head 1.1; access; symbols pkgsrc-2023Q4:1.1.0.54 pkgsrc-2023Q4-base:1.1 pkgsrc-2023Q3:1.1.0.52 pkgsrc-2023Q3-base:1.1 pkgsrc-2023Q2:1.1.0.50 pkgsrc-2023Q2-base:1.1 pkgsrc-2023Q1:1.1.0.48 pkgsrc-2023Q1-base:1.1 pkgsrc-2022Q4:1.1.0.46 pkgsrc-2022Q4-base:1.1 pkgsrc-2022Q3:1.1.0.44 pkgsrc-2022Q3-base:1.1 pkgsrc-2022Q2:1.1.0.42 pkgsrc-2022Q2-base:1.1 pkgsrc-2022Q1:1.1.0.40 pkgsrc-2022Q1-base:1.1 pkgsrc-2021Q4:1.1.0.38 pkgsrc-2021Q4-base:1.1 pkgsrc-2021Q3:1.1.0.36 pkgsrc-2021Q3-base:1.1 pkgsrc-2021Q2:1.1.0.34 pkgsrc-2021Q2-base:1.1 pkgsrc-2021Q1:1.1.0.32 pkgsrc-2021Q1-base:1.1 pkgsrc-2020Q4:1.1.0.30 pkgsrc-2020Q4-base:1.1 pkgsrc-2020Q3:1.1.0.28 pkgsrc-2020Q3-base:1.1 pkgsrc-2020Q2:1.1.0.24 pkgsrc-2020Q2-base:1.1 pkgsrc-2020Q1:1.1.0.4 pkgsrc-2020Q1-base:1.1 pkgsrc-2019Q4:1.1.0.26 pkgsrc-2019Q4-base:1.1 pkgsrc-2019Q3:1.1.0.22 pkgsrc-2019Q3-base:1.1 pkgsrc-2019Q2:1.1.0.20 pkgsrc-2019Q2-base:1.1 pkgsrc-2019Q1:1.1.0.18 pkgsrc-2019Q1-base:1.1 pkgsrc-2018Q4:1.1.0.16 pkgsrc-2018Q4-base:1.1 pkgsrc-2018Q3:1.1.0.14 pkgsrc-2018Q3-base:1.1 pkgsrc-2018Q2:1.1.0.12 pkgsrc-2018Q2-base:1.1 pkgsrc-2018Q1:1.1.0.10 pkgsrc-2018Q1-base:1.1 pkgsrc-2017Q4:1.1.0.8 pkgsrc-2017Q4-base:1.1 pkgsrc-2017Q3:1.1.0.6 pkgsrc-2017Q3-base:1.1 pkgsrc-2017Q2:1.1.0.2 pkgsrc-2017Q2-base:1.1; locks; strict; comment @# @; 1.1 date 2017.04.01.17.01.51; author wiz; state Exp; branches; next ; commitid MQA6ovbHo2A5XQLz; desc @@ 1.1 log @Import bearssl-0.3 as security/bearssl. BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C. It aims at offering the following features: * Be correct and secure. In particular, insecure protocol versions and choices of algorithms are not supported, by design; cryptographic algorithm implementations are constant-time by default. * Be small, both in RAM and code footprint. For instance, a minimal server implementation may fit in about 20 kilobytes of compiled code and 25 kilobytes of RAM. * Be highly portable. BearSSL targets not only "big" operating systems like Linux and Windows, but also small embedded systems and even special contexts like bootstrap code. * Be feature-rich and extensible. SSL/TLS has many defined cipher suites and extensions; BearSSL should implement most of them, and allow extra algorithm implementations to be added afterwards, possibly from third parties. bearssl is considered alpha-quality software, which means that it runs but it probably has bugs, some of which being certainly exploitable vulnerabilities. @ text @BearSSL is an implementation of the SSL/TLS protocol (RFC 5246) written in C. It aims at offering the following features: * Be correct and secure. In particular, insecure protocol versions and choices of algorithms are not supported, by design; cryptographic algorithm implementations are constant-time by default. * Be small, both in RAM and code footprint. For instance, a minimal server implementation may fit in about 20 kilobytes of compiled code and 25 kilobytes of RAM. * Be highly portable. BearSSL targets not only "big" operating systems like Linux and Windows, but also small embedded systems and even special contexts like bootstrap code. * Be feature-rich and extensible. SSL/TLS has many defined cipher suites and extensions; BearSSL should implement most of them, and allow extra algorithm implementations to be added afterwards, possibly from third parties. bearssl is considered alpha-quality software, which means that it runs but it probably has bugs, some of which being certainly exploitable vulnerabilities. @