1. 859ec3c Add SSL_CTX_set_keylog_bio. by David Benjamin · 10 years ago
  2. 39ebf53 Check the server did not use a TLS 1.2 cipher suite pre-TLS 1.2. by David Benjamin · 10 years ago
  3. b2cb0ec Fix minor issues found by Clang's analysis. by Adam Langley · 10 years ago
  4. 6c7aed0 Client-side OCSP stapling support. by David Benjamin · 10 years ago
  5. 457112e unifdef a bunch of OPENSSL_NO_* ifdefs. by David Benjamin · 10 years ago
  6. 854dd65 Refactor server-side CertificateVerify handling. by David Benjamin · 10 years ago
  7. 590cbe9 Introduce a hash_message parameter to ssl_get_message. by David Benjamin · 10 years ago
  8. 8da9906 Rename some message functions for consistency. by David Benjamin · 10 years ago
  9. 422d3a4 Remove some unused state and code. by David Benjamin · 10 years ago
  10. a7d1363 Prune removed key types from SSL_PKEY_*. by David Benjamin · 10 years ago
  11. ef2116d Remove DSA-based cipher suites and client auth. by David Benjamin · 10 years ago
  12. 0da0e18 Remove ECDH_RSA, ECDH_ECDSA, DH_RSA, and DH_DSS. by David Benjamin · 10 years ago
  13. bd30f8e Remove support on both sides for *_fixed_(ec)dh client auth. by David Benjamin · 10 years ago
  14. e712778 Remove rsa_md5, md5, and sha1 fields from SSL_CTX. by David Benjamin · 10 years ago
  15. f2fedef Simplify HelloVerifyRequest processing. by David Benjamin · 10 years ago
  16. 6f26001 Mark all SSL_CIPHERs as const. by David Benjamin · 10 years ago
  17. 335d10d Remove Suite B mode. by David Benjamin · 10 years ago
  18. 16c623b Fix of handling weak dh server keys. by Håvard Molland · 10 years ago
  19. 90974e7 Fixed reporting wrong function to OPENSSL_PUT_ERROR. by Håvard Molland · 10 years ago
  20. c3d7960 Fix DTLS anonymous EC(DH) denial of service by Emilia Käsper · 10 years ago
  21. 150c617 Add X509_up_ref and use it internally. by David Benjamin · 10 years ago
  22. 75d1589 Remove PKCS1_CHECK by Alex Chernyakhovsky · 10 years ago
  23. 69877b6 Remove OPENSSL_NO_SHA256 by Alex Chernyakhovsky · 10 years ago
  24. 8f0ceb6 Remove OPENSSL_MAX_TLS1_2_CIPHER_LENGTH. by David Benjamin · 10 years ago
  25. 7bbeead A bunch of dead assignments. by David Benjamin · 10 years ago
  26. 7e3305e Fix False Start without session tickets. by David Benjamin · 10 years ago
  27. 86271ee Change CCS_OK to EXPECT_CCS. by David Benjamin · 10 years ago
  28. cb5abad Consolidate CCS_OK paths in s3_clnt.c. by David Benjamin · 10 years ago
  29. cd99694 Pass parameters to tls1_process_sigalgs as a CBS. by David Benjamin · 10 years ago
  30. 060d9d2 Remove support code for export cipher suites. by David Benjamin · 10 years ago
  31. ff175b4 unifdef OPENSSL_NO_PSK. by David Benjamin · 10 years ago
  32. 019c3cc Remove last remnants of GOST support. by David Benjamin · 10 years ago
  33. 39482a1 Remove get_cipher_by_char and put_cipher_by_char. by David Benjamin · 10 years ago
  34. 6444287 Do not allow a Finished message when NewSessionTicket is expected. by David Benjamin · 10 years ago
  35. 407886f Remove ssl3_check_finished. by David Benjamin · 10 years ago
  36. 9eaeef8 Set s->hit when using tls_session_secret_cb. by David Benjamin · 10 years ago
  37. 37a623c Have BIO_get_mem_data return a size_t and uint8_t* by Adam Langley · 10 years ago
  38. 045cc55 Don't delay CKX and Finished for False Start. by Adam Langley · 10 years ago
