Age | Commit message (Expand) | Author |
2017-01-26 | Rename s3_{both,clnt,pkt_srvr}.c to have an ssl_ prefix since they are no | Joel Sing |
2017-01-26 | Merge the client/server version negotiation into the existing (currently | Joel Sing |
2017-01-23 | Move options and mode from SSL_CTX and SSL to internal, since these can be | Joel Sing |
2017-01-23 | Split most of SSL_METHOD out into an internal variant, which is opaque. | Joel Sing |
2017-01-23 | send state and rstate from ssl_st into internal. There are accessors | Bob Beck |
2017-01-23 | Move a large part of ssl_st into internal, so we can see what squeals. | Bob Beck |
2017-01-23 | move the callbacks from ssl_st to internal | Bob Beck |
2017-01-22 | Move most of the SSL3_STATE fields to internal - the ones that remain are | Joel Sing |
2016-12-30 | Remove now unused c2l, c2ln, l2c, n2l, l2cn and n2l3 macros. | Joel Sing |
2016-12-06 | Convert certificate handshake message generation to CBB, with some clean | Joel Sing |
2015-09-12 | Move handshake message header length determination into a separate | Joel Sing |
2015-09-11 | Rename functions that moved to t1_enc.c, with a tls1_ prefix instead of a | Joel Sing |
2015-09-11 | Shuffle the code in ssl3_send_finished() to make it more logical/readable. | Joel Sing |
2015-09-11 | style(9), fix comments, wrap long lines and tweak whitespace. | Joel Sing |
2015-09-11 | Convert dtls1_send_finished() and ssl3_send_finished() to | Joel Sing |
2015-07-18 | Remove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER workaround. | Doug Hogan |
2015-07-15 | test for n<0 before use in CBS_init - mostly to shut up coverity. | Bob Beck |
2015-07-14 | Partially convert ssl3_get_message to CBS. | Doug Hogan |
2015-07-14 | Convert ssl3_get_finished to CBS. | Doug Hogan |
2015-06-18 | Remove Microsoft Server Gated Crypto. | Doug Hogan |
2015-03-27 | Factor out the init_buf initialisation code, rather than duplicating it | Joel Sing |
2014-12-14 | unconditionally align SSL payloads | Brent Cook |
2014-12-14 | Remove trailing whitespace. | Joel Sing |
2014-12-14 | unifdef OPENSSL_NO_NEXTPROTONEG, which is one of the last standing #ifndef | Joel Sing |
2014-12-10 | ssl3_init_finished_mac() calls BIO_new() which can fail since it in turn | Joel Sing |
2014-12-10 | Remove support for GOST R 34.10-94 signature authentication, along with | Joel Sing |
2014-11-16 | Sort and group includes. | Joel Sing |
2014-10-18 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-09-22 | Also check the result from final_finish_mac() against finish_mac_length in | Joel Sing |
2014-09-22 | It is possible (although unlikely in practice) for peer_finish_md_len to | Joel Sing |
2014-08-07 | Oops, revert changes commited by mistake. The previous commit was supposed | Miod Vallat |
2014-08-07 | When you expect a function to return a particular value, don't put a comment | Miod Vallat |
2014-07-10 | decompress libssl. ok beck jsing | Ted Unangst |
2014-06-19 | convert CRYPTO_memcmp to timingsafe_memcmp based on current policy favoring | Ted Unangst |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-05-31 | BUF_MEM_grow_clean() takes a size_t as the size argument. Remove false comments | Miod Vallat |
2014-05-31 | ECDH and ECDSA will not work overly well if there is no EC, so unifdef | Joel Sing |
2014-05-30 | Make use of SSL_IS_DTLS, SSL_USE_EXPLICIT_IV, SSL_USE_SIGALGS and | Joel Sing |
2014-05-28 | There is no point in checking if a pointer is non-NULL before calling free, | Joel Sing |
2014-04-20 | Fix indentation, adding braces and combining a nested if to reduce depth | Philip Guenther |
2014-04-17 | Change library to use intrinsic memory allocation functions instead of | Bob Beck |
2014-04-16 | TANSTAAFL - delete the buf freelist code. if you need a better malloc, get | Ted Unangst |
2014-04-14 | First pass at applying KNF to the OpenSSL code, which almost makes it | Joel Sing |
2014-04-13 | Flense a variety of windows support stuff, and a strange gettimeofday function. | Bob Beck |
2014-04-13 | Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery. | Miod Vallat |
2014-02-27 | SECURITY fixes backported from openssl-1.0.1f. ok mikeb@ | Jeremie Courreges-Anglas |
2013-02-14 | cherry pick bugfixes for http://www.openssl.org/news/secadv_20130205.txt | Markus Friedl |
2012-10-13 | resolve conflicts | Damien Miller |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller |
2008-09-06 | resolve conflicts | Damien Miller |