Age | Commit message (Expand) | Author |
2015-09-12 | Unwrap a bunch of lines. | Joel Sing |
2015-09-12 | Remove most of the SSLv3 version checks and a few TLS v1.0. | Doug Hogan |
2015-09-11 | Nuke ssl_bad_method(). | Joel Sing |
2015-09-11 | Nuke ssl_replace_hash(). | Joel Sing |
2015-09-10 | Remove support for DTLS_BAD_VER. We do not support non-standard and | Joel Sing |
2015-09-09 | Check handshake_func against NULL rather than 0, since it is a function | Joel Sing |
2015-08-27 | Remove SSLv3 support from LibreSSL. | Doug Hogan |
2015-07-19 | Allow *_free() functions in libssl to handle NULL input. | Doug Hogan |
2015-06-28 | Convert ssl_bytes_to_cipher_list to CBS. | Doug Hogan |
2015-04-15 | Clean up the ssl_bytes_to_cipher_list() API - rather than having the | Joel Sing |
2015-03-27 | BUF_MEM_free() has its own explicit NULL check. | Joel Sing |
2015-02-22 | Reluctantly add server-side support for TLS_FALLBACK_SCSV. | Joel Sing |
2015-02-22 | There is not much point constructing an SSL_CIPHER, then calling | Joel Sing |
2015-02-22 | Remove IMPLEMENT_STACK_OF noops. | Joel Sing |
2015-02-11 | Enable building with -DOPENSSL_NO_DEPRECATED. | Doug Hogan |
2015-02-09 | Return NULL when there are no shared ciphers. | Doug Hogan |
2015-02-07 | Clean up the {get,put}_cipher_by_char() implementations. Also use | Joel Sing |
2015-01-22 | Support CA verification in chroot'ed processes without direct file | Reyk Floeter |
2014-12-15 | Add error handling for EVP_DigestInit_ex(). | Doug Hogan |
2014-12-14 | unifdef OPENSSL_NO_NEXTPROTONEG, which is one of the last standing #ifndef | Joel Sing |
2014-12-10 | Remove support for GOST R 34.10-94 signature authentication, along with | Joel Sing |
2014-12-10 | Add support for ALPN. | Joel Sing |
2014-11-16 | Sort and group includes. | Joel Sing |
2014-10-31 | Add support for automatic DH ephemeral keys. | Joel Sing |
2014-10-31 | Remove support for ephemeral/temporary RSA private keys. | Joel Sing |
2014-10-18 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-10-15 | Disable SSLv3 by default. | Joel Sing |
2014-10-03 | Add support for automatic ephemeral EC keys. | Joel Sing |
2014-09-07 | Remove SSL_kDHr, SSL_kDHd and SSL_aDH. No supported ciphersuites use them, | Joel Sing |
2014-08-24 | Replace the remaining uses of ssl3_put_cipher_by_char() with s2n and a | Joel Sing |
2014-08-23 | Replace the remaining ssl3_get_cipher_by_char() calls with n2s() and | Joel Sing |
2014-08-11 | Check the return value of sk_SSL_CIPHER_new_null(), since it allocates | Joel Sing |
2014-08-11 | Currently, ssl3_put_char_by_bytes(NULL, NULL) is just a long handed way | Joel Sing |
2014-08-10 | Since we no longer need to support SSLv2-style cipher lists, start | Joel Sing |
2014-07-12 | The correct name for EDH is DHE, likewise EECDH should be ECDHE. | Joel Sing |
2014-07-12 | Provide ssl_version_string() function, which uses one of those modern C | Joel Sing |
2014-07-12 | if (x) FOO_free(x) -> FOO_free(x). | Miod Vallat |
2014-07-12 | Remove remnants from PSK, KRB5 and SRP. | Joel Sing |
2014-07-11 | Remove the PSK code. We don't need to drag around this | Bob Beck |
2014-07-10 | Remove more compression tendrils. | Joel Sing |
2014-07-10 | decompress libssl. ok beck jsing | Ted Unangst |
2014-07-10 | remove unused ecc_pkey_size. | Brent Cook |
2014-07-09 | tedu the SSL export cipher handling - since we do not have enabled export | Joel Sing |
2014-06-19 | convert CRYPTO_memcmp to timingsafe_memcmp based on current policy favoring | Ted Unangst |
2014-06-17 | ssl_session_cmp is not a sort function, can use CRYPTO_memcmp here too. | Ted Unangst |
2014-06-13 | Add an SSL_AEAD_CTX to enable the use of EVP_AEAD with an SSL cipher. | Joel Sing |
2014-06-13 | Remove support for the `opaque PRF input' extension, which draft has expired | Miod Vallat |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-06-07 | More KNF. | Joel Sing |
2014-05-31 | Some KNF and fix the vairable spelling. | Joel Sing |