summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2020-01-22Introduce SSL_CTX_new_with_libex()Matt Caswell
2020-01-19libssl: Eliminate as much use of EVP_PKEY_size() as possibleMatt Caswell
2020-01-19Deprecate the low level MD5 functions.Pauli
2020-01-19Deprecate the low level SHA functions.Pauli
2020-01-02Update tls13_enc.cdcruette
2019-12-14Deprecate most of debug-memoryRich Salz
2019-12-13Parse large GOST ClientKeyExchange messagesDmitry Belyavskiy
2019-12-11Fix some typosVeres Lajos
2019-12-05Move constant time RSA code out of libsslMatt Caswell
2019-11-24Support ciphersuites using a SHA2 384 digest in FreeBSD KTLS.John Baldwin
2019-11-23Process GOST ClientKeyExchange message in SSL_traceDaniil Zotkin
2019-11-21Fix a race condition in SNI handlingBenjamin Kaduk
2019-11-16commit a6efbe123af3d98b4d10d4fcdfe68dc5303212f8raniervf
2019-11-12SSL: Document SSL_add_{file,dir,store}_cert_subjects_to_stack()Richard Levitte
2019-11-11Fix misspelled resumption_label for CHARSET_EBCDICIdo Ben-Natan
2019-11-10Workaround for Windows-based GOST implementationsDmitry Belyavskiy
2019-11-07Update some inclusions of <openssl/macros.h>Richard Levitte
2019-11-07Update source files for pre-3.0 deprecationRichard Levitte
2019-11-03X509_LOOKUP_store: new X509_LOOKUP_METHOD that works by OSSL_STORE URIRichard Levitte
2019-10-31Don't generate a MAC when using KTLS.John Baldwin
2019-10-31Simplify NO_KTLS path in SSL_sendfile.John Baldwin
2019-10-31Bypass multiblock and send individual records when using KTLS.Andrew Gallatin
2019-10-31Add support for in-kernel TLS (KTLS) on FreeBSD.Andrew Gallatin
2019-10-21Fix leak with no-ec configraja-ashok
2019-10-17Replace BUF_ string function calls with OPENSSL_ onesRich Salz
2019-10-11Stop using EVP_MD_CTX_FLAG_NON_FIPS_ALLOWRichard Levitte
2019-10-10ssl/statem/statem_lib.c: make servercontext/clientcontext arrays of chars ins...Artiom Vaskov
2019-10-09Explicitly test against NULL; do not use !p or similarRich Salz
2019-10-07Send bad_record_mac instead of decryption_failedMatt Caswell
2019-10-03'init_buf' memory can be freed when DTLS is used over SCTP (not over UDP).NaveenShivanna86
2019-10-03Do not print extensions in Certificate message for TLS1.2 and lowerDaniil Zotkin
2019-09-28Fix header file include guard namesDr. Matthias St. Pierre
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-09-12util/mkerr.pl: make it not depend on the function codeRichard Levitte
2019-09-11Convert SSL functions to use KDF names not SN_ stringsPauli
2019-09-11Coverity 1453627: Null pointer dereferences (REVERSE_INULL)Pauli
2019-09-06Fix TLS/SSL PRF usages.Pauli
2019-09-06Don't send a status_request extension in a CertificateRequest messageMatt Caswell
2019-08-27Fix bogus check for EVP_PKEY_supports_digest_nid() in check_cert_usable()David Woodhouse
2019-08-15Prepare EVP_MAC infrastructure for moving all MACs to providersRichard Levitte
2019-08-15Fix SSL_set_ciphersuites to set even if no call to SSL_set_cipher_listraja-ashok
2019-08-14If we are multiblock capable make sure we use itMatt Caswell
2019-08-14Add missing EBCDIC stringsopensslonzos-github
2019-08-09Fix SSL_check_chain()Matt Caswell
2019-08-06API to get negotiated key exchange algorithm in TLS1.3raja-ashok
2019-08-05Fix SSL_MODE_RELEASE_BUFFERS functionalityMatt Caswell
2019-08-02Replace FUNCerr with ERR_raise_dataRich Salz
2019-08-01Use allow_early_data_cb from SSL instead of SSL_CTXraja-ashok
2019-07-31Avoid using ERR_put_error() directly in OpenSSL codeRichard Levitte
2019-07-30Fix BIO_printf format warningsBernd Edlinger