OpenBSD CVS

src/lib/libssl/


Click on a directory to enter that directory. Click on a file to display its revision history and to get a chance to display diffs between revisions.

Current directory: [local] / src / lib / libssl

Current tag: OPENBSD_7_2


File Rev. Age Author Last log entry
[BACK] Parent Directory        
[DIR] crypto/        
[DIR] crypto-patent/        
[DIR] doc/        
[DIR] hidden/        
[DIR] man/        
[DIR] src/        
[DIR] ssl/        
[DIR] ssl-patent/        
[DIR] ssleay/        
[DIR] test/        
[TXT] LICENSE  1.12   9 years  deraadt   Remove the commentary about the majority of this code being under 'BSD-style Ope...
[TXT] Makefile  1.77   21 months  jsing   Deduplicate peer certificate chain processing code. Rather than reimplement thi...
[TXT] Symbols.list  1.38   20 months  tb   Update Symbols.list ok jsing
[TXT] bio_ssl.c  1.33   2 years  tb   Use the correct type for ssl_callback_ctrl()
[TXT] bs_ber.c  1.11   3 years  jsing   Fix formatting of multi-line license comment per style(9).
[TXT] bs_cbb.c  1.28   23 months  tb   Make CBB_finish() fail if *out_data is not NULL Contrary to CBS_stow(), CBB_fin...
[TXT] bs_cbs.c  1.24   2 years  jsing   Provide various CBS_peek_* functions. These will be used in libcrypto. With in...
[TXT] bytestring.h  1.23   2 years  jsing   Provide CBB_add_u64() Prompted by and ok tb@
[TXT] d1_both.c  1.81   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] d1_lib.c  1.61   2 years  jsing   Fold DTLS1_STATE_INTERNAL into DTLS1_STATE. Now that DTLS1_STATE is opaque, fol...
[TXT] d1_pkt.c  1.123   2 years  jsing   Clean up {dtls1,ssl3}_read_bytes() Now that {dtls1,ssl3}_read_bytes() have been...
[TXT] d1_srtp.c  1.30   2 years  inoguchi   Error check for sk_push in libssl CID 24838 comment and ok tb@
[TXT] dtls1.h  1.27   3 years  jsing   Move DTLS structs/definitions/prototypes to dtls_locl.h. Now that the DTLS stru...
[TXT] generate_pkgconfig.sh  1.11   2 years  tb   Bump libressl's version in pkgconfig to 2.0.0 LibreSSL's pc files effectively h...
[TXT] pqueue.c  1.5   10 years  deraadt   tags as requested by miod and tedu
[TXT] pqueue.h  1.4   7 years  guenther   Add an explict list of exported symbols with just the functions declared in the ...
[TXT] s3_cbc.c  1.25   2 years  tb   Convert s3_cbc.c to opaque EVP_MD_CTX. ok inoguchi jsing
[TXT] s3_lib.c  1.238.2.1   12 months  tb   Add missing pointer invalidation ok tb from jcs This is errata/7.2/026_ssl.pat...
[TXT] shlib_version  1.93   20 months  tb   Crank major after symbol addition and libcrypto major bump
[TXT] srtp.h  1.7   3 years  landry   add AES-GCM constants from RFC 7714 for SRTP SRTP_AEAD_AES_128_GCM/SRTP_AEAD_AE...
[TXT] ssl.h  1.229   20 months  tb   Expose SSL_get_share_{group,curve}() and related #defines ok jsing
[TXT] ssl2.h  1.12   9 years  jsing   Remove trailing whitespace.
[TXT] ssl23.h  1.4   9 years  jsing   Remove trailing whitespace.
[TXT] ssl3.h  1.57   2 years  tb   Remove SSL3_RECORD and SSL3_BUFFER with/ok jsing
[TXT] ssl_asn1.c  1.65   2 years  tb   Simplify another CBS_write_bytes() call in d2i_SSL_SESSION() ok jsing
[TXT] ssl_both.c  1.42   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_cert.c  1.103   23 months  tb   Unifdef LIBRESSL_HAS_SECURITY_LEVEL and remove some workarounds that are no long...
[TXT] ssl_ciph.c  1.134   21 months  millert   ssl_cipher_process_rulestr: return early if a cipher command is invalid This is ...
[TXT] ssl_ciphers.c  1.15   23 months  tb   Stop using ssl{_ctx,}_security() outside of ssl_seclevel.c The API is ugly and ...
[TXT] ssl_clnt.c  1.153   21 months  jsing   Deduplicate peer certificate chain processing code. Rather than reimplement thi...
[TXT] ssl_err.c  1.44   21 months  jsing   Provide and use QUIC specific error reasons. ok tb@
[TXT] ssl_init.c  1.2   6 years  jsing   Add missing $OpenBSD$.
[TXT] ssl_kex.c  1.10   2 years  tb   Convert ssl_kex.c to opaque DH Stop reaching into DH internals and use the new ...
[TXT] ssl_lib.c  1.305   21 months  jsing   Provide a version of ssl_msg_callback() that takes a CBS. Use this from the TLS...
[TXT] ssl_methods.c  1.28   2 years  jsing   Dedup dtls1_dispatch_alert()/ssl3_dispatch_alert(). The code for dtls1_dispatch...
[TXT] ssl_packet.c  1.13   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_pkt.c  1.60   20 months  jsing   Use CBS when procesing a CCS message in the legacy stack. ok tb@
[TXT] ssl_rsa.c  1.48   21 months  tb   Recommit -r1.45 but without error checking EVP_PKEY_copy_parameters() EVP_PKEY_...
[TXT] ssl_seclevel.c  1.25   21 months  tb   Provide ssl_security_shared_group() Refactor ssl_security_supported_group() int...
