Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 
David Benjamin 4841ce49a0 Fix EVP_Cipher error-handling. il y a 9 ans
..
pqueue Test insertion of duplicates in pqueue_test. il y a 10 ans
test Add tests for version negotiation failure alerts. il y a 10 ans
CMakeLists.txt Merge SSLv23_method and DTLS_ANY_VERSION. il y a 10 ans
d1_both.c Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
d1_clnt.c Reformatting of several DTLS source files. il y a 10 ans
d1_lib.c Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
d1_meth.c Reformatting of several DTLS source files. il y a 10 ans
d1_pkt.c Reformatting of several DTLS source files. il y a 10 ans
d1_srtp.c Add less dangerous versions of SRTP functions. il y a 10 ans
d1_srvr.c Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
s3_both.c Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
s3_cbc.c Add malloc failure tests. il y a 10 ans
s3_clnt.c Don't change s->version after have_version is set. il y a 9 ans
s3_enc.c Fix EVP_Cipher error-handling. il y a 9 ans
s3_lib.c Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
s3_meth.c Merge SSLv23_method and DTLS_ANY_VERSION. il y a 10 ans
s3_pkt.c Use have_version in clamping TLS record-layer version to 1.0. il y a 10 ans
s3_srvr.c Don't change s->version after have_version is set. il y a 9 ans
ssl_algs.c Remove indirection in loading ciphers. il y a 10 ans
ssl_asn1.c Remove psk_identity_hint from SSL_SESSION. il y a 10 ans
ssl_cert.c Remove redundant checks in ssl_cert_dup. il y a 10 ans
ssl_ciph.c Merge SSLv23_method and DTLS_ANY_VERSION. il y a 10 ans
ssl_error.c Implement the V2ClientHello sniff in version-locked methods. il y a 10 ans
ssl_lib.c Merge SSLv23_method and DTLS_ANY_VERSION. il y a 10 ans
ssl_locl.h Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
ssl_rsa.c Clean up ssl_set_cert_masks. il y a 10 ans
ssl_sess.c Remove redundant SSL_ST_BEFORE-related checks. il y a 10 ans
ssl_stat.c Trim impossible state combinations. il y a 10 ans
ssl_test.c Merge SSLv23_method and DTLS_ANY_VERSION. il y a 10 ans
ssl_txt.c Remove some remnants of SSLv2. il y a 10 ans
t1_enc.c Fix EVP_Cipher error-handling. il y a 9 ans
t1_lib.c Add outgoing messages to the handshake hash at set_handshake_header. il y a 9 ans
t1_reneg.c Port ssl3_get_client_hello to CBS. il y a 10 ans