OpenBSD CVS

src/lib/libssl/


Click on a directory to enter that directory. Click on a file to display its revision history and to get a chance to display diffs between revisions.

Current directory: [local] / src / lib / libssl

Current tag: OPENBSD_6_6


File Rev. Age Author Last log entry
[BACK] Parent Directory        
[DIR] crypto/        
[DIR] crypto-patent/        
[DIR] doc/        
[DIR] hidden/        
[DIR] man/        
[DIR] src/        
[DIR] ssl/        
[DIR] ssl-patent/        
[DIR] ssleay/        
[DIR] test/        
[TXT] LICENSE  1.12   9 years  deraadt   Remove the commentary about the majority of this code being under 'BSD-style Ope...
[TXT] Makefile  1.56   5 years  jsing   Rename the file that contains the transcript handling code. ok inoguchi@ tb@
[TXT] Symbols.list  1.27   5 years  jsing   Provide SSL chain/cert chain APIs. These allow for chains to be managed on a pe...
[TXT] bio_ssl.c  1.29   5 years  tb   Let SSL_copy_session_id() return an int for error checking. Accordingly, add so...
[TXT] bs_ber.c  1.9   7 years  jsing   Avoid signed vs unsigned warnings from clang by adding two casts, slightly rewri...
[TXT] bs_cbb.c  1.20   5 years  beck   assert.h is often misused. It should not be used in a library ok bcook@ jsing@
[TXT] bs_cbs.c  1.18   5 years  beck   assert.h is often misused. It should not be used in a library ok bcook@ jsing@
[TXT] bytestring.h  1.17   5 years  jsing   Provide CBB_add_u32(), as needed for an upcoming conversion. ok tb@
[TXT] d1_both.c  1.57   5 years  phessler   "non-existant" is one of those words that don't exist, so use "non-existent" ins...
[TXT] d1_lib.c  1.42   7 years  jsing   Use freezero() for the internal opaque structures, instead of the current explic...
[TXT] d1_pkt.c  1.66   5 years  tb   Send SSL_AD_DECODE alerts in the case of a bad hello request or an invalid chang...
[TXT] d1_srtp.c  1.23   5 years  tb   Avoid leak: free existing SRTP connection profiles before setting it. From Ben ...
[TXT] dtls1.h  1.22   5 years  jsing   unifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE. This code has been rotting since 20...
[TXT] generate_pkgconfig.sh  1.9   7 years  beck   Make tree build again
[TXT] pqueue.c  1.5   9 years  deraadt   tags as requested by miod and tedu
[TXT] pqueue.h  1.4   7 years  guenther   Add an explict list of exported symbols with just the functions declared in the ...
[TXT] s3_cbc.c  1.17   5 years  jsing   Remove now unused code for EVP_CIPH_FLAG_AEAD_CIPHER and EVP_CIPH_GCM_MODE. ok ...
[TXT] s3_lib.c  1.187   4 years  jsing   Use a valid curve when constructing an EC_KEY that looks like X25519. The recen...
[TXT] shlib_version  1.84   4 years  gilles   provide getters and setters for the RSA_METHOD interface ok tb@, jsing@, sthen@...
[TXT] srtp.h  1.6   8 years  jsing   Remove duplicate prototype for SSL_get_selected_srtp_profile(). From Aaron Burg...
[TXT] ssl.h  1.166   5 years  jsing   Provide SSL chain/cert chain APIs. These allow for chains to be managed on a pe...
[TXT] ssl2.h  1.12   9 years  jsing   Remove trailing whitespace.
[TXT] ssl23.h  1.4   9 years  jsing   Remove trailing whitespace.
[TXT] ssl3.h  1.49   5 years  jsing   Clean up and simplify the handshake transcript code. This provides a cleaner, s...
[TXT] ssl_asn1.c  1.57   5 years  jsing   Simplify new session ticket encoding/generation. The original code did a crazy ...
[TXT] ssl_both.c  1.15   5 years  jsing   Rework ssl3_output_cert_chain() to take a CERT_PKEY and consider chains. We wil...
[TXT] ssl_cert.c  1.76   5 years  bcook   s3 is never NULL since s2 (formerly used for SSLv2) does not exist, so there is ...
[TXT] ssl_ciph.c  1.108   5 years  jsing   Clean up the cipher/digest table mess. The original implementation allows for l...
[TXT] ssl_ciphers.c  1.3   5 years  bcook   s3 is never NULL since s2 (formerly used for SSLv2) does not exist, so there is ...
[TXT] ssl_clnt.c  1.61   5 years  jsing   Clean up and simplify the client verify code: - Be consistent with _len naming....
[TXT] ssl_err.c  1.36   6 years  tb   Provide SSL_SESSION_set1_id() ok jsing
[TXT] ssl_init.c  1.2   6 years  jsing   Add missing $OpenBSD$.
[TXT] ssl_lib.c  1.205   5 years  bcook   s3 is never NULL since s2 (formerly used for SSLv2) does not exist, so there is ...
