Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/ssl
AgeCommit message (Expand)Author
2021-02-13CleanupSteve Pfister
2016-10-20Update to chromium-stable commit 3cab5572b1fcf5a8f6018529dc30dc8d21b2a4bd.Martin Baulig
2016-10-18Make building tests optional with an ENABLE_TESTS symbolAlexander Köplinger
2016-05-18CMakeLists.txt: add new 'BORINGSSL_OBJECTS' variable containing the object file.Martin Baulig
2016-02-18Don't read uninitialised data for short session IDs.Adam Langley
2016-02-18Fix SSL_get_{read,write}_sequence.David Benjamin
2016-02-16Use initializer lists to specify cipher rule tests.David Benjamin
2016-02-12Don't cast |OPENSSL_malloc|/|OPENSSL_realloc| result.Brian Smith
2016-02-02Drop dh->q in bssl_shim when -use-sparse-dh-prime is passed.David Benjamin
2016-02-02Add EC_POINT_point2cbb.David Benjamin
2016-02-02Update references to the extended master secret draft.David Benjamin
2016-01-30Stop allowing SHA-224 in TLS 1.2.David Benjamin
2016-01-28Update draft-irtf-cfrg-curves-11 references to RFC 7748.David Benjamin
2016-01-28Use more C++11 features.David Benjamin
2016-01-28Add functions for accessing read_sequence and write_sequence.David Benjamin
2016-01-28Add SSL_CTX_set_retain_only_sha256_of_client_certs.David Benjamin
2016-01-28Align SSL_CTX_set1_tls_channel_id with SSL_set1_tls_channel_id.David Benjamin
2016-01-28Don't initialize enc_method before version negotiation.David Benjamin
2016-01-28Remove alert mapping machinery.David Benjamin
2016-01-28Replace enc_flags with normalized version checks.David Benjamin
2016-01-27Tweaks for node.jsAdam Langley
2016-01-27Add some tests to ensure we ignore bogus curves and ciphers.David Benjamin
2016-01-27Add a SSL_get_pending_cipher API.David Benjamin
2016-01-21Fix -Wformat-nonliteral violation in ssl_cipher.c.Brian Smith
2016-01-20Drop the silly 'ECDH_' prefix on X25519.David Benjamin
2016-01-20Enable X25519 by default in TLS.David Benjamin
2016-01-16Add a helper function to normalize the current version.David Benjamin
2016-01-16Move some functions to file scope.David Benjamin
2016-01-16Add APIs to extract the SSL key block.David Benjamin
2016-01-16Prune finished labels from SSL3_ENC_METHOD.David Benjamin
2016-01-16Remove a few unnecessary SSL3_ENC_METHOD hooks.David Benjamin
2016-01-16Minor cleanup.David Benjamin
2016-01-16Move aead_{read,write}_ctx and next_proto_negotiated into ssl->s3.David Benjamin
2016-01-16Simplify the ChangeCipherSpec logic.David Benjamin
2016-01-15Fill in ssl->session->cipher when resumption is resolved.David Benjamin
2016-01-15Tidy up keyblock and CCS logic slightly.David Benjamin
2016-01-15Move ssl3_record_sequence_update with the other record-layer bits.David Benjamin
2016-01-15Add SSL_get_client_random and SSL_get_server_random.David Benjamin
2016-01-15Consider session if the client supports tickets but offered a session ID.David Benjamin
2015-12-23Switch s to ssl everywhere.David Benjamin
2015-12-23Route DHE through the SSL_ECDH abstraction as well.David Benjamin
2015-12-23Make it possible to tell what curve was used on the server.David Benjamin
2015-12-23Implement draft-ietf-tls-curve25519-01 in C.David Benjamin
2015-12-22Remove long-dead comment.David Benjamin
2015-12-22Implement draft-ietf-tls-curve25519-01 in Go.David Benjamin
2015-12-22Bundle a copy of golang.org/x/crypto/curve25519 for testing.David Benjamin
2015-12-22Switch the bundled poly1305 to relative imports.David Benjamin
2015-12-22Completely remove P-224 from the TLS stack.David Benjamin
2015-12-22Test all supported curves (including those off by default).David Benjamin
2015-12-22Convert ssl3_send_cert_verify to CBB.David Benjamin