  39. 407a10c Fix parsing of CertificateRequests. by David Benjamin · 10 years ago
  40. 22f9bcc Port ssl3_get_client_hello to CBS. by David Benjamin · 10 years ago
  41. 14c83e7 Refactor PSK logic in ssl3_get_client_key_exchange. by David Benjamin · 10 years ago
  42. 8f8040d Rename ssl3_get_key_exchange to ssl3_get_server_key_exchange. by David Benjamin · 10 years ago
  43. 05da6e1 Port tls12_check_peer_sigalg to CBS. by David Benjamin · 10 years ago
  44. a03d95d Port ssl3_get_server_hello to CBS. by David Benjamin · 10 years ago
  45. 4606268 Port ssl3_get_cert_status to CBS. by David Benjamin · 10 years ago
  46. e044c3d Port ssl3_get_new_session_ticket to CBS. by David Benjamin · 10 years ago
  47. ed43958 Port ssl3_get_key_exchange to CBS. by David Benjamin · 10 years ago
  48. 51b1f74 Make init_msg a uint8_t*. by David Benjamin · 10 years ago
  49. 9c651c9 Be strict about requiring ServerKeyExchange. by David Benjamin · 10 years ago
  50. e8f3d66 Be strict about expecting a server Certificate message. by David Benjamin · 10 years ago
  51. d26aea6 Remove remnants of KRB5 support. by David Benjamin · 10 years ago
  52. 0c49ec9 Fix potential memory leak. by David Benjamin · 10 years ago
  53. 5235f74 Fix algorithm_auth and SSL_k* mismatch. by David Benjamin · 10 years ago
  54. 0e2908a Unify signing codepath of ssl3_send_client_verify. by David Benjamin · 10 years ago
  55. 676d1e7 Separate client and server certificate_types. by David Benjamin · 10 years ago
  56. 6dbd73d Remove OPENSSL_NO_TLSEXT compilation option. by David Benjamin · 10 years ago
  57. 31955f9 Port Certificate Request parsing to crypto/bytestring by Alex Chernyakhovsky · 10 years ago
  58. 9c890d4 Remove SSL_OP_NETSCAPE_CA_DN_BUG by Alex Chernyakhovsky · 10 years ago
  59. 3c5034e Remove OPENSSL_NO_RSA by Alex Chernyakhovsky · 10 years ago
  60. c6318e3 Port Server Certificate parsing to crypto/bytestring by Alex Chernyakhovsky · 10 years ago
  61. 2b0aeec Remove authz extension (RFC5878) by David Benjamin · 10 years ago
  62. 13ab3e3 Remove heartbeat extension. by David Benjamin · 10 years ago
  63. 0397309 Port ServerHello extension parsing to CBS. by David Benjamin · 10 years ago
  64. 3f6fa3d Remove more remnants of compression. by David Benjamin · 10 years ago
  65. 3213bed Remove GOST support code from ssl/ by Adam Langley · 10 years ago
  66. a433cbd Accept CCS after sending finished. by Adam Langley · 10 years ago
  67. 6acf476 Make tls_session_secret_cb work with CVE-2014-0224 fix. by Adam Langley · 10 years ago
  68. ce7f9ca Fix for CVE-2014-0224 by Adam Langley · 10 years ago
  69. d06eddd Fix CVE-2014-3470 by Adam Langley · 10 years ago
  70. 01797e3 psk_client_callback, 128-byte id bug. by Adam Langley · 10 years ago
  71. aed2306 Refactor ssl3_send_client_verify. by Adam Langley · 10 years ago
  72. 0289c73 Fix TLS-PSK identity hint implementation issues. by Adam Langley · 10 years ago
  73. b0c235e TLS extension limit check fixes. by Adam Langley · 10 years ago
  74. c26c802 Implement ECDHE-PSK-WITH-AES-128-GCM-SHA256. by Adam Langley · 10 years ago
  75. 1258b6a ChannelID support. by Adam Langley · 10 years ago
  76. adb739e False Start support. by Adam Langley · 10 years ago
  77. 95c29f3 Inital import. by Adam Langley · 10 years ago