OpenBSD CVS

src/lib/libssl/


Click on a directory to enter that directory. Click on a file to display its revision history and to get a chance to display diffs between revisions.

Current directory: [local] / src / lib / libssl

Current tag: OPENBSD_7_1


File Rev. Age Author Last log entry
[BACK] Parent Directory        
[DIR] crypto/        
[DIR] crypto-patent/        
[DIR] doc/        
[DIR] hidden/        
[DIR] man/        
[DIR] src/        
[DIR] ssl/        
[DIR] ssl-patent/        
[DIR] ssleay/        
[DIR] test/        
[TXT] LICENSE  1.12   9 years  deraadt   Remove the commentary about the majority of this code being under 'BSD-style Ope...
[TXT] Makefile  1.74   2 years  tb   bio_ssl.c needs to peek into bio_local.h
[TXT] Symbols.list  1.35   2 years  tb   Update Symbols.list to include API additions
[TXT] bio_ssl.c  1.33   2 years  tb   Use the correct type for ssl_callback_ctrl()
[TXT] bs_ber.c  1.11   3 years  jsing   Fix formatting of multi-line license comment per style(9).
[TXT] bs_cbb.c  1.27   2 years  jsing   Provide CBB_add_u64() Prompted by and ok tb@
[TXT] bs_cbs.c  1.24   2 years  jsing   Provide various CBS_peek_* functions. These will be used in libcrypto. With in...
[TXT] bytestring.h  1.23   2 years  jsing   Provide CBB_add_u64() Prompted by and ok tb@
[TXT] d1_both.c  1.81   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] d1_lib.c  1.61   2 years  jsing   Fold DTLS1_STATE_INTERNAL into DTLS1_STATE. Now that DTLS1_STATE is opaque, fol...
[TXT] d1_pkt.c  1.123   2 years  jsing   Clean up {dtls1,ssl3}_read_bytes() Now that {dtls1,ssl3}_read_bytes() have been...
[TXT] d1_srtp.c  1.30   2 years  inoguchi   Error check for sk_push in libssl CID 24838 comment and ok tb@
[TXT] dtls1.h  1.27   3 years  jsing   Move DTLS structs/definitions/prototypes to dtls_locl.h. Now that the DTLS stru...
[TXT] generate_pkgconfig.sh  1.11   2 years  tb   Bump libressl's version in pkgconfig to 2.0.0 LibreSSL's pc files effectively h...
[TXT] pqueue.c  1.5   10 years  deraadt   tags as requested by miod and tedu
[TXT] pqueue.h  1.4   7 years  guenther   Add an explict list of exported symbols with just the functions declared in the ...
[TXT] s3_cbc.c  1.25   2 years  tb   Convert s3_cbc.c to opaque EVP_MD_CTX. ok inoguchi jsing
[TXT] s3_lib.c  1.228   2 years  jsing   Clean up and simplify ssl3_renegotiate{,_check}() ok inoguchi@ tb@
[TXT] shlib_version  1.91   2 years  tb   bump libcrypto, libssl, libtls majors after struct visibility changes and Symbol...
[TXT] srtp.h  1.7   3 years  landry   add AES-GCM constants from RFC 7714 for SRTP SRTP_AEAD_AES_128_GCM/SRTP_AEAD_AE...
[TXT] ssl.h  1.215   2 years  tb   Unifdef LIBRESSL_NEW_API. Now that the library is bumped, this is no longer need...
[TXT] ssl2.h  1.12   9 years  jsing   Remove trailing whitespace.
[TXT] ssl23.h  1.4   9 years  jsing   Remove trailing whitespace.
[TXT] ssl3.h  1.57   2 years  tb   Remove SSL3_RECORD and SSL3_BUFFER with/ok jsing
[TXT] ssl_asn1.c  1.61   2 years  jsing   Rename 'peer' to 'peer_cert' in SSL_SESSION. The 'peer' member of SSL_SESSION i...
[TXT] ssl_both.c  1.42   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_cert.c  1.95   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_ciph.c  1.127   2 years  bket   Fix typo in comment OK tb@
[TXT] ssl_ciphers.c  1.13   2 years  tb   Switch TLSv1.3 cipher names from AEAD- to OpenSSL's TLS_ OpenSSL chose to break...
[TXT] ssl_clnt.c  1.141   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_err.c  1.40   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_init.c  1.2   6 years  jsing   Add missing $OpenBSD$.
[TXT] ssl_kex.c  1.10   2 years  tb   Convert ssl_kex.c to opaque DH Stop reaching into DH internals and use the new ...
[TXT] ssl_lib.c  1.290   2 years  jsing   Simplify SSL_do_handshake(). ok inoguchi@ tb@
[TXT] ssl_methods.c  1.28   2 years  jsing   Dedup dtls1_dispatch_alert()/ssl3_dispatch_alert(). The code for dtls1_dispatch...
[TXT] ssl_packet.c  1.13   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_pkt.c  1.58   2 years  jsing   Clean up {dtls1,ssl3}_read_bytes() Now that {dtls1,ssl3}_read_bytes() have been...
