嵌入式SSL库,CyaSSL 2.9.4 发布

jopen 10年前

CyaSSL是嵌入式SSL库是用ANSI C编写,一个轻量级的SSL库主要用于嵌入式实时操作系统环境。其体积小,速度快和功能丰富。它包含一个 SSL 的客户端和服务器端的时间,支持兼容 OpenSSL 的多个 API 方法,支持 TLS 1.1 以及 AES, 3DES, RC4, HC-128, and RABBIT 等加密方法。
wolf-thanksgiving.png

发布说明: This release has bugfixes, including security fixes. Other features and fixes in this release include sniffer fixes for corrupted packet length and Jumbo frames, ARM thumb mode assembly fixes, Xcode 5.1 support including new clang, PIC32 MZ hardware support, CyaSSL Object having enough room to read the Record Header now without allocs, FIPS wrappers for several algorithms/functions, and more