Age | Commit message (Expand) | Author |
2016-12-06 | Convert ssl3_send_client_kex_rsa() to CBB. | Joel Sing |
2016-12-06 | Convert certificate handshake message generation to CBB, with some clean | Joel Sing |
2016-12-04 | Convert ssl_cipher_list_to_bytes() to CBB, changing the function to return | Joel Sing |
2016-12-04 | Cleanup some of ssl3_send_client_kex_rsa() - tmp_buf is really the | Joel Sing |
2016-12-03 | Address a potential leak in ssl3_get_server_kex_ecdhe() - if we allocate | Joel Sing |
2016-12-03 | Avoid signed vs unsigned warnings from clang by adding two casts, | Joel Sing |
2016-11-06 | remove unused variable | Brent Cook |
2016-11-05 | Convert ssl3_get_server_kex_ecdhe() to CBS, simplifying tls1_check_curve() | Joel Sing |
2016-11-04 | Rename ssl3_get_key_exchange() to ssl3_get_server_key_exchange(), since | Joel Sing |
2016-11-04 | Tidy up the usage of peer_ecdh_tmp, following the fixed ECDH removal. | Joel Sing |
2016-11-04 | Convert ssl3_get_server_kex_dhe() to CBS. | Joel Sing |
2016-11-03 | Split ssl3_get_key_exchange() into separate functions for DHE/ECDHE. | Joel Sing |
2016-10-19 | Remove support for fixed ECDH cipher suites - these is not widely supported | Joel Sing |
2016-03-27 | Merge a memleak fix from BoringSSL 6b6e0b2: | Michael McConville |
2016-03-11 | X509_free(3) is NULL-safe, so remove NULL checks before its calls. | Michael McConville |
2015-10-02 | s/ssl3_client_kex/ssl3_send_client_kex/ for consistency with the caller. | Joel Sing |
2015-09-13 | Stop generating private keys in a network buffer. | Joel Sing |
2015-09-13 | Use ECDH_size() instead of rolling our own. | Joel Sing |
2015-09-12 | Split ssl3_send_client_key_exchange() (387 lines of code) into five | Joel Sing |
2015-09-12 | explicit_bzero() the GOST premaster secret. | Joel Sing |
2015-09-12 | Remove most of the SSLv3 version checks and a few TLS v1.0. | Doug Hogan |
2015-09-12 | Use explicit_bzero() instead of memset() when clearing private keys. | Joel Sing |
2015-09-12 | Pull variable assignment out from function call, fix indentation and set | Joel Sing |
2015-09-12 | style(9) and whitespace cleanups. | Joel Sing |
2015-09-11 | Rename functions that moved to t1_enc.c, with a tls1_ prefix instead of a | Joel Sing |
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing |
2015-09-02 | Replace dtls1_client_hello() with ssl3_client_hello() - both are basically | Joel Sing |
2015-09-01 | Remove the ssl_prepare_{client,server}hello_tlsext() functions, which are | Joel Sing |
2015-08-29 | Remove SSLv3 method data structs and unlink s3_meth.c from the build. | Doug Hogan |
2015-08-27 | Remove SSLv3 support from LibreSSL. | Doug Hogan |
2015-07-29 | Add linker warnings in case SSLv3_{,client,server}_method are referenced. | Miod Vallat |
2015-07-19 | Convert ssl3_get_certificate_request to CBS. | Doug Hogan |
2015-07-15 | check n before cbs_init, coverity - ID 125063 | Bob Beck |
2015-07-15 | test for n<0 before use in CBS_init - mostly to shut up coverity. | Bob Beck |
2015-07-15 | Flense out dead code, we don't do ecdhe_clnt_cert. | Bob Beck |
2015-07-14 | Convert ssl3_get_cert_status to CBS. | Doug Hogan |
2015-07-14 | Convert ssl3_get_server_certificate to CBS. | Doug Hogan |
2015-06-24 | Stop using BUF_memdup() within the LibreSSL code base - it is correctly | Joel Sing |
2015-06-20 | Convert ssl3_get_new_session_ticket to CBS. | Doug Hogan |
2015-06-15 | Remove ancient SSL_OP_NETSCAPE_CA_DN_BUG from SSLeay days. | Doug Hogan |
2015-03-31 | Nuke the OPENSSL_MAX_TLS1_2_CIPHER_LENGTH hack - this has to be enabled at | Joel Sing |
2015-03-27 | Factor out the init_buf initialisation code, rather than duplicating it | Joel Sing |
2015-03-11 | delay EVP_MD_CTX_init so we don't forget to clean it up. | Ted Unangst |
2015-03-08 | Reject DH keys sent by a server if they are considered too small; inspired | Miod Vallat |
2015-02-07 | Clean up the {get,put}_cipher_by_char() implementations. Also use | Joel Sing |
2015-02-06 | Add additional checks to ssl3_send_client_key_exchange() that ensures | Joel Sing |
2015-02-06 | Bring back the horrible API that is get_cipher_by_char/put_cipher_by_char. | Joel Sing |
2015-01-23 | Ensure that a ServerKeyExchange message is received if the selected cipher | Joel Sing |
2014-12-15 | Add error handling for EVP_DigestInit_ex(). | Doug Hogan |
2014-12-14 | Convert all of the straight forward client handshake handling code to use | Joel Sing |