Age | Commit message (Expand) | Author |
2018-10-24 | Make more of libssl's record layer state internal. | Joel Sing |
2018-09-08 | Remove now unused code for EVP_CIPH_FLAG_AEAD_CIPHER and EVP_CIPH_GCM_MODE. | Joel Sing |
2018-09-06 | Drop SSL_CIPHER_ALGORITHM2_AEAD flag. | Joel Sing |
2018-09-05 | Use the newer/more sensible names for EVP_MD_CTX_* functions. | Joel Sing |
2018-09-05 | Correctly clear the current cipher state, when changing cipher state. | Joel Sing |
2018-08-31 | Remove unused argument to tls1_change_cipher_state_cipher(). | Joel Sing |
2017-05-06 | Bring in an SSL_HANDSHAKE structure and commence the great shovelling | Bob Beck |
2017-04-10 | freezero() the key block; simpler code and less of it. | Joel Sing |
2017-03-25 | Check tls1_PRF() return value in tls1_generate_master_secret(). | Joel Sing |
2017-03-25 | More cleanup for tls1_PRF()/tls1_P_hash() - change the argument order of | Joel Sing |
2017-03-18 | Fewer magic numbers. | Joel Sing |
2017-03-18 | t1_enc.c | Joel Sing |
2017-03-18 | Currently tls1_PRF() requires that a temporary buffer be provided, that | Joel Sing |
2017-03-10 | Remove the handshake digests and related code, replacing remaining uses | Joel Sing |
2017-03-10 | First pass at cleaning up the tls1_P_hash() function - remove a pointless | Joel Sing |
2017-03-10 | Make tls1_PRF() non-static so it can be regress tested. | Joel Sing |
2017-03-07 | Correctly handle TLS PRF with MD5+SHA1 - the secret has to be partitioned | Joel Sing |
2017-03-06 | Clean up and simplify the tls1_PRF() implementation now that we have a | Joel Sing |
2017-03-05 | Provide a rolling handshake hash that commences as soon as the cipher | Joel Sing |
2017-02-07 | Change SSLerror() back to taking two args, with the first one being an SSL *. | Bob Beck |
2017-01-26 | Finish the fallout of the SSLerr->SSLerror cleanup to get rid of the ugly | Bob Beck |
2017-01-26 | Send the error function codes to rot in the depths of hell where they belong | Bob Beck |
2017-01-23 | Move options and mode from SSL_CTX and SSL to internal, since these can be | Joel Sing |
2017-01-23 | Split most of SSL_METHOD out into an internal variant, which is opaque. | Joel Sing |
2017-01-23 | move back read_hash and enc_read_ctx into ssl_st. wpa_supplicant and | Bob Beck |
2017-01-23 | Move a large part of ssl_st into internal, so we can see what squeals. | Bob Beck |
2017-01-22 | Move most of the SSL3_STATE fields to internal - the ones that remain are | Joel Sing |
2017-01-22 | Move most of DTLS1_STATE to internal. | Bob Beck |
2016-11-06 | Remove unused SSLv3 from ssl3_cbc_record_digest_supported(). | Joel Sing |
2016-11-03 | Clean up the TLS handshake digest handling - this refactors some of the | Joel Sing |
2016-04-28 | Implement the IETF ChaCha20-Poly1305 cipher suites. | Joel Sing |
2016-03-06 | Make sure stdio functions don't end up in the library, from miod@ | Bob Beck |
2015-09-11 | Rename functions that moved to t1_enc.c, with a tls1_ prefix instead of a | Joel Sing |
2015-09-11 | Merge the remnants of s3_enc.c into t1_enc.c. | Joel Sing |
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing |
2015-08-27 | Change AEAD out_len argument to size_t instead of ssize_t - while here, | Joel Sing |
2015-07-17 | Remove workaround for TLS padding bug from SSLeay days. | Doug Hogan |
2015-06-17 | Keep alerts sorted by alert code. | Joel Sing |
2015-02-22 | Reluctantly add server-side support for TLS_FALLBACK_SCSV. | Joel Sing |
2015-02-07 | Remove useless variables and use the values directly. | Doug Hogan |
2014-12-15 | Add error handling for EVP_DigestInit_ex(). | Doug Hogan |
2014-12-14 | Remove trailing whitespace. | Joel Sing |
2014-11-18 | Update the GOST code in libssl, as contributed by Dmitry Eremin-Solenikov. | Miod Vallat |
2014-11-16 | Sort and group includes. | Joel Sing |
2014-10-18 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-10-18 | Typical malloc() with size multiplication to reallocarray(). | Doug Hogan |
2014-08-07 | Oops, revert changes commited by mistake. The previous commit was supposed | Miod Vallat |
2014-08-07 | When you expect a function to return a particular value, don't put a comment | Miod Vallat |
2014-07-10 | Remove more compression related code. | Joel Sing |
2014-07-10 | decompress libssl. ok beck jsing | Ted Unangst |