[TXT] ssl_sess.c  1.117   21 months  jsing   Deduplicate peer certificate chain processing code. Rather than reimplement thi...
[TXT] ssl_sigalgs.c  1.47   23 months  tb   Stop using ssl{_ctx,}_security() outside of ssl_seclevel.c The API is ugly and ...
[TXT] ssl_sigalgs.h  1.26   23 months  tb   Rename uses 'curve' to 'group' and rework tls1 group API. This reworks various ...
[TXT] ssl_srvr.c  1.149   21 months  jsing   Deduplicate peer certificate chain processing code. Rather than reimplement thi...
[TXT] ssl_stat.c  1.18   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] ssl_tlsext.c  1.129   21 months  tb   Avoid shadowing the cbs function parameter in tlsext_alpn_server_parse() ok jsi...
[TXT] ssl_tlsext.h  1.32   22 months  tb   Make tlsext_*_{build,needs,parse}() functions static None of these functions ar...
[TXT] ssl_transcript.c  1.8   22 months  jsing   Convert TLS transcript from BUF_MEM to tls_buffer. ok beck@ tb@
[TXT] ssl_txt.c  1.35   2 years  tb   Change the loop index from an unsigned int to size_t now that all upper bounds a...
[TXT] ssl_versions.c  1.24   20 months  jsing   Enforce the minimum TLS version requirement for QUIC. ok tb@
[TXT] t1_enc.c  1.154   2 years  jsing   Bye bye S3I. S3I has served us well, however now that libssl is fully opaque it...
[TXT] t1_lib.c  1.195   21 months  tb   Refactor tls1_get_supported_group() This splits tls1_get_supported_group() into...
[TXT] tls1.h  1.56   22 months  jsing   Correct value for TLSEXT_TYPE_quic_transport_parameters Use the correct value f...
[TXT] tls12_key_schedule.c  1.1   3 years  jsing   Rewrite TLSv1.2 key block handling. For TLSv1.2 a single key block is generated...
[TXT] tls12_lib.c  1.5   2 years  tb   The master_key_length can no longer be < 0 ok jsing
[TXT] tls12_record_layer.c  1.36   2 years  tb   Convert the new record layers to opaque EVP_AEAD_CTX ok jsing
[TXT] tls13_client.c  1.99   20 months  jsing   Only permit CCS messages if requesting middlebox compatibility mode. Currently ...
[TXT] tls13_error.c  1.1   4 years  jsing   Provide an error framework for use with the TLSv1.3 code. This is based on the ...
[TXT] tls13_handshake.c  1.71   2 years  tb   Drop unused KeyUpdate from debug printf The handshake state machine does not ha...
[TXT] tls13_handshake.h  1.5   4 years  jsing   Improve TLSv1.3 state machine for HelloRetryRequest handling. The state machine...
[TXT] tls13_handshake_msg.c  1.6   22 months  jsing   Add read and write support to tls_buffer. tls_buffer was original created for a...
[TXT] tls13_internal.h  1.101   22 months  jsing   Provide record layer callbacks for QUIC. QUIC uses TLS to complete the handshak...
[TXT] tls13_key_schedule.c  1.15   23 months  tb   Initialize hkdf_label to NULL. Needed for an upcoming diff adding a NULL check ...
[TXT] tls13_legacy.c  1.38   22 months  jsing   Pass SSL pointer to tls13_ctx_new(). struct tls13_ctx already knows about SSL's...
[TXT] tls13_lib.c  1.71   21 months  jsing   Provide a version of ssl_msg_callback() that takes a CBS. Use this from the TLS...
[TXT] tls13_quic.c  1.6   21 months  tb   Plug leak of BIO in tls13_quic_init() If rbio and wbio are the same, SSL_free()...
[TXT] tls13_record.c  1.10   22 months  jsing   Add read and write support to tls_buffer. tls_buffer was original created for a...
[TXT] tls13_record.h  1.5   2 years  jsing   Rename tls13_buffer to tls_buffer. This code will soon be used in the DTLSv1.2 ...
[TXT] tls13_record_layer.c  1.71   20 months  jsing   Ensure there is no trailing data for a CCS received by the TLSv1.3 stack. ok tb...
[TXT] tls13_server.c  1.103   20 months  jsing   Allow TLSv1.3 clients to send CCS without middlebox compatibility mode. While R...
[TXT] tls_buffer.c  1.3   22 months  jsing   Add read and write support to tls_buffer. tls_buffer was original created for a...
[TXT] tls_content.c  1.1   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] tls_content.h  1.1   2 years  jsing   Factor out the TLSv1.3 code that handles content from TLS records. Currently, t...
[TXT] tls_internal.h  1.9   22 months  jsing   Provide record layer callbacks for QUIC. QUIC uses TLS to complete the handshak...
[TXT] tls_key_share.c  1.7   23 months  tb   Rename uses 'curve' to 'group' and rework tls1 group API. This reworks various ...
[TXT] tls_lib.c  1.2   21 months  tb   zap a tab
[TXT] dtls_locl.h (in the Attic) [Hide]  1.10   2 years  jsing   Remove unused fields from struct dtls1_retransmit_state.
[TXT] ssl_algs.c (in the Attic) [Hide]  1.30   2 years  tb   Garbage collect last use of EVP_ecdsa() ok inoguchi jsing
[TXT] ssl_locl.h (in the Attic) [Hide]  1.425   21 months  jsing   Provide a version of ssl_msg_callback() that takes a CBS. Use this from the TLS...