2007-08-12 |
Dr. Stephen Henson | Backport of TLS extension code to OpenSSL 0.9.8. |
blob | commitdiff | raw |
2007-03-09 |
Dr. Stephen Henson | Fix kerberos ciphersuite bugs introduced with PR:1336. |
blob | commitdiff | raw | diff to current |
2006-09-28 |
Richard Levitte | Fixes for the following claims: |
blob | commitdiff | raw | diff to current |
2005-12-13 |
Bodo Möller | update TLS-ECC code |
blob | commitdiff | raw | diff to current |
2005-12-05 |
Dr. Stephen Henson | Fix from HEAD. |
blob | commitdiff | raw | diff to current |
2005-09-30 |
Dr. Stephen Henson | Update from HEAD. |
blob | commitdiff | raw | diff to current |
2005-08-05 |
Dr. Stephen Henson | Initialize SSL_METHOD structures at compile time. This... |
blob | commitdiff | raw | diff to current |
2005-07-16 |
Nils Larsch | make |
blob | commitdiff | raw | diff to current |
2005-05-17 |
cvs2svn | This commit was manufactured by cvs2svn to create branch |
blob | commitdiff | raw | diff to current |
2005-05-16 |
Nils Larsch | ecc api cleanup; summary: |
blob | commitdiff | raw | diff to current |
2005-05-11 |
Bodo Möller | Don't use the SSL 2.0 Client Hello format if SSL 2... |
blob | commitdiff | raw | diff to current |
2005-05-10 |
Nils Larsch | give EC_GROUP_new_by_nid a more meanigful name: |
blob | commitdiff | raw | diff to current |
2005-04-29 |
Nils Larsch | check return value of RAND_pseudo_bytes; backport from... |
blob | commitdiff | raw | diff to current |
2005-04-26 |
Bodo Möller | Fix various incorrect error function codes. |
blob | commitdiff | raw | diff to current |
2005-04-26 |
Ben Laurie | Add DTLS support. |
blob | commitdiff | raw | diff to current |
2005-04-23 |
Nils Larsch | change prototype of the ecdh KDF: make input parameter... |
blob | commitdiff | raw | diff to current |
2005-03-22 |
Dr. Stephen Henson | Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data... |
blob | commitdiff | raw | diff to current |
2004-05-17 |
Geoff Thorpe | Deprecate quite a few recursive includes from the ssl... |
blob | commitdiff | raw | diff to current |
2004-04-19 |
Geoff Thorpe | (oops) Apologies all, that last header-cleanup commit... |
blob | commitdiff | raw | diff to current |
2004-03-15 |
Richard Levitte | Constify d2i, s2i, c2i and r2i functions and other... |
blob | commitdiff | raw | diff to current |
2003-12-27 |
Richard Levitte | Avoid including cryptlib.h, it's not really needed. |
blob | commitdiff | raw | diff to current |
2003-11-28 |
Richard Levitte | RSA_size() and DH_size() return the amount of bytes... |
blob | commitdiff | raw | diff to current |
2003-10-29 |
Geoff Thorpe | A general spring-cleaning (in autumn) to fix up signed... |
blob | commitdiff | raw | diff to current |
2003-09-27 |
Richard Levitte | Have ssl3_ssl3_send_client_verify() change the state... |
blob | commitdiff | raw | diff to current |
2003-07-22 |
Bodo Möller | updates for draft-ietf-tls-ecc-03.txt |
blob | commitdiff | raw | diff to current |
2003-02-28 |
Bodo Möller | - new ECDH_compute_key interface (KDF is no longer... |
blob | commitdiff | raw | diff to current |
2003-02-28 |
Bodo Möller | use tabs for indentation, not spaces |
blob | commitdiff | raw | diff to current |
2002-12-21 |
Richard Levitte | Stop a possible memory leak. |
blob | commitdiff | raw | diff to current |
2002-11-28 |
Richard Levitte | Cleanse memory using the new OPENSSL_cleanse() function. |
blob | commitdiff | raw | diff to current |
