Age | Commit message (Expand) | Author |
2017-01-25 | split the tls_init(3) that had grown fat to allow healthy future growth; | Ingo Schwarze |
2017-01-24 | Bump libssl and libtls minors due to symbol additions. | Joel Sing |
2017-01-24 | accross -> across; | Jason McIntyre |
2017-01-24 | Introduce ticket support. To enable them it is enough to set a positive | Claudio Jeker |
2017-01-24 | Add missing documentation for tls_config_set_verify_depth | Claudio Jeker |
2017-01-24 | Shuffle the deck chairs to bring them back in order. | Claudio Jeker |
2017-01-24 | tls_config_add_keypair_mem is the function to add additional keypairs and | Claudio Jeker |
2017-01-22 | Disable session cache and tickets by default. | Claudio Jeker |
2017-01-22 | Wrap long lines. | Joel Sing |
2017-01-22 | Bump majors for libssl and libtls following the translucent struct change. | Joel Sing |
2017-01-13 | whitespace | Theo de Raadt |
2017-01-12 | Inline strlen() call to reduce/simplify code. | Joel Sing |
2017-01-12 | Inline tls_get_new_cb_bio() from the only place that it gets called, | Joel Sing |
2017-01-12 | If tls_set_cbs() fails an error will already be specified, so do not | Joel Sing |
2017-01-12 | Simplify the TLS callback BIO code - a pointer to the tls context can be | Joel Sing |
2017-01-12 | If tls_get_new_cb_bio() fails, an error will already be set. | Joel Sing |
2017-01-12 | If no callbacks are specified, return after setting an error rather than | Joel Sing |
2017-01-09 | Avoid leaking conninfo servername. | Joel Sing |
2017-01-03 | If certificate verification has been disabled, do not attempt to load a | Joel Sing |
2017-01-03 | Revert previous - the original code was correct since X509_verify_cert() | Joel Sing |
2017-01-02 | fix cert verify. a cert with an alt chain may verify but leave an error | Ted Unangst |
2016-12-26 | Hook up a certificate verify callback so that we can set user friendly | Joel Sing |
2016-12-21 | Bump libcrypto/libssl/libtls majors due to libcrypto symbol removal and | Joel Sing |
2016-11-11 | Bump TLS_API due to recent feature additions and changes. | Joel Sing |
2016-11-11 | Change the return value of tls_config_set_protocols() and | Joel Sing |
2016-11-11 | Disable ec assembly for amd64 pending fixes for ssh, and bump | Bob Beck |
2016-11-06 | Set the callback on the correct ssl_ctx for the SNI case, instead of | Bob Beck |
2016-11-05 | fix misplaced quote by tls_peer_ocsp_this_update | Brent Cook |
2016-11-05 | tweak previous; | Jason McIntyre |
2016-11-05 | bump minors for symbol addition for ocsp and x25519 symbol additions | Bob Beck |
2016-11-05 | Add support for server side OCSP stapling to libtls. | Bob Beck |
2016-11-05 | rename ocsp_ctx to ocsp | Bob Beck |
2016-11-05 | Remove generated Symbols.map on make clean. | Joel Sing |
2016-11-04 | Build with WARNINGS=Yes. | Joel Sing |
2016-11-04 | Avoid shadowing the socket global. | Joel Sing |
2016-11-04 | Make the tls_keypair_new() function a valid prototype. | Joel Sing |
2016-11-04 | Avoid another signed vs unsigned comparison. | Joel Sing |
2016-11-04 | Add an explict list of exported symbols with just the functions declared | Philip Guenther |
2016-11-04 | make public ASN1_time_parse and ASN1_time_tm_cmp to replace former hidden | Bob Beck |
2016-11-04 | Address some signed vs unsigned warnings and check that an integer value | Joel Sing |
2016-11-04 | Assign and test, as is consistent with the rest of the libtls code. | Joel Sing |
2016-11-04 | Use a consistent name for struct bio_cb * variables. | Joel Sing |
2016-11-04 | Rename struct bio_cb_st to struct bio_cb. | Joel Sing |
2016-11-04 | Do not cast a pointer to a struct, to a char * when assigning to a void *. | Joel Sing |
2016-11-04 | Use a consistent name for a BIO *, rather than having four different names | Joel Sing |
2016-11-04 | Avoid signed vs unsigned comparisons. | Joel Sing |
2016-11-04 | There's not much point having three static functions that do a cast and | Joel Sing |
2016-11-04 | Do not mix declarations and code. | Joel Sing |
2016-11-04 | Rename the internal bio related functions so that they have a common | Joel Sing |
2016-11-04 | There's not much point in casting a void * to a specific type just before | Joel Sing |