Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2016-09-22Only predict X25519 in TLS 1.3.David Benjamin
2016-09-21Take the version parameter out of ssl_do_msg_callback.David Benjamin
2016-09-21Move peer_psk_identity_hint to SSL_HANDSHAKE.David Benjamin
2016-09-13Add tests for trailing data in handshake messages.David Benjamin
2016-08-24Fix a number of sigalg scope issues.David Benjamin
2016-08-18Move ssl_handshake_new, etc., into s3_both.c.David Benjamin
2016-07-30Splitting SSL session state.Steven Valdez
2016-07-30Move post-handshake message handling out of read_app_data.David Benjamin
2016-07-29Switch finish_handshake to release_current_message.David Benjamin
2016-07-29Remove ssl->s3->message_complete in favor of ssl->init_msg.David Benjamin
2016-07-29Use SSL3_HM_HEADER_LENGTH a bit more.David Benjamin
2016-07-29Remove begin_handshake and allocate init_buf lazily.David Benjamin
2016-07-29Tidy up ssl3_get_message slightly.David Benjamin
2016-07-19Implement SSLKEYLOGFILE support for TLS 1.3.David Benjamin
2016-07-12Implement TLS 1.3's downgrade signal.David Benjamin
2016-07-12Simplify ssl_get_message somewhat.David Benjamin
2016-07-12Don't use init_buf in DTLS.David Benjamin
2016-07-11Forbid renegotiation in TLS 1.3.David Benjamin
2016-07-08Push V2ClientHello handling into ssl3_get_message.David Benjamin
2016-07-08Simplify TLS reuse_message implementation.David Benjamin
2016-07-01Move the Digest/Sign split for SignatureAlgorithms to a lower level.Steven Valdez
2016-06-30Cleaning up internal use of Signature Algorithms.Steven Valdez
2016-06-29Remove a/b parameters to send_change_cipher_spec.David Benjamin
2016-06-28Disconnect handshake message creation from init_buf.David Benjamin
2016-06-10Fix ssl3_do_write error handling.David Benjamin
2016-06-09Ensure verify error is set when X509_verify_cert() fails.David Benjamin
2016-06-08Remove ssl3_do_write's 0 case.David Benjamin
2016-06-08Add helper functions for info_callback and msg_callback.David Benjamin
2016-05-18Remove state parameters to ssl3_get_message.David Benjamin
2016-05-18Simplify ssl3_get_message.David Benjamin
2016-05-13Simplify handshake message size limits.David Benjamin
2016-04-18Set rwstate consistently.David Benjamin
2016-03-31Remove some easy obj.h dependencies.David Benjamin
2016-03-17Remove a number of unnecessary stdio.h includes.David Benjamin
2016-03-03Disable all TLS crypto in fuzzer mode.David Benjamin
2016-01-28Don't initialize enc_method before version negotiation.David Benjamin
2016-01-28Replace enc_flags with normalized version checks.David Benjamin
2016-01-16Prune finished labels from SSL3_ENC_METHOD.David Benjamin
2016-01-15Tidy up keyblock and CCS logic slightly.David Benjamin
2015-12-23Switch s to ssl everywhere.David Benjamin
2015-12-16Pull ChangeCipherSpec into the handshake state machine.David Benjamin
2015-11-19Switch the keylog BIO to a callback.David Benjamin
2015-09-16Align the SSL stack on #include style.David Benjamin
2015-08-29Factor out the buffering and low-level record code.David Benjamin
2015-08-07Switch the handshake buffer from memory BIO to BUF_MEM.David Benjamin
2015-08-07Decouple the handshake buffer and digest.David Benjamin
2015-07-16Remove the func parameter to OPENSSL_PUT_ERROR.David Benjamin
2015-07-07Fold away certificate slots mechanism.David Benjamin
2015-07-07Merge the RSA_ENC and RSA_SIGN certificate slots.David Benjamin
2015-07-07ssl3_cert_verify_hash should take the EVP_PKEY type.David Benjamin