1. c92c2d7 Prune some dead quirks and document the SSL_OP_ALL ones. by David Benjamin · 10 years ago
  2. f0fd373 Remove remnants of EVP_CIPHER-based AES_GCM cipher. by David Benjamin · 10 years ago
  3. 5b8f104 Revise hash management for reading the Finished message. by David Benjamin · 10 years ago
  4. 09bd58d Replace some DTLS version checks with SSL_IS_DTLS. by David Benjamin · 10 years ago
  5. 7fdeaf1 Retry sending record split fragment when SSL write fails. by Kenny Root · 10 years ago
  6. a324603 Remove OPENSSL_NO_TLS{,1} by Alex Chernyakhovsky · 10 years ago
  7. 46cfb0e Remove redundant check. by Adam Langley · 10 years ago
  8. 86271ee Change CCS_OK to EXPECT_CCS. by David Benjamin · 10 years ago
  9. 13ab3e3 Remove heartbeat extension. by David Benjamin · 10 years ago
  10. 3f6fa3d Remove more remnants of compression. by David Benjamin · 10 years ago
  11. 87750b4 Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de> by Adam Langley · 10 years ago
  12. ce7f9ca Fix for CVE-2014-0224 by Adam Langley · 10 years ago
  13. ec48ffc Additional CVE-2014-0224 protection. by Adam Langley · 10 years ago
  14. 45fb1ec Sync with upstream's fix for PR#3321. by Adam Langley · 10 years ago
  15. 9611cfc safety check to ensure we dont send out beyond the users buffer by Adam Langley · 10 years ago
  16. 4a35a93 Fix use after free. by Adam Langley · 10 years ago
  17. c6c8ae8 Fix use-after-free after a deferred alert. by Adam Langley · 10 years ago
  18. d493d52 CBC record splitting. by Adam Langley · 10 years ago
  19. de0b202 ChaCha20-Poly1305 support. by Adam Langley · 10 years ago
  20. c9fb375 SSL AEAD support. by Adam Langley · 10 years ago
  21. 48105fa Empty record limit. by Adam Langley · 10 years ago
  22. 95c29f3 Inital import. by Adam Langley · 10 years ago