summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2020-04-02TLS Cipher Suite 0xC102 SupportNikolay Morozov
2020-04-01Make sure we use the libctx when creating an EVP_PKEY_CTX in libsslMatt Caswell
2020-04-01Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libsslMatt Caswell
2020-04-01Don't double free a DH objectMatt Caswell
2020-03-30Give a better error if we can't find a sig algMatt Caswell
2020-03-30Explicitly cache X509v3 extensions in libsslMatt Caswell
2020-03-30Don't attempt to up-ref an EVP_CIPHER if it is NULLMatt Caswell
2020-03-27Update libssl to use the new library context aware SRP functionsMatt Caswell
2020-03-27Ignore some fetch failuresMatt Caswell
2020-03-26Use a fetched cipher for the TLSv1.3 early secretMatt Caswell
2020-03-26Use a fetched cipher when decrypting a ticket in libsslMatt Caswell
2020-03-24Make sure we use a fetched cipher when encrypting stateless ticketsMatt Caswell
2020-03-24Use a fetched version of SHA256 in tls_process_new_session_ticket()Matt Caswell
2020-03-23Use correct libctx when fetching the TLS1 PRF in libsslMatt Caswell
2020-03-23Use the libctx and properties when constructing an EVP_PKEY_CTXMatt Caswell
2020-03-23Constify various mostly X509-related parameter types in crypto/ and apps/Dr. David von Oheimb
2020-03-16Use a flag in SSL3_BUFFER to track when an application buffer is reused.John Baldwin
2020-03-13Code to thread-safety in ChangeCipherStateBenjamin Kaduk
2020-03-13Don't write to the session when computing TLS 1.3 keysBenjamin Kaduk
2020-03-13Fix whitespace nit in ssl_generate_master_secret()Benjamin Kaduk
2020-02-20Deprecate the low level Diffie-Hellman functions.Pauli
2020-02-20Deprecate the low level RSA functions.Pauli
2020-02-19Handle max_fragment_length overflow for DTLSSimon Cornish
2020-02-14Fix coverity issuesShane Lontis
2020-02-13Fix a mem leak in libsslMatt Caswell
2020-02-11Check that ed25519 and ed448 are allowed by the security levelKurt Roeckx
2020-02-07Fix no-engineMatt Caswell
2020-02-06Use the OPENSSL_CTX and property query string in EVP_PKEY_CTXMatt Caswell
2020-02-06Explicitly fetch ciphers and digests in libsslMatt Caswell
2020-02-06Params: change UTF8 construct calls to avoid explicit strlen(3) calls.Pauli
2020-02-04Detect EOF while reading in libsslMatt Caswell
2020-01-30Don't acknowledge a servername following warning alert in servername cbMatt Caswell
2020-01-30Fix SSL_get_servername() and SNI behaviourMatt Caswell
2020-01-29TLS: use EVP for HMAC throughout libssl.Pauli
2020-01-25Check that the default signature type is allowedKurt Roeckx
2020-01-24Make sure we use RAND_bytes_ex and RAND_priv_bytes_ex in libsslMatt Caswell
2020-01-22Introduce SSL_CTX_new_with_libex()Matt Caswell
2020-01-19libssl: Eliminate as much use of EVP_PKEY_size() as possibleMatt Caswell
2020-01-19Deprecate the low level MD5 functions.Pauli
2020-01-19Deprecate the low level SHA functions.Pauli
2020-01-02Update tls13_enc.cdcruette
2019-12-14Deprecate most of debug-memoryRich Salz
2019-12-13Parse large GOST ClientKeyExchange messagesDmitry Belyavskiy
2019-12-11Fix some typosVeres Lajos
2019-12-05Move constant time RSA code out of libsslMatt Caswell
2019-11-24Support ciphersuites using a SHA2 384 digest in FreeBSD KTLS.John Baldwin
2019-11-23Process GOST ClientKeyExchange message in SSL_traceDaniil Zotkin
2019-11-21Fix a race condition in SNI handlingBenjamin Kaduk
2019-11-16commit a6efbe123af3d98b4d10d4fcdfe68dc5303212f8raniervf
2019-11-12SSL: Document SSL_add_{file,dir,store}_cert_subjects_to_stack()Richard Levitte