- 09 12月, 2016 1 次提交
-
-
由 Matt Caswell 提交于
This builds on the work started in 1ab3836b and extends is so that each extension has its own identified parsing functions, as well as an allowed context identifying which messages and protocols it is relevant for. Subsequent commits will do a similar job for the ServerHello extensions. This will enable us to have common functions for processing extension blocks no matter which of the multiple messages they are received from. In TLSv1.3 a number of different messages have extension blocks, and some extensions have moved from one message to another when compared to TLSv1.2. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NRichard Levitte <levitte@openssl.org>
-
- 04 11月, 2016 1 次提交
-
-
由 Matt Caswell 提交于
Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 29 9月, 2016 1 次提交
-
-
由 Matt Caswell 提交于
Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 13 9月, 2016 1 次提交
-
-
由 Matt Caswell 提交于
Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 18 8月, 2016 1 次提交
-
-
由 Emilia Kasper 提交于
Run util/openssl-format-source on ssl/ Some comments and hand-formatted tables were fixed up manually by disabling auto-formatting. Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 23 6月, 2016 1 次提交
-
-
由 FdaSilvaYY 提交于
Reviewed-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NMatt Caswell <matt@openssl.org>
-
- 18 5月, 2016 1 次提交
-
-
由 Rich Salz 提交于
Reviewed-by: NRichard Levitte <levitte@openssl.org> Reviewed-by: NKurt Roeckx <kurt@openssl.org>
-
- 09 5月, 2016 1 次提交
-
-
由 Matt Caswell 提交于
When setting a new SRTP connection profile using SSL_CTX_set_tlsext_use_srtp() or SSL_set_tlsext_use_srtp() we should free any existing profile first to avoid a memory leak. Reviewed-by: NKurt Roeckx <kurt@openssl.org>
-
- 05 2月, 2016 1 次提交
-
-
由 Dmitry Sobinov 提交于
Reviewed-by: NKurt Roeckx <kurt@openssl.org> Reviewed-by: NMatt Caswell <matt@openssl.org>
-
- 27 1月, 2016 1 次提交
-
-
由 Rich Salz 提交于
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
-
- 07 9月, 2015 1 次提交
-
-
由 Matt Caswell 提交于
Process ServerHello messages using the PACKET API Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 03 8月, 2015 1 次提交
-
-
由 Matt Caswell 提交于
Uses the new PACKET code to process the incoming ClientHello including all extensions etc. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 11 5月, 2015 1 次提交
-
-
由 Rich Salz 提交于
Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 07 5月, 2015 1 次提交
-
-
由 Rich Salz 提交于
For the various string-compare routines (strcmp, strcasecmp, str.*cmp) use "strcmp()==0" instead of "!strcmp()" Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 06 2月, 2015 1 次提交
-
-
由 Rich Salz 提交于
I left many "#if 0" lines, usually because I thought we would probably want to revisit them later, or because they provided some useful internal documentation tips. Reviewed-by: NAndy Polyakov <appro@openssl.org>
-
- 22 1月, 2015 1 次提交
-
-
由 Matt Caswell 提交于
Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 05 1月, 2015 1 次提交
-
-
由 Matt Caswell 提交于
RT3638 Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
- 09 12月, 2014 1 次提交
-
-
由 Geoff Thorpe 提交于
Exported headers shouldn't be included as "foo.h" by code from the same module, it should only do so for module-internal headers. This is because the symlinking of exported headers (from include/openssl/foo.h to crypto/foo/foo.h) is being removed, and the exported headers are being moved to the include/openssl/ directory instead. Change-Id: I4c1d80849544713308ddc6999a549848afc25f94 Signed-off-by: NGeoff Thorpe <geoff@openssl.org> Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 15 10月, 2014 1 次提交
-
-
由 Matt Caswell 提交于
CVE-2014-3513 This issue was reported to OpenSSL on 26th September 2014, based on an original issue and patch developed by the LibreSSL project. Further analysis of the issue was performed by the OpenSSL team. The fix was developed by the OpenSSL team. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 12 2月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Further fixes for use_srtp extension.
-
- 10 2月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Fix encoding of use_srtp extension to be compliant with RFC5764
-
- 16 11月, 2011 1 次提交
-
-
由 Ben Laurie 提交于
-
- 19 10月, 2011 1 次提交
-
-
由 Bodo Möller 提交于
Submitted by: Emilia Kasper (Google)
-
- 28 1月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
crypto.h if needed. Modify source tree to handle change.
-
由 Dr. Stephen Henson 提交于
OpenSSL malloc dependencies.
-
- 27 1月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
need to inspect error queue.
-
- 06 8月, 2008 1 次提交
-
-
由 Geoff Thorpe 提交于
deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
-
- 04 7月, 2008 1 次提交
-
-
由 Geoff Thorpe 提交于
version some time soon.
-
- 28 3月, 2008 1 次提交
-
-
由 Geoff Thorpe 提交于
to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
-
- 28 3月, 2007 1 次提交
-
-
由 Bodo Möller 提交于
Submitted by: Matthew D Wood Reviewed by: Bodo Moeller
-
- 23 6月, 2006 1 次提交
-
-
由 Bodo Möller 提交于
CRYPTO_get_idptr_callback(), CRYPTO_thread_idptr() for a 'void *' type thread ID, since the 'unsigned long' type of the existing thread ID does not always work well.
-
- 26 5月, 2005 1 次提交
-
-
由 Bodo Möller 提交于
-
- 11 5月, 2005 1 次提交
-
-
由 Bodo Möller 提交于
(Also improve util/ck_errf.pl script, and occasionally fix source code formatting.)
-
- 27 4月, 2005 2 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Nils Larsch 提交于
- possibility of re-creation of the blinding parameters after a fixed number of uses (suggested by Bodo) - calculatition of the rsa::e in case it's absent and p and q are present (see bug report #785) - improve the performance when if one rsa structure is shared by more than a thread (see bug report #555) - fix the problem described in bug report #827 - hide the definition ot the BN_BLINDING structure in bn_blind.c
-
- 05 11月, 2003 1 次提交
-
-
由 Geoff Thorpe 提交于
is itself experimental, and in addition may cause execution to break on existing openssl "bugs" that previously were harmless or at least invisible.
-
- 02 6月, 2000 1 次提交
-
-
由 Richard Levitte 提交于
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
-
- 20 4月, 1999 1 次提交
-
-
由 Ulf Möller 提交于
-
- 19 4月, 1999 1 次提交
-
-
由 Ulf Möller 提交于
-
- 08 1月, 1999 1 次提交
-
-
由 Ben Laurie 提交于
-