[TXT] ssl_rsa.c  1.39   2 years  jsing   Cleanup/simplify ssl_cert_type() Remove the X509 argument as it is unused - thi...
[TXT] ssl_sess.c  1.109   2 years  jsing   Remove peer_pkeys from SSL_SESSION. peer_pkeys comes from some world where peer...
[TXT] ssl_sigalgs.c  1.41   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_sigalgs.h  1.23   2 years  jsing   Make various sigalg functions static now that they're only used internally.
[TXT] ssl_srvr.c  1.141   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_stat.c  1.18   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_tlsext.c  1.110   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_tlsext.h  1.27   2 years  jsing   Improve SNI hostname validation. For some time now we've validated the hostname...
[TXT] ssl_transcript.c  1.7   2 years  jsing   Remove const from tls1_transcript_hash_value() This function populates the pass...
[TXT] ssl_txt.c  1.31   2 years  tb   Stop using BIO_s_file_inernal() in libssl. BIO_s_file_internal() should never h...
[TXT] ssl_versions.c  1.22   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] t1_enc.c  1.154   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] t1_lib.c  1.186   2 years  tb   Garbage collect the unused rv in tls1_check_ec_server_key() and convert to usual...
[TXT] tls1.h  1.51   2 years  tb   Switch TLSv1.3 cipher names from AEAD- to OpenSSL's TLS_ OpenSSL chose to break...
[TXT] tls12_key_schedule.c  1.1   3 years  jsing   Rewrite TLSv1.2 key block handling. For TLSv1.2 a single key block is generated...
[TXT] tls12_lib.c  1.4   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] tls12_record_layer.c  1.36   2 years  tb   Convert the new record layers to opaque EVP_AEAD_CTX ok jsing
[TXT] tls13_client.c  1.94   2 years  jsing   Cleanup/simplify ssl_cert_type() Remove the X509 argument as it is unused - thi...
[TXT] tls13_error.c  1.1   4 years  jsing   Provide an error framework for use with the TLSv1.3 code. This is based on the ...
[TXT] tls13_handshake.c  1.70   2 years  jsing   Implement flushing for TLSv1.3 handshakes. When we finish sending a flight of r...
[TXT] tls13_handshake.h  1.5   4 years  jsing   Improve TLSv1.3 state machine for HelloRetryRequest handling. The state machine...
[TXT] tls13_handshake_msg.c  1.4   2 years  jsing   Rename tls13_buffer to tls_buffer. This code will soon be used in the DTLSv1.2 ...
[TXT] tls13_internal.h  1.96   2 years  jsing   Rename tls13_key_share to tls_key_share. In preparation to use the key share co...
[TXT] tls13_key_schedule.c  1.14   3 years  tb   Avoid local variable in tls13_secret_init(). suggested by jsing
[TXT] tls13_legacy.c  1.37   2 years  jsing   Handle zero byte reads/writes that trigger handshakes in the TLSv1.3 stack. Wit...
[TXT] tls13_lib.c  1.63   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] tls13_record.c  1.9   2 years  jsing   Rename tls13_buffer to tls_buffer. This code will soon be used in the DTLSv1.2 ...
[TXT] tls13_record.h  1.5   2 years  jsing   Rename tls13_buffer to tls_buffer. This code will soon be used in the DTLSv1.2 ...
[TXT] tls13_record_layer.c  1.67   2 years  tb   Convert the new record layers to opaque EVP_AEAD_CTX ok jsing
[TXT] tls13_server.c  1.96   2 years  jsing   Cleanup/simplify ssl_cert_type() Remove the X509 argument as it is unused - thi...
[TXT] tls_buffer.c  1.1   2 years  jsing   Rename tls13_buffer to tls_buffer. This code will soon be used in the DTLSv1.2 ...
[TXT] tls_content.c  1.1   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] tls_content.h  1.1   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] tls_internal.h  1.5   2 years  jsing   Plumb decode errors through key share parsing code. Distinguish between decode ...
[TXT] tls_key_share.c  1.4   2 years  jsing   Plumb decode errors through key share parsing code. Distinguish between decode ...
[TXT] dtls_locl.h (in the Attic) [Hide]  1.10   2 years  jsing   Remove unused fields from struct dtls1_retransmit_state.
[TXT] ssl_algs.c (in the Attic) [Hide]  1.30   2 years  tb   Garbage collect last use of EVP_ecdsa() ok inoguchi jsing
[TXT] ssl_locl.h (in the Attic) [Hide]  1.388   2 years  jsing   Remove const from tls1_transcript_hash_value() This function populates the pass...