[TXT] ssl_methods.c  1.4   5 years  jsing   Provide version agnostic DTLS methods. ok tb@
[TXT] ssl_packet.c  1.8   5 years  jsing   Clean up and simplify the handshake transcript code. This provides a cleaner, s...
[TXT] ssl_pkt.c  1.16   5 years  jsing   Revert TLS1_get{,_client}_version simplification because DTLS.
[TXT] ssl_rsa.c  1.31   5 years  jsing   Rework ssl_ctx_use_certificate_chain_bio() to use the CERT_PKEY chain. This mea...
[TXT] ssl_sess.c  1.85   5 years  jsing   Pass the session ID down to the session/ticket handling code as a CBS. Convert ...
[TXT] ssl_sigalgs.c  1.20   5 years  beck   branches: 1.20.8; Correct subtle bug in sigalgs, only care about curve_nid if w...
[TXT] ssl_sigalgs.h  1.14   5 years  jsing   Strip out all of the pkey to sigalg and sigalg to pkey linkages. These are no l...
[TXT] ssl_srvr.c  1.68   5 years  jsing   Pass the session ID down to the session/ticket handling code as a CBS. Convert ...
[TXT] ssl_stat.c  1.14   7 years  beck   Move state from ssl->internal to the handshake structure. while we are at it, co...
[TXT] ssl_tlsext.c  1.49   5 years  jsing   Relax parsing of TLS key share extensions on the server. The RFC does not requi...
[TXT] ssl_tlsext.h  1.21   5 years  beck   Add tls_extension_seen(), a utility to know if a particular extension has been s...
[TXT] ssl_transcript.c  1.1   5 years  jsing   Rename the file that contains the transcript handling code. ok inoguchi@ tb@
[TXT] ssl_txt.c  1.28   7 years  beck   Change SSLerror() back to taking two args, with the first one being an SSL *. Ma...
[TXT] ssl_versions.c  1.4   5 years  jsing   Include TLSv1.3 in version handling code. This is effectively a no-op, since mo...
[TXT] t1_enc.c  1.118   5 years  bcook   Remove unused pad check, which is handled by tls1_cbc_remove_padding() now. Fix...
[TXT] t1_lib.c  1.164   5 years  jsing   Use calloc/freezero when allocating and freeing the session ticket data. The de...
[TXT] tls1.h  1.39   5 years  jsing   Revert TLS1_get{,_client}_version simplification because DTLS.
[TXT] tls13_client.c  1.16   5 years  tb   By design, our state machine is a DAG contrary to the state machine in the spec....
[TXT] tls13_handshake.c  1.35   5 years  tb   By design, our state machine is a DAG contrary to the state machine in the spec....
[TXT] tls13_handshake.h  1.3   5 years  tb   By design, our state machine is a DAG contrary to the state machine in the spec....
[TXT] tls13_handshake_msg.c  1.1   5 years  jsing   Provide a handshake message handling implementation for TLS 1.3. It receives ha...
[TXT] tls13_internal.h  1.28   5 years  tb   By design, our state machine is a DAG contrary to the state machine in the spec....
[TXT] tls13_key_schedule.c  1.7   5 years  beck   NULL out mdctx to prevent possible double free introduced in version 1.4 Spotted...
[TXT] tls13_lib.c  1.11   5 years  jsing   Remove the alert level from the TLSv1.3 alert callback. In TLSv1.3 the alert le...
[TXT] tls13_record.c  1.3   5 years  jsing   Store the record version and make it available for use. While here correct an i...
[TXT] tls13_record.h  1.3   5 years  jsing   Store the record version and make it available for use. While here correct an i...
[TXT] tls13_record_layer.c  1.9   5 years  jsing   Remove the alert level from the TLSv1.3 alert callback. In TLSv1.3 the alert le...
[TXT] d1_clnt.c (in the Attic) [Hide]  1.82   5 years  jsing   Consolidate all of the SSL method structs/functions into a single file. Discuss...
[TXT] d1_enc.c (in the Attic) [Hide]  1.14   7 years  beck   move back read_hash and enc_read_ctx into ssl_st. wpa_supplicant and other perve...
[TXT] d1_srvr.c (in the Attic) [Hide]  1.95   5 years  jsing   Consolidate all of the SSL method structs/functions into a single file. Discuss...
[TXT] ssl_algs.c (in the Attic) [Hide]  1.28   5 years  jsing   Clean up the cipher/digest table mess. The original implementation allows for l...
[TXT] ssl_locl.h (in the Attic) [Hide]  1.247   5 years  jsing   Pass the session ID down to the session/ticket handling code as a CBS. Convert ...
[TXT] tls13_buffer.c (in the Attic) [Hide]  1.1   5 years  jsing   Provide an extensible buffer implementation that uses a read callback. The read...