OpenBSD CVS

src/lib/libssl/


Click on a directory to enter that directory. Click on a file to display its revision history and to get a chance to display diffs between revisions.

Current directory: [local] / src / lib / libssl

Current tag: OPENBSD_7_0


File Rev. Age Author Last log entry
[BACK] Parent Directory        
[DIR] crypto/        
[DIR] crypto-patent/        
[DIR] doc/        
[DIR] hidden/        
[DIR] man/        
[DIR] src/        
[DIR] ssl/        
[DIR] ssl-patent/        
[DIR] ssleay/        
[DIR] test/        
[TXT] LICENSE  1.12   9 years  deraadt   Remove the commentary about the majority of this code being under 'BSD-style Ope...
[TXT] Makefile  1.71   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] Symbols.list  1.34   2 years  tb   Update Symbols.list after API additions
[TXT] bio_ssl.c  1.31   2 years  jsing   Merge SSL_METHOD_INTERNAL into SSL_METHOD. Now that SSL_METHOD is opaque and in...
[TXT] bs_ber.c  1.11   3 years  jsing   Fix formatting of multi-line license comment per style(9).
[TXT] bs_cbb.c  1.26   3 years  jsing   Fix formatting of multi-line license comment per style(9).
[TXT] bs_cbs.c  1.20   3 years  jsing   Fix formatting of multi-line license comment per style(9).
[TXT] bytestring.h  1.19   3 years  jsing   Fix formatting of multi-line license comment per style(9).
[TXT] d1_both.c  1.78   2 years  jsing   Change dtls1_get_message_header() to take a CBS. The callers know the actual le...
[TXT] d1_lib.c  1.59   2 years  jsing   Replace DTLS r_epoch with the read epoch from the TLSv1.2 record layer. ok inog...
[TXT] d1_pkt.c  1.112   2 years  jsing   Improve DTLS hello request handling code. Rather than manually checking multipl...
[TXT] d1_srtp.c  1.29   2 years  landry   add AES-GCM constants from RFC 7714 for SRTP SRTP_AEAD_AES_128_GCM/SRTP_AEAD_AE...
[TXT] dtls1.h  1.27   3 years  jsing   Move DTLS structs/definitions/prototypes to dtls_locl.h. Now that the DTLS stru...
[TXT] generate_pkgconfig.sh  1.10   2 years  inoguchi   Fix pkg-config .pc files with LibreSSL In libssl.pc, Libs: should not have '-lc...
[TXT] pqueue.c  1.5   9 years  deraadt   tags as requested by miod and tedu
[TXT] pqueue.h  1.4   7 years  guenther   Add an explict list of exported symbols with just the functions declared in the ...
[TXT] s3_cbc.c  1.24   3 years  jsing   Make local header inclusion consistent. Consistently include local headers in t...
[TXT] s3_lib.c  1.215   2 years  tb   Prepare to provide SSL_get_tlsext_status_type() Needed for nginx-lua to build w...
[TXT] shlib_version  1.89   2 years  tb   bump major after symbol addition and struct removal, struct visibility changes
[TXT] srtp.h  1.7   2 years  landry   add AES-GCM constants from RFC 7714 for SRTP SRTP_AEAD_AES_128_GCM/SRTP_AEAD_AE...
[TXT] ssl.h  1.209   2 years  inoguchi   Avoid typedef redefinition "typedef struct ssl_st SSL;" is defined in ossl_typ....
[TXT] ssl2.h  1.12   9 years  jsing   Remove trailing whitespace.
[TXT] ssl23.h  1.4   9 years  jsing   Remove trailing whitespace.
[TXT] ssl3.h  1.57   2 years  tb   Remove SSL3_RECORD and SSL3_BUFFER with/ok jsing
[TXT] ssl_asn1.c  1.59   3 years  jsing   Make local header inclusion consistent. Consistently include local headers in t...
[TXT] ssl_both.c  1.35   2 years  jsing   Use SSL3_HM_HEADER_LENGTH instead of the magic number 4. ok beck@
[TXT] ssl_cert.c  1.83   2 years  jsing   Indent all labels with a single space. This ensures that diff reports the corre...
[TXT] ssl_ciph.c  1.124   2 years  jsing   Do a first pass clean up of SSL_METHOD. The num_ciphers, get_cipher_by_char and...
[TXT] ssl_ciphers.c  1.11   3 years  jsing   Remove ssl_downgrade_max_version(). Now that we store our maximum TLS version a...
[TXT] ssl_clnt.c  1.111   2 years  jsing   Ensure that a server hello does not have trailing data. Found by tlsfuzzer. ok...
[TXT] ssl_err.c  1.39   2 years  tb   Do not ignore SSL_TLSEXT_ERR_FATAL from the ALPN callback As reported by Jeremy...
[TXT] ssl_init.c  1.2   6 years  jsing   Add missing $OpenBSD$.
[TXT] ssl_kex.c  1.2   4 years  jsing   Expose the peer ephemeral public key used for TLSv1.3 key exchange. SSL_get_ser...
[TXT] ssl_lib.c  1.268   2 years  tb   Prepare to provide SSL_CTX_get0_privatekey() ok beck
[TXT] ssl_methods.c  1.28   2 years  jsing   Dedup dtls1_dispatch_alert()/ssl3_dispatch_alert(). The code for dtls1_dispatch...
[TXT] ssl_packet.c  1.12   2 years  jsing   Merge SSL_METHOD_INTERNAL into SSL_METHOD. Now that SSL_METHOD is opaque and in...
[TXT] ssl_pkt.c  1.50   2 years  jsing   Clean up and simplify info and msg callbacks. The info and msg callbacks result...
