You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Alessandro Ghedini a0373182eb Update QUIC transport parameters extension codepoint пре 6 година
..
test Update QUIC transport parameters extension codepoint пре 6 година
CMakeLists.txt Add initial, experimental support for split handshakes. пре 6 година
bio_ssl.cc Switch a number of files to C++. пре 7 година
custom_extensions.cc Rename ssl3_send_alert and ssl3_protocol_version. пре 7 година
d1_both.cc Fix build with GCC 4.9.2 and -Wtype-limits. пре 6 година
d1_lib.cc Give DTLS1_STATE a destructor. пре 7 година
d1_pkt.cc Make SSL3_BUFFER a proper C++ class. пре 7 година
d1_srtp.cc Move srtp_profiles to SSL_CONFIG. пре 6 година
dtls_method.cc Remove trailing whitespace from ssl/. пре 6 година
dtls_record.cc Use the actual record header, rather than reassembling it. пре 6 година
handoff.cc Remove SSL 3.0 implementation. пре 6 година
handshake.cc Remove SSL 3.0 implementation. пре 6 година
handshake_client.cc Remove SSL 3.0 implementation. пре 6 година
handshake_server.cc Remove SSL 3.0 implementation. пре 6 година
internal.h Remove SSL 3.0 implementation. пре 6 година
s3_both.cc Remove SSL 3.0 implementation. пре 6 година
s3_lib.cc SSL_CONFIG: new struct for sheddable handshake configuration. пре 6 година
s3_pkt.cc Pack encrypted handshake messages together. пре 6 година
span_test.cc Add bssl::SealRecord and bssl::OpenRecord. пре 7 година
ssl_aead_ctx.cc Remove SSL 3.0 implementation. пре 6 година
ssl_asn1.cc Expose ssl_session_serialize to libssl. пре 6 година
ssl_buffer.cc Move init_buf and rwstate into SSL3_STATE. пре 7 година
ssl_cert.cc Const-correct some functions. пре 6 година
ssl_cipher.cc Remove SSL 3.0 implementation. пре 6 година
ssl_file.cc Avoid modifying stack in sk_find. пре 6 година
ssl_key_share.cc Check for nullptr result of SSLKeyShare::Create(). пре 6 година
ssl_lib.cc Remove SSL 3.0 implementation. пре 6 година
ssl_privkey.cc SSL_CONFIG: new struct for sheddable handshake configuration. пре 6 година
ssl_session.cc Remove SSL 3.0 implementation. пре 6 година
ssl_stat.cc Remove trailing whitespace from ssl/. пре 6 година
ssl_test.cc Remove SSL 3.0 implementation. пре 6 година
ssl_transcript.cc Remove SSL 3.0 implementation. пре 6 година
ssl_versions.cc Remove SSL 3.0 implementation. пре 6 година
ssl_x509.cc SSL_CONFIG: new struct for sheddable handshake configuration. пре 6 година
t1_enc.cc Remove SSL 3.0 implementation. пре 6 година
t1_lib.cc Remove SSL 3.0 implementation. пре 6 година
tls13_both.cc Implement the client side of certificate compression. пре 6 година
tls13_client.cc Implement the client side of certificate compression. пре 6 година
tls13_enc.cc Remove draft22 and experiment2. пре 6 година
tls13_server.cc Consistently use session_ctx for session caching. пре 6 година
tls_method.cc Pack encrypted handshake messages together. пре 6 година
tls_record.cc Use the actual record header, rather than reassembling it. пре 6 година