Go to file
David Benjamin fdb4cdd755 Remove SSL_get1_curves and promote SSL_(CTX_)?set1_curves.
I'm not sure why one would ever want to externally know the curve list
supported by the server. The API is new as of 1.0.2 and has no callers.

Configuring curves will be much more useful when Curve25519 exists and the API
isn't terribly crazy, so keep that API around and promote it to a real
function.

BUG=404754

Change-Id: Ibd5858791d3dfb30d53dd680cb75b0caddcbb7df
Reviewed-on: https://boringssl-review.googlesource.com/5674
Reviewed-by: Adam Langley <agl@google.com>
2015-08-18 22:13:01 +00:00
crypto Fix a couple other leaks on failure in X509_verify_cert. 2015-08-17 20:35:10 +00:00
decrepit Restore |DES_ede3_cfb_encrypt| and |DES_ede3_cfb64_encrypt| from OpenSSL at ce7e647b. 2015-06-24 01:33:31 +00:00
doc
include/openssl Remove SSL_get1_curves and promote SSL_(CTX_)?set1_curves. 2015-08-18 22:13:01 +00:00
ssl Remove SSL_get1_curves and promote SSL_(CTX_)?set1_curves. 2015-08-18 22:13:01 +00:00
tool Convert the Channel ID extension to the new system. 2015-07-21 21:44:11 +00:00
util Get rid of err function codes. 2015-07-16 02:02:08 +00:00
.clang-format
.gitignore Add generated documentation to .gitignore 2015-01-26 18:37:55 +00:00
BUILDING Suggest building at Android API level 16. 2015-06-18 17:32:29 -07:00
CMakeLists.txt Allow compilation for armv6 2015-06-02 18:16:13 +00:00
codereview.settings Add a codereview.settings file. 2014-11-18 22:21:33 +00:00
LICENSE Note that some files carry in Intel license. 2015-07-28 00:55:32 +00:00
STYLE Require that FOO_free functions do nothing on NULL. 2015-05-04 22:58:13 +00:00