Age | Commit message (Expand) | Author |
2016-12-21 | Add support for ECDHE with X25519. | Joel Sing |
2016-12-18 | Convert ssl3_get_server_hello() to CBS. | Joel Sing |
2016-12-06 | Now that ssl3_send_{client,server}_certificate() are using the common | Joel Sing |
2016-12-06 | Convert certificate handshake message generation to CBB, with some clean | Joel Sing |
2016-12-04 | Convert ssl_cipher_list_to_bytes() to CBB, changing the function to return | Joel Sing |
2016-11-06 | Remove unused SSLv3 from ssl3_cbc_record_digest_supported(). | Joel Sing |
2016-11-05 | Convert ssl3_get_server_kex_ecdhe() to CBS, simplifying tls1_check_curve() | Joel Sing |
2016-11-04 | Rename ssl3_get_key_exchange() to ssl3_get_server_key_exchange(), since | Joel Sing |
2016-11-04 | Add an explict list of exported symbols with just the functions | Philip Guenther |
2016-11-04 | Make do_dtls1_write() static to d1_pkt.c and delete declarations for | Philip Guenther |
2016-11-03 | Clean up the TLS handshake digest handling - this refactors some of the | Joel Sing |
2016-10-19 | Remove support for fixed ECDH cipher suites - these is not widely supported | Joel Sing |
2016-04-28 | Implement the IETF ChaCha20-Poly1305 cipher suites. | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_newsession_ticket() - another 111 lines of | Joel Sing |
2015-09-12 | Move handshake message header length determination into a separate | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_certificate_request() - removes another 80 | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_server_key_exchange(). Removes another 329 | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_server_done(). | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_server_hello(). | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_hello_request(). | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_client_verify() - the | Joel Sing |
2015-09-12 | Uncopy and unpaste dtls1_send_client_key_exchange() - the | Joel Sing |
2015-09-11 | Rename functions that moved to t1_enc.c, with a tls1_ prefix instead of a | Joel Sing |
2015-09-11 | Nuke ssl_set_peer_cert_type(). | Joel Sing |
2015-09-11 | Nuke ssl_bad_method(). | Joel Sing |
2015-09-11 | Nuke ssl3_default_timeout(). | Joel Sing |
2015-09-11 | Nuke ssl_replace_hash(). | Joel Sing |
2015-09-11 | Nuke ssl3_cbc_remove_padding(). | Joel Sing |
2015-09-11 | Nuke ssl3_alert_code(). | Joel Sing |
2015-09-11 | Nuke ssl3_cert_verify_mac() and ssl3_handshake_mac(). | Joel Sing |
2015-09-11 | Nuke ssl3_final_finish_mac(). | Joel Sing |
2015-09-11 | Nuke ssl3_change_cipher_state(). | Joel Sing |
2015-09-11 | Nuke ssl3_generate_master_secret(). | Joel Sing |
2015-09-11 | Nuke ssl3_setup_key_block() and ssl3_generate_key_block(). | Joel Sing |
2015-09-11 | Nuke n_ssl3_mac(). | Joel Sing |
2015-09-11 | Nuke ssl3_enc(). | Joel Sing |
2015-09-11 | Nuke SSLv3_enc_data. | Joel Sing |
2015-09-11 | Replace dtls1_send_finished() with ssl3_send_finished() - they're now | Joel Sing |
2015-09-02 | Replace dtls1_client_hello() with ssl3_client_hello() - both are basically | Joel Sing |
2015-09-01 | Remove the ssl_prepare_{client,server}hello_tlsext() functions, which are | Joel Sing |
2015-08-29 | Now that SSLv3 is going away, TLS_* and SSLv23 are equivalent. | Doug Hogan |
2015-07-24 | Convert tls1_process_ticket to CBS. | Doug Hogan |
2015-07-19 | Fix symbol collision with libtls. | Doug Hogan |
2015-07-19 | Add TLS_method, TLS_client_method and TLS_server_method. | Doug Hogan |
2015-07-18 | Convert dtls1_get_message_header to CBS and change to int. | Doug Hogan |
2015-07-17 | Convert ssl_parse_serverhello_use_srtp_ext to CBS. | Doug Hogan |
2015-07-14 | Convert ssl_parse_clienthello_use_srtp_ext to CBS. | Doug Hogan |
2015-06-28 | Convert ssl_bytes_to_cipher_list to CBS. | Doug Hogan |
2015-06-20 | Convert ssl_parse_serverhello_renegotiate_ext to CBS. | Doug Hogan |
2015-06-20 | Convert ssl_parse_clienthello_renegotiate_ext to CBS. | Doug Hogan |