index
:
wireguard-openbsd
jd/histogram
jd/queueboosts
jd/simplify-queueing
master
WireGuard implementation for the OpenBSD kernel
Matt Dunwoodie
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
lib
/
libssl
/
src
/
ssl
(
follow
)
Commit message (
Expand
)
Author
Age
Files
Lines
...
*
Split up the logic in CBB_flush to separately handle the lengths.
doug
2015-06-13
1
-21
/
+32
*
Explain the ASN.1 restriction that requires extra logic for encoding.
doug
2015-06-13
1
-2
/
+18
*
When initial capacity is 0, always use NULL buffer.
doug
2015-06-13
1
-7
/
+8
*
Add comments about how the CBS constants are constructed.
doug
2015-06-13
1
-12
/
+43
*
Reject long-form tags in CBS_peek_asn1_tag.
doug
2015-06-13
1
-1
/
+8
*
Fix bad indenting in LibreSSL.
doug
2015-06-13
3
-6
/
+6
*
Make SSL_CIPHER_get_bits() report ChaCha20-Poly1305 ciphers as using
guenther
2015-05-25
1
-4
/
+4
*
Fix return paths with missing EVP_CIPHER_CTX_cleanup() calls.
jsg
2015-05-15
2
-2
/
+4
*
Add whitespace and replace OPENSSL_free with free in documentation.
doug
2015-04-29
3
-11
/
+11
*
Call CBB_add_space() rather than reimplementing it.
doug
2015-04-29
1
-2
/
+2
*
Rename cbb_buffer_add_u to cbb_add_u and remove redundant code.
doug
2015-04-29
1
-15
/
+6
*
Added len_len error checking for internal cbb_buffer_add_u().
doug
2015-04-29
1
-1
/
+4
*
Call CBS_mem_equal() rather than reimplementing it.
doug
2015-04-29
1
-3
/
+2
*
Avoid NULL deref in CBS_get_any_asn1_element().
doug
2015-04-29
1
-2
/
+3
*
Added error checking for len argument in cbs_get_u().
doug
2015-04-29
1
-1
/
+4
*
free() can handle NULL.
doug
2015-04-29
1
-8
/
+4
*
Check for invalid leading zeros in CBS_get_asn1_uint64.
doug
2015-04-25
1
-3
/
+8
*
Clean up the ssl_bytes_to_cipher_list() API - rather than having the
jsing
2015-04-15
3
-21
/
+15
*
readdir() is thread-safe when DIR handles aren't shared, so delete the lock.
guenther
2015-04-06
1
-3
/
+1
*
Nuke the OPENSSL_MAX_TLS1_2_CIPHER_LENGTH hack - this has to be enabled at
jsing
2015-03-31
2
-22
/
+2
*
Factor out the init_buf initialisation code, rather than duplicating it
jsing
2015-03-27
8
-103
/
+56
*
BUF_MEM_free() has its own explicit NULL check.
jsing
2015-03-27
1
-9
/
+6
*
Fix several crash causing defects from OpenSSL.
tedu
2015-03-19
1
-1
/
+4
*
delay EVP_MD_CTX_init so we don't forget to clean it up.
tedu
2015-03-11
1
-3
/
+4
*
Reject DH keys sent by a server if they are considered too small; inspired
miod
2015-03-08
1
-1
/
+12
*
Fix a minor information leak that was introduced in t1_lib.c r1.71, whereby
jsing
2015-03-02
1
-2
/
+2
*
Fix CVE-2015-0205: Do not accept client authentication with Diffie-Hellman
bcook
2015-02-25
1
-2
/
+2
*
Reluctantly add server-side support for TLS_FALLBACK_SCSV.
jsing
2015-02-22
8
-13
/
+81
*
There is not much point constructing an SSL_CIPHER, then calling
jsing
2015-02-22
1
-7
/
+3
*
Remove IMPLEMENT_STACK_OF noops.
jsing
2015-02-22
1
-2
/
+1
*
unifdef -m -UOPENSSL_NO_NEXTPROTONEG - NPN is being replaced with ALPN,
jsing
2015-02-12
4
-24
/
+4
*
Enable building with -DOPENSSL_NO_DEPRECATED.
doug
2015-02-11
1
-1
/
+2
*
Jettison DTLS over SCTP.
jsing
2015-02-09
7
-409
/
+7
*
Return NULL when there are no shared ciphers.
doug
2015-02-09
1
-4
/
+6
*
Rely upon enc_flags rather than the tls version, to upgrade SHA1+MD5 to
miod
2015-02-08
1
-4
/
+4
*
Remove useless variables and use the values directly.
doug
2015-02-07
1
-5
/
+3
*
Convert several of the server side handshake functions to the new handshake
jsing
2015-02-07
2
-119
/
+54
*
Don't allow tag number 31 in CBB_add_asn1().
doug
2015-02-07
2
-12
/
+27
*
Clean up the {get,put}_cipher_by_char() implementations. Also use
jsing
2015-02-07
3
-30
/
+14
*
Only call free in CBB_init().
doug
2015-02-07
1
-3
/
+6
*
Provide a SSL_CIPHER_get_by_value() function that allows a cipher to be
jsing
2015-02-07
4
-4
/
+33
*
Fix typo and ASN.1 tag number range comment in bytestring.h.
doug
2015-02-07
1
-4
/
+4
*
KNF bytestring files.
doug
2015-02-06
4
-908
/
+1096
*
Remove accidental, commented out code.
doug
2015-02-06
1
-11
/
+1
*
Unifdef NETSCAPE_HANG_BUG.
jsing
2015-02-06
1
-22
/
+1
*
Add additional checks to ssl3_send_client_key_exchange() that ensures
jsing
2015-02-06
1
-18
/
+25
*
Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.
doug
2015-02-06
4
-0
/
+1343
*
Bring back the horrible API that is get_cipher_by_char/put_cipher_by_char.
jsing
2015-02-06
15
-16
/
+91
*
Rename SSL_CTX_use_certificate_chain() to SSL_CTX_use_certificate_chain_mem().
reyk
2015-02-06
2
-4
/
+4
*
Add AEAD as a "MAC alias" so that it is possible to identify/select ciphers
jsing
2015-01-26
2
-2
/
+7
[prev]
[next]