c7a9 TLS Session Ticket: default encryption callback пре 3 година
  David Garske 219cbd47eb Added support for AES GCM session ticket encryption. If ChaCha/Poly is disabled it will use AES GCM. Thanks Sean for the code in ZD 11511. пре 3 година
  Sean Parkinson d8b58286d1 TLS 1.3: PSK only пре 3 година
  JacobBarthelmeh bfb10ddfb5 NO_FILESYSTEM build on Windows пре 4 година
  John Safranek 362e328180 NTRU fixes пре 4 година
  David Garske dffc677561 Fix for TLS v1.3 with `--enable-sniffer`. пре 4 година
  David Garske 3b63e55a68 Fix for TLS v1.3 PSK tests work with additional cipher suites (not just `TLS13-AES128-GCM-SHA256`) and the echo server/client. пре 4 година
  David Garske 8300754ecd Fix for "testsuite" with TLSv1.3 and `--enable-sniffer`. пре 4 година
  Sean Parkinson 2c6eb7cb39 Add Curve448, X448, Ed448 implementations пре 4 година
  Sean Parkinson 55ea2facdd Changes to clear issues raised by cppcheck пре 4 година
  Jacob Barthelmeh d9253afc04 add close on pre to echoserver example пре 4 година
  Chris Conlon 45c5a2d39c update copyright to 2020 пре 4 година
  John Safranek 246c444b93 Updates for v4.0.0 пре 5 година
  John Safranek 2e1a1681ec GCC-8 string fixes пре 6 година
  Sean Parkinson 6d3e145571 Changes to build with X25519 and Ed25519 only пре 6 година
  Sean Parkinson a03c15e598 Allow NO_WOLFSSL_CLIENT/SERVER to compile and pass tests пре 6 година
  David Garske 6de8348918 Fixes for various build configurations. Added `--enable-enckeys` option to enable support for encrypted PEM private keys using password callback without having to use opensslextra. Moved ASN `CryptKey` function to wc_encrypt.c as `wc_CryptKey`. Fixup some missing heap args on XMALLOC/XFREE in asn.c. пре 6 година
  Takashi Kojo 8c000c05ee refactor MDK options in client/server.c пре 6 година