238 Commits (ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15b)
 

Author SHA1 Message Date
  David Benjamin ecc0ce7e67 Introduce EVP_PKEY_is_opaque to replace RSA_METHOD_FLAG_NO_CHECK. 10 years ago
  David Benjamin e14dcc45e8 Remove RSA_SSLV23_PADDING. 10 years ago
  Adam Langley 37a623cf29 Have BIO_get_mem_data return a size_t and uint8_t* 10 years ago
  David Benjamin b5d725df63 Fix limit checks in RSA padding functions. 10 years ago
  David Benjamin e77dff61bd Preserve the address length in bio/connect.c. 10 years ago
  David Benjamin 13f2710c37 Document that EVP_EncodeBlock writes a trailing NUL. 10 years ago
  Adam Langley 6defe177fe Fix typo in DTLS-SRTP extension parsing. 10 years ago
  David Benjamin 515ee12d62 Ensure x86asm.pl ends with a newline. 10 years ago
  Adam Langley 904a32e975 Touchup a couple of blank lines from 7b35b58a. 10 years ago
  David Benjamin 7b35b58ae6 Fix EVP_DecodeBlock and add tests. 10 years ago
  Adam Langley 045cc5590a Don't delay CKX and Finished for False Start. 10 years ago
  David Benjamin 2e52121acd Fix magic SSL reason codes. 10 years ago
  Adam Langley 8750fe58f4 base64: fix underflow in EVP_EncodeBlock. 10 years ago
  David Benjamin 8f3234b2c8 Fix another flipped condition. 10 years ago
  David Benjamin 407a10cf43 Fix parsing of CertificateRequests. 10 years ago
  Adam Langley 0cc81ff04f Add functions for setting a BIO callback and arg. 10 years ago
  Adam Langley 449f16b947 Change ECDSA_METHOD's size() to group_order_size() 10 years ago
  David Benjamin 22f9bccde5 Port ssl3_get_client_hello to CBS. 10 years ago
  David Benjamin 14c83e7d00 Refactor PSK logic in ssl3_get_client_key_exchange. 10 years ago
  David Benjamin 820c74af65 Tidy up some PSK cipher checks. 10 years ago
  David Benjamin 35c023014b Port ssl3_get_client_key_exchange to CBS. 10 years ago
  David Benjamin 8f8040dd4f Rename ssl3_get_key_exchange to ssl3_get_server_key_exchange. 10 years ago
  David Benjamin 05da6e1641 Port tls12_check_peer_sigalg to CBS. 10 years ago
  David Benjamin a03d95d156 Port ssl3_get_server_hello to CBS. 10 years ago
  David Benjamin 46062681ab Port ssl3_get_cert_status to CBS. 10 years ago
  David Benjamin e044c3d8a2 Port ssl3_get_new_session_ticket to CBS. 10 years ago
  David Benjamin ed43958853 Port ssl3_get_key_exchange to CBS. 10 years ago
  David Benjamin 1f5f62b204 Add a server NPN test. 10 years ago
  Adam Langley 4c921e1bbc Move public headers to include/openssl/ 10 years ago
  David Benjamin 6897dbece1 Port ssl3_get_cert_verify to CBS. 10 years ago
  David Benjamin 67666e7823 Add tests for the server accepting client certificates. 10 years ago
  David Benjamin 51b1f7427b Make init_msg a uint8_t*. 10 years ago
  David Benjamin 9c651c9ef6 Be strict about requiring ServerKeyExchange. 10 years ago
  David Benjamin ced551f967 Port ssl3_get_next_proto to CBS. 10 years ago
  David Benjamin d5b1f84d6e Port ssl3_get_client_certificate to CBS. 10 years ago
  David Benjamin 9a6232f34d Port ssl3_get_channel_id to CBS. 10 years ago
  David Benjamin e8f3d666cc Be strict about expecting a server Certificate message. 10 years ago
  David Benjamin 1c375dda8a Add UnauthenticatedECDH bug test. 10 years ago
  David Benjamin d26aea6c96 Remove remnants of KRB5 support. 10 years ago
  David Benjamin 0c49ec97f4 Fix potential memory leak. 10 years ago
  David Benjamin 5235f74bc2 Fix algorithm_auth and SSL_k* mismatch. 10 years ago
  Adam Langley 55bbdb71b6 Add symlink for opensslv.h 10 years ago
  Adam Langley 0113a4fb60 Support building with PNaCl. 10 years ago
  David Benjamin 925fee36e1 Add a size hook to RSA_METHOD. 10 years ago
  David Benjamin e09170f8f5 Fix OPENSSL_PUT_ERROR typos. 10 years ago
  David Benjamin 7bf334a9ff Perform bounds checks in hmac_signctx. 10 years ago
  Adam Langley 09020c2f08 Recognise __mips__ as a generic, 32-bit CPU. 10 years ago
  David Benjamin 9b561e69b6 Fix EVP_PKEY_FLAG_AUTOARGLEN behavior. 10 years ago
  David Benjamin 0e2908a806 Unify signing codepath of ssl3_send_client_verify. 10 years ago
  David Benjamin 636293bf25 Add client auth tests. 10 years ago