OpenBSD CVS

src/lib/libssl/


Click on a directory to enter that directory. Click on a file to display its revision history and to get a chance to display diffs between revisions.

Current directory: [local] / src / lib / libssl

Current tag: OPENBSD_6_8


File Rev. Age Author Last log entry
[BACK] Parent Directory        
[DIR] crypto/        
[DIR] crypto-patent/        
[DIR] doc/        
[DIR] hidden/        
[DIR] man/        
[DIR] src/        
[DIR] ssl/        
[DIR] ssl-patent/        
[DIR] ssleay/        
[DIR] test/        
[TXT] LICENSE  1.12   9 years  deraadt   Remove the commentary about the majority of this code being under 'BSD-style Ope...
[TXT] Makefile  1.67   3 years  jsing   Start replacing the existing TLSv1.2 record layer. This takes the same design/a...
[TXT] Symbols.list  1.27   5 years  jsing   Provide SSL chain/cert chain APIs. These allow for chains to be managed on a pe...
[TXT] bio_ssl.c  1.29   5 years  tb   Let SSL_copy_session_id() return an int for error checking. Accordingly, add so...
[TXT] bs_ber.c  1.9   7 years  jsing   Avoid signed vs unsigned warnings from clang by adding two casts, slightly rewri...
[TXT] bs_cbb.c  1.23   3 years  jsing   Avoid memset() before memcpy() for CBB_add_bytes(). CBB_add_bytes() calls CBB_a...
[TXT] bs_cbs.c  1.18   5 years  beck   assert.h is often misused. It should not be used in a library ok bcook@ jsing@
[TXT] bytestring.h  1.17   5 years  jsing   Provide CBB_add_u32(), as needed for an upcoming conversion. ok tb@
[TXT] d1_both.c  1.60.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] d1_lib.c  1.50   3 years  jsing   Call dtls1_hm_fragment_free() from dtls1_drain_fragments() Currently dtls1_drai...
[TXT] d1_pkt.c  1.82   3 years  jsing   Release read and write buffers using freezero(). Provide a ssl3_release_buffer(...
[TXT] d1_srtp.c  1.24   4 years  tb   Consistently spell 'unsigned' as 'unsigned int', as style(9) seems to prefer tha...
[TXT] dtls1.h  1.23   4 years  jsing   Use internal versions of SSL3_BUFFER, SSL3_RECORD and DTLS1_RECORD_DATA. SSL3_B...
[TXT] generate_pkgconfig.sh  1.9   7 years  beck   Make tree build again
[TXT] pqueue.c  1.5   10 years  deraadt   tags as requested by miod and tedu
[TXT] pqueue.h  1.4   7 years  guenther   Add an explict list of exported symbols with just the functions declared in the ...
[TXT] s3_cbc.c  1.22   3 years  tb   We inherited the constant time CBC padding removal from BoringSSL, but missed a ...
[TXT] s3_lib.c  1.198.4.1   3 years  tb   Don't leave stale sequence numbers behind in ssl3_clear() A TLS client doing se...
[TXT] shlib_version  1.86   4 years  jsing   Bump libcrypto, libssl and libtls minors due to symbol additions.
[TXT] srtp.h  1.6   8 years  jsing   Remove duplicate prototype for SSL_get_selected_srtp_profile(). From Aaron Burg...
[TXT] ssl.h  1.178   3 years  tb   Add guards around SSL_get0_peername that were accidentally omitted.
[TXT] ssl2.h  1.12   9 years  jsing   Remove trailing whitespace.
[TXT] ssl23.h  1.4   9 years  jsing   Remove trailing whitespace.
[TXT] ssl3.h  1.51   4 years  jsing   Use IANA allocated GOST ClientCertificateTypes. IANA has allocated numbers for ...
[TXT] ssl_asn1.c  1.57   5 years  jsing   Simplify new session ticket encoding/generation. The original code did a crazy ...
[TXT] ssl_both.c  1.20.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] ssl_cert.c  1.78   4 years  jsing   Handle GOST in ssl_cert_dup(). Add missing case entry for SSL_PKEY_GOST01. Dif...
[TXT] ssl_ciph.c  1.119   3 years  jsing   Implement SSL_{CTX_,}set_ciphersuites(). OpenSSL added a separate API for confi...
[TXT] ssl_ciphers.c  1.9   3 years  schwarze   Do not destroy an existing cipher list when ssl_parse_ciphersuites() fails, to m...
[TXT] ssl_clnt.c  1.73   3 years  jsing   Simplify the cleanup of init_buf via a ssl3_release_init_buffer() function. ok ...
[TXT] ssl_err.c  1.37   4 years  jsing   Provide SSL_R_UNKNOWN. This allows us to indicate that the cause of the failure...
[TXT] ssl_init.c  1.2   6 years  jsing   Add missing $OpenBSD$.
[TXT] ssl_kex.c  1.2   4 years  jsing   Expose the peer ephemeral public key used for TLSv1.3 key exchange. SSL_get_ser...
[TXT] ssl_lib.c  1.234.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] ssl_methods.c  1.16   3 years  jsing   Simplify SSL method lookups. There are three places where we call tls1_get_{cli...
