Age | Commit message (Collapse) | Author |
|
|
|
the master only.
ok jsing@
|
|
|
|
|
|
general direction discussed yesterday with bcook@
|
|
|
|
|
|
|
|
|
|
|
|
ok beck@
|
|
this code path.
ok beck@ bcook@
|
|
ok beck@, miod@
|
|
ssl3_send_server_key_exchange().
ok beck@ bcook@
|
|
MEDIUM.
ok beck@ bcook@
|
|
this.
ok beck@ bcook@
|
|
ok beck@
|
|
Spotted by guenther@
|
|
ok jsing@
|
|
via boringssl.
ok jsing@ miod@
|
|
for certificates. This (from OpenSSL) ensures that the current
"default" behaviour remains the same. We should revisit this
later
ok jsing@
|
|
be revisited.
ok jsing@
|
|
|
|
ok beck@
|
|
|
|
feedback and OK bcook@, OK jsing@
|
|
VERIFY_PARAMS - based on boringssl.
ok jsing@ miod@
|
|
ok miod@
|
|
Simply return since there is nothing more to do.
Spotted by coverity. ok jsing@ beck@
|
|
make it easier to do further clean up.
ok beck@ miod@
|
|
|
|
|
|
libraries, in particular considering that there are unrelated
files in doc/; requested by jsing@ and beck@
|
|
ok beck@ jsing@
|
|
ok beck@ jsing@
|
|
|
|
Add support for server side OCSP stapling to netcat.
|
|
|
|
This brings in code from BoringSSL, which is mostly taken from SUPERCOP.
ok beck@ bcook@
|
|
ok jsing@
|
|
|
|
|
|
While there, try to make these slightly less obfuscated.
ok beck@ jsing@
|
|
|
|
ok beck@
|
|
trivial error path of PKCS12_key_gen_uni().
ok beck@ jsing@
|
|
upon error, as there is no way to do this outside of PEM_SealFinal(), which
can only work if PEM_SealInit() succeeded...
ok beck@ jsing@
|
|
ok bock@ jsing@
|
|
return statement.
ok beck@ jsing@
|
|
ok jsing schwarze
|