[TXT] ssl_rsa.c  1.34   2 years  jsing   Indent all labels with a single space. This ensures that diff reports the corre...
[TXT] ssl_sess.c  1.105   2 years  tb   Provide SSL_SESSION_is_resumable and SSL_set_psk_use_session_callback stubs ok ...
[TXT] ssl_sigalgs.c  1.37   2 years  jsing   Pull up and dedup the TLS version check in ssl_sigalg_pkey_ok(). Suggested by t...
[TXT] ssl_sigalgs.h  1.23   2 years  jsing   Make various sigalg functions static now that they're only used internally.
[TXT] ssl_srvr.c  1.119   2 years  jsing   Ensure that a client hello does not have trailing data. Found by tlsfuzzer. ok...
[TXT] ssl_stat.c  1.17   2 years  jsing   Add SSL_AD_MISSING_EXTENSION. This is an alert that was added in TLSv1.3 - we a...
[TXT] ssl_tlsext.c  1.99   2 years  tb   Do not ignore SSL_TLSEXT_ERR_FATAL from the ALPN callback As reported by Jeremy...
[TXT] ssl_tlsext.h  1.26   3 years  guenther   Constipate ssl3_ciphers and tls1[23]_sigalgs*, pushing them into .data.rel.ro an...
[TXT] ssl_transcript.c  1.5   3 years  jsing   Make local header inclusion consistent. Consistently include local headers in t...
[TXT] ssl_txt.c  1.29   2 years  jsing   Indent all labels with a single space. This ensures that diff reports the corre...
[TXT] ssl_versions.c  1.20   2 years  jsing   Merge SSL_METHOD_INTERNAL into SSL_METHOD. Now that SSL_METHOD is opaque and in...
[TXT] t1_enc.c  1.151   2 years  jsing   Merge SSL_METHOD_INTERNAL into SSL_METHOD. Now that SSL_METHOD is opaque and in...
[TXT] t1_lib.c  1.182   2 years  jsing   Merge SSL_METHOD_INTERNAL into SSL_METHOD. Now that SSL_METHOD is opaque and in...
[TXT] tls1.h  1.49   2 years  tb   Expose SSL_get_tlext_status_type() in tls1.h ok beck jsing
[TXT] tls12_key_schedule.c  1.1   3 years  jsing   Rewrite TLSv1.2 key block handling. For TLSv1.2 a single key block is generated...
[TXT] tls12_lib.c  1.3   3 years  jsing   Harden tls12_finished_verify_data() by checking master key length. Require mast...
[TXT] tls12_record_layer.c  1.34   2 years  jsing   Replace DTLS r_epoch with the read epoch from the TLSv1.2 record layer. ok inog...
[TXT] tls13_client.c  1.86   2 years  jsing   Provide a ssl_sigalg_for_peer() function and use in the TLSv1.3 code. Provide a...
[TXT] tls13_error.c  1.1   4 years  jsing   Provide an error framework for use with the TLSv1.3 code. This is based on the ...
[TXT] tls13_handshake.c  1.70   2 years  jsing   Implement flushing for TLSv1.3 handshakes. When we finish sending a flight of r...
[TXT] tls13_handshake.h  1.5   4 years  jsing   Improve TLSv1.3 state machine for HelloRetryRequest handling. The state machine...
[TXT] tls13_handshake_msg.c  1.3   3 years  jsing   Avoid pulling ssl_locl.h into self-contained code.
[TXT] tls13_internal.h  1.94   2 years  jsing   Implement flushing for TLSv1.3 handshakes. When we finish sending a flight of r...
[TXT] tls13_key_schedule.c  1.14   3 years  tb   Avoid local variable in tls13_secret_init(). suggested by jsing
[TXT] tls13_legacy.c  1.31   2 years  jsing   Implement flushing for TLSv1.3 handshakes. When we finish sending a flight of r...
[TXT] tls13_lib.c  1.62   2 years  jsing   Implement flushing for TLSv1.3 handshakes. When we finish sending a flight of r...
[TXT] tls13_record.c  1.8   3 years  jsing   Avoid pulling ssl_locl.h into self-contained code.
[TXT] tls13_record.h  1.4   3 years  jsing   Avoid including tls13_internal.h in tls13_record.h. While the implementation ne...
[TXT] tls13_record_layer.c  1.64   2 years  jsing   Implement flushing for TLSv1.3 handshakes. When we finish sending a flight of r...
[TXT] tls13_server.c  1.84   2 years  jsing   Merge SSL_METHOD_INTERNAL into SSL_METHOD. Now that SSL_METHOD is opaque and in...
[TXT] tls_content.c  1.1   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] tls_content.h  1.1   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] dtls_locl.h (in the Attic) [Hide]  1.7   2 years  jsing   Change dtls1_get_message_header() to take a CBS. The callers know the actual le...
[TXT] ssl_algs.c (in the Attic) [Hide]  1.29   3 years  jsing   Explicitly include <openssl/opensslconf.h> in files using OPENSSL_NO_* Where a ...
[TXT] ssl_locl.h (in the Attic) [Hide]  1.358   2 years  jsing   Clean up and simplify info and msg callbacks. The info and msg callbacks result...
[TXT] tls13_buffer.c (in the Attic) [Hide]  1.5   3 years  jsing   Avoid pulling ssl_locl.h into self-contained code.
[TXT] tls13_key_share.c (in the Attic) [Hide]  1.6   4 years  jsing   Expose the peer ephemeral public key used for TLSv1.3 key exchange. SSL_get_ser...