summaryrefslogtreecommitdiffstats
path: root/lib (follow)
Commit message (Expand)AuthorAgeFilesLines
* spelling fix;jmc2020-06-221-2/+2
* Extend kqueue interface with EVFILT_EXCEPT filter.mpi2020-06-221-2/+9
* basic macro cleanup: .Fo for long .Fn lines, .Fa for struct fields,schwarze2020-06-201-69/+75
* add missing ENVIRONMENT. HISTORY, and AUTHORS sections,schwarze2020-06-201-12/+29
* We inherited the constant time CBC padding removal from BoringSSL, buttb2020-06-191-4/+4
* mark the functions documented in des_read_pw(3) as deprecatedschwarze2020-06-192-6/+11
* document X509_get0_pubkey_bitstr(3),schwarze2020-06-191-5/+81
* document error handling of X509_PUBKEY_get0(3) and X509_PUBKEY_get(3)schwarze2020-06-191-3/+52
* Merge documentation of X509_get0_serialNumber(3) from OpenSSL-1.1.1schwarze2020-06-191-4/+19
* uint8_t is a discrete, not a continuous type,schwarze2020-06-181-9/+8
* Many of these functions have several arguments, and some argumentsschwarze2020-06-181-19/+48
* basic macro cleanup, and reword two phrases about closed intervalsschwarze2020-06-181-53/+52
* Document sioctl_desc structure maxval attributeratchov2020-06-181-5/+19
* Document EVP_read_pw_string_min(3)tb2020-06-151-6/+44
* Document PEM_def_callback(3).schwarze2020-06-153-106/+158
* add my Copyright and license, which i forgot when adding a significantschwarze2020-06-121-3/+20
* add a comment saying that name_cmp() is intentionally undocumented;schwarze2020-06-121-2/+5
* document PEM_ASN1_read(3) and PEM_ASN1_read_bio(3);schwarze2020-06-125-7/+236
* wording tweaks from ross l richardson and tb;jmc2020-06-111-6/+6
* document PKCS7_get_signer_info(3)schwarze2020-06-105-8/+75
* describe six more PKCS7 attribute functionsschwarze2020-06-101-14/+208
* The check_includes step is incorrect dependency management model forderaadt2020-06-093-33/+3
* In the libc resolver function asr_run(), clear the result buffer everytime,deraadt2020-06-071-1/+3
* Implement a rolling hash of the ClientHello message, Enforce RFC 8446beck2020-06-066-7/+179
* Remove redundant codedenis2020-06-051-3/+2
* Add a custom copy handler for AES key wraptb2020-06-051-5/+31
* Use IANA allocated GOST ClientCertificateTypes.jsing2020-06-053-9/+15
* Stop sending GOST R 34.10-94 as a CertificateType.jsing2020-06-051-3/+1
* Handle GOST in ssl_cert_dup().jsing2020-06-051-1/+5
* Enable GOST_SIG_FORMAT_RS_LE when verifying certificate signatures.jsing2020-06-052-2/+15
* Allow GOST R 34.11-2012 in PBE/PBKDF2/PKCS#5.jsing2020-06-051-1/+3
* Add OIDs for HMAC using Streebog (GOST R 34.11-2012) hash function.jsing2020-06-052-0/+4
* Add a few more errors to help debugging.jsing2020-06-051-6/+16
* Add support for additional GOST curves.jsing2020-06-054-12/+182
* Remove remaining error *_str_functs[]jsing2020-06-054-274/+11
* Apply some style(9).jsing2020-06-051-34/+30
* One error file per directory is plenty.jsing2020-06-053-229/+157
* HID parser could overflow if a malicious device (potentially USB) providedjsg2020-06-051-5/+8
* When X509_ATTRIBUTE_create() receives an invalid NID (e.g., -1), returnschwarze2020-06-042-14/+9
* minor polishing:schwarze2020-06-041-4/+10
* Align tls13_server_select_certificate() withtb2020-06-041-3/+7
* Improve client certificate selection for TLSv1.3tb2020-06-041-16/+80
* mention that TLS_method(3) also supports TLSv1.3;schwarze2020-06-041-3/+3
* Collapse the x509v3 directory into x509.jsing2020-06-0438-47/+44
* new manual page PKCS7_add_attribute(3);schwarze2020-06-047-12/+201
* Properly document PKCS7_final(3), which was already mentionedschwarze2020-06-0310-32/+263
* Remove const modifier in return type of tls13_handshake_active_state()tb2020-06-021-3/+3
* distracting whitespacetb2020-06-021-5/+5
* Split the handling of post handshake handshake messages into itstb2020-06-011-55/+44
* Remove expired certificate, ok tb@sthen2020-06-011-53/+1