[TXT] ssl_packet.c  1.8   5 years  jsing   Clean up and simplify the handshake transcript code. This provides a cleaner, s...
[TXT] ssl_pkt.c  1.31   3 years  jsing   Start replacing the existing TLSv1.2 record layer. This takes the same design/a...
[TXT] ssl_rsa.c  1.31   5 years  jsing   Rework ssl_ctx_use_certificate_chain_bio() to use the CERT_PKEY chain. This mea...
[TXT] ssl_sess.c  1.100   3 years  tb   Prepare to provide SSL_SESSION_{set,get}_max_early_data() Since we do not suppo...
[TXT] ssl_sigalgs.c  1.21   4 years  beck   Forcibly ensure that only PSS may be used with RSA in TLS 1.3. This prevents us ...
[TXT] ssl_sigalgs.h  1.14   5 years  jsing   Strip out all of the pkey to sigalg and sigalg to pkey linkages. These are no l...
[TXT] ssl_srvr.c  1.85   3 years  jsing   Simplify the cleanup of init_buf via a ssl3_release_init_buffer() function. ok ...
[TXT] ssl_stat.c  1.14   7 years  beck   Move state from ssl->internal to the handshake structure. while we are at it, co...
[TXT] ssl_tlsext.c  1.82   3 years  inoguchi   Set alpn_selected_len = 0 when alpn_selected is NULL ok jsing@ tb@
[TXT] ssl_tlsext.h  1.25   3 years  tb   Make the message type available to the extension functions Some TLS extensions ...
[TXT] ssl_transcript.c  1.2   4 years  jsing   Provide tls1_transcript_unfreeze() to avoid the need for manual flags mangling. ...
[TXT] ssl_txt.c  1.28   7 years  beck   Change SSLerror() back to taking two args, with the first one being an SSL *. Ma...
[TXT] ssl_versions.c  1.6   4 years  jsing   Replace ssl_max_server_version() with ssl_downgrade_max_version() Replace the o...
[TXT] t1_enc.c  1.123   3 years  jsing   Start replacing the existing TLSv1.2 record layer. This takes the same design/a...
[TXT] t1_lib.c  1.176   3 years  tb   Simplify tls1_set_ec_id() a bit Use more descriptive variable names, explain wh...
[TXT] tls1.h  1.41   4 years  jsing   Use IANA allocated GOST ClientCertificateTypes. IANA has allocated numbers for ...
[TXT] tls12_record_layer.c  1.4   3 years  jsing   Group seal record functions together. No functional change.
[TXT] tls13_client.c  1.67   3 years  jsing   Remove cipher_list_by_id. When parsing a cipher string, a cipher list is create...
[TXT] tls13_error.c  1.1   4 years  jsing   Provide an error framework for use with the TLSv1.3 code. This is based on the ...
[TXT] tls13_handshake.c  1.64   3 years  tb   Add minimal info callback support for TLSv1.3 As abieber@ found the hard way, s...
[TXT] tls13_handshake.h  1.5   4 years  jsing   Improve TLSv1.3 state machine for HelloRetryRequest handling. The state machine...
[TXT] tls13_handshake_msg.c  1.2   4 years  beck   Add accessors to change the buffer in a handshake message. Needed for doing TLS ...
[TXT] tls13_internal.h  1.86.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] tls13_key_schedule.c  1.8.6.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] tls13_legacy.c  1.13.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] tls13_lib.c  1.54.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] tls13_record.c  1.6   4 years  jsing   Propagate record overflows to the record layer and alert. ok beck@ tb@
[TXT] tls13_record.h  1.3   5 years  jsing   Store the record version and make it available for use. While here correct an i...
[TXT] tls13_record_layer.c  1.53.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] tls13_server.c  1.61.4.1   3 years  tb   This is errata/6.8/013_libressl.patch.sig Various interoperability issues and m...
[TXT] d1_clnt.c (in the Attic) [Hide]  1.83   4 years  jsing   Remove the ssl_get_message function pointer from SSL_METHOD_INTERNAL. ssl_get_m...
[TXT] d1_srvr.c (in the Attic) [Hide]  1.95   5 years  jsing   Consolidate all of the SSL method structs/functions into a single file. Discuss...
[TXT] ssl_algs.c (in the Attic) [Hide]  1.28   5 years  jsing   Clean up the cipher/digest table mess. The original implementation allows for l...
[TXT] ssl_locl.h (in the Attic) [Hide]  1.295   3 years  jsing   Simplify the cleanup of init_buf via a ssl3_release_init_buffer() function. ok ...
[TXT] tls13_buffer.c (in the Attic) [Hide]  1.3   4 years  jsing   Add a return value check to tls13_buffer_extend(). In the unlikely event that t...
[TXT] tls13_key_share.c (in the Attic) [Hide]  1.6   4 years  jsing   Expose the peer ephemeral public key used for TLSv1.3 key exchange. SSL_get_ser...