41 Commits (b0c8db7347aca929bef9597f9ea3cb23e560695b)

Author SHA1 Message Date
  David Benjamin 37d924640a Disallow all special operators once groups are used. 10 years ago
  David Benjamin 2a5ea98a46 Remove redundant check in cipher rule parsing. 10 years ago
  David Benjamin 594a58e078 Remove remnants of export cipher suite selection. 10 years ago
  David Benjamin d633d6303c Remove indirection in loading ciphers. 10 years ago
  David Benjamin f0fd37323b Remove remnants of EVP_CIPHER-based AES_GCM cipher. 10 years ago
  David Benjamin 457112e197 unifdef a bunch of OPENSSL_NO_* ifdefs. 10 years ago
  David Benjamin 5213df4e9e Prefer AES-GCM when hardware support is available. 10 years ago
  David Benjamin ef2116d33c Remove DSA-based cipher suites and client auth. 10 years ago
  David Benjamin cff6472442 Mark some more globals as const. 10 years ago
  David Benjamin 0da0e18a60 Remove ECDH_RSA, ECDH_ECDSA, DH_RSA, and DH_DSS. 10 years ago
  David Benjamin d0639af978 Remove single-DES cipher suites. 10 years ago
  David Benjamin ebf42b5f6f Remove remnants of now-removed cipher suites. 10 years ago
  David Benjamin ede973a89a Tidy up cipher ordering. 10 years ago
  David Benjamin 6f2600199c Mark all SSL_CIPHERs as const. 10 years ago
  David Benjamin d4178fd9d8 Remove AES-GCM cipher indices. 10 years ago
  David Benjamin b00eee1935 Trim unused cipher indices and definitions. 10 years ago
  David Benjamin 335d10d201 Remove Suite B mode. 10 years ago
  Adam Langley f1df2b3fbf Add SSL_CIPHER_get_kx_name. 10 years ago
  Adam Langley e3142a788c Make disabling last cipher work. 10 years ago
  David Benjamin 060d9d2c56 Remove support code for export cipher suites. 10 years ago
  David Benjamin b9cc33a4d6 Remove SSL_OP_EPHEMERAL_RSA quirk. 10 years ago
  David Benjamin ff175b4a46 unifdef OPENSSL_NO_PSK. 10 years ago
  David Benjamin 019c3cc64a Remove last remnants of GOST support. 10 years ago
  David Benjamin 39482a13ac Remove get_cipher_by_char and put_cipher_by_char. 10 years ago
  David Benjamin 9c651c9ef6 Be strict about requiring ServerKeyExchange. 10 years ago
  David Benjamin e8f3d666cc Be strict about expecting a server Certificate message. 10 years ago
  David Benjamin d26aea6c96 Remove remnants of KRB5 support. 10 years ago
  David Benjamin 64f4c91b89 Remove OPENSSL_FIPS blocks. 10 years ago
  Alex Chernyakhovsky 3c5034e97c Remove OPENSSL_NO_RSA 10 years ago
  Alex Chernyakhovsky 2897ed3634 Remove CHARSET_EBCDIC 10 years ago
  Adam Langley 9447dff5a2 Use RC4-MD5 AEAD in ssl/ 10 years ago
  David Benjamin 95463b311d Remove crypto/comp and SSL_COMP support code. 10 years ago
  Adam Langley 4c65f3a2f1 Fix off-by-one errors in ssl_cipher_get_evp() 10 years ago
  Adam Langley 735107652b Const correctness. 10 years ago
  Adam Langley 858a88daf2 Equal preference cipher groups. 10 years ago
  Adam Langley 5c270c590d Use AEAD for AES256-GCM. 10 years ago
  Adam Langley de0b202684 ChaCha20-Poly1305 support. 10 years ago
  Adam Langley c9fb37504f SSL AEAD support. 10 years ago
  Adam Langley 0b5c1ac8ad TLS 1.1 ciphers. 10 years ago
  Adam Langley 4d4bff89bb Cipher family functions. 10 years ago
  Adam Langley 95c29f3cd1 Inital import. 10 years ago