Історія комітів

Автор SHA1 Опис Дата
  David Garske 9d2ed67a5c Fix for sniffer to ensure the session was polled before trying to reprocess it. 2 роки тому
  David Garske 1c7f64cce9 Fixes for sniffer session ticket resumption with TLS v1.2. ZD14531. 2 роки тому
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 2 роки тому
  David Garske d76c46a96f Fix for sniffer async issue with TLS v1.3. 2 роки тому
  David Garske 5ade360d9e Fix to avoid using `WC_HW_WAIT_E` for sniffer. ZD14398 2 роки тому
  Daniel Pouzzner ccc9b1535d fix whitespace. 2 роки тому
  David Garske 5f539b3921 Improve the sniffer asynchronous test case to support multiple concurrent streams. 2 роки тому
  David Garske f9acaab6fe Fix memory leak with pcap `bpf_program` not calling `pcap_freecode`. 2 роки тому
  David Garske 70a0983bbc Fix for minor warning with chain input enabled and async disabled. 2 роки тому
  David Garske 659d33fdaf Fixes for minor sniffer and async issues: 2 роки тому
  David Garske f129c32273 Fixes for whitespace, script bug and bit-field type. 2 роки тому
  David Garske 29c120356e Sniffer asynchronous support. 2 роки тому
  Daniel Pouzzner 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 роки тому
  David Garske e4da9c6f48 Fix for sniffer key callback. Fix for building sniffer without RSA. Fix for wolfCrypt test cert ext without RSA. 2 роки тому
  David Garske 9b6cf56a6e Expanded support for Curve25519/Curve448 and TLS v1.3 sniffer (#4335) 3 роки тому
  David Garske 4f055653c7 Restore TLS v1.3 `hello_retry` behavior with session id. Fix for SNI with default (no name) putting newline due to fgets. 3 роки тому
  David Garske 4cb076f22b Cleanup to remove duplicate stat `sslResumptionValid`. Add print of `sslResumptionInserts`. 3 роки тому
  Jacob Barthelmeh c729318ddd update copyright date 3 роки тому
  John Safranek 3e8bad7ae9 Sniffer Test Filename Fix 3 роки тому
  David Garske a6f2081af1 Fixes for key loading errors in snifftest application. 3 роки тому
  David Garske 5cda549d00 Allow passing multiple keys (comma separated) with the sniffer test tool. This allows setting both DH and ECC static ephemeral keys. Do not fail on resume not found. 3 роки тому
  David Garske 71d9f1e9bd Static ephemeral refactor to support loading both DHE and ECDHE keys. Added ability to specify key using snifftest input at run-time. Improved snifftest key loading for named keys and static ephemeral. 3 роки тому
  Hayden Roche 3b1c536418 Fix a couple of issues related to the sniffer. 3 роки тому
  David Garske adedde7d16 Fix to not treat cert/key not found as error in `myWatchCb` and `WOLFSSL_SNIFFER_WATCH`. The key can be pased as argument to `./snifftest` and if built with sniffer watch let's keep trying to parse instead of throwing an error. 4 роки тому
  David Garske e6017de19d Fix in `snifftest` to try loading private key into static ephemeral and private key. Updated pcap files (were missing TCP packets). 4 роки тому
  David Garske 23a3ead758 Framework for new TLS v1.3 sniffer tests. 4 роки тому
  David Garske 1b051d9c5b TLS v1.3 sniffer support: 4 роки тому
  David Garske 3b86a4db20 Adding STM32CubeIDE support (and deprecation of OpenSTM32). 4 роки тому
  Chris Conlon 45c5a2d39c update copyright to 2020 4 роки тому
  John Safranek 89db0da0aa Synchronous Quick Assist Support for Sniffer 5 роки тому