2002-11-20 |
Lutz Jänicke | Fix bug introduced by the attempt to fix client side... |
blob | commitdiff | raw | diff to current |
2002-11-15 |
Lutz Jänicke | The pointer to the cipher object is not yet set, when... |
blob | commitdiff | raw | diff to current |
2002-11-13 |
Ben Laurie | Security fixes brought forward from 0.9.7. |
blob | commitdiff | raw | diff to current |
2002-10-29 |
Bodo Möller | Sun has agreed to removing the covenant language from... |
blob | commitdiff | raw | diff to current |
2002-09-25 |
Bodo Möller | really fix race conditions |
blob | commitdiff | raw | diff to current |
2002-09-23 |
Bodo Möller | really fix race condition |
blob | commitdiff | raw | diff to current |
2002-09-19 |
Bodo Möller | there is no minimum length for session IDs |
blob | commitdiff | raw | diff to current |
2002-09-19 |
Bodo Möller | fix race condition |
blob | commitdiff | raw | diff to current |
2002-08-12 |
Bodo Möller | fix comment |
blob | commitdiff | raw | diff to current |
2002-08-12 |
Bodo Möller | get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC... |
blob | commitdiff | raw | diff to current |
2002-08-09 |
Bodo Möller | ECC ciphersuite support |
blob | commitdiff | raw | diff to current |
2002-08-02 |
Bodo Möller | get rid of OpenSSLDie |
blob | commitdiff | raw | diff to current |
2002-07-30 |
Lutz Jänicke | OpenSSL Security Advisory [30 July 2002] |
blob | commitdiff | raw | diff to current |
2002-07-10 |
Lutz Jänicke | Reorder inclusion of header files: |
blob | commitdiff | raw | diff to current |
2002-03-14 |
Dr. Stephen Henson | Initialize cipher context in KRB5 |
blob | commitdiff | raw | diff to current |
2002-01-14 |
Bodo Möller | Bugfix: In ssl3_accept, don't use a local variable... |
blob | commitdiff | raw | diff to current |
2002-01-14 |
Bodo Möller | Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c) if |
blob | commitdiff | raw | diff to current |
2002-01-12 |
Ben Laurie | Prototype info function. |
blob | commitdiff | raw | diff to current |
2001-10-25 |
Bodo Möller | Consistency with s2_... and s23_... variants (no real... |
blob | commitdiff | raw | diff to current |
2001-10-24 |
Bodo Möller | Fix SSL handshake functions and SSL_clear() such that... |
blob | commitdiff | raw | diff to current |
2001-10-17 |
Richard Levitte | The EVP_*Init_ex() functions take one extra argument... |
blob | commitdiff | raw | diff to current |
2001-10-17 |
Dr. Stephen Henson | Modify EVP cipher behaviour in a similar way |
blob | commitdiff | raw | diff to current |
2001-10-16 |
Dr. Stephen Henson | Retain compatibility of EVP_DigestInit() and EVP_Digest... |
blob | commitdiff | raw | diff to current |
2001-10-15 |
Bodo Möller | Change ssl3_get_message and the functions using it... |
blob | commitdiff | raw | diff to current |
2001-10-10 |
Richard Levitte | To avoid commit wars over dependencies, let's make... |
blob | commitdiff | raw | diff to current |
2001-09-11 |
Lutz Jänicke | Make maximum certifcate chain size accepted from the... |
blob | commitdiff | raw | diff to current |
2001-08-07 |
Bodo Möller | Bugfix: larger message size in ssl3_get_key_exchange... |
blob | commitdiff | raw | diff to current |
2001-07-31 |
Richard Levitte | More Kerberos SSL changes from Jeffrey Altman <jaltman... |
blob | commitdiff | raw | diff to current |
2001-07-30 |
Ben Laurie | Really add the EVP and all of the DES changes. |
blob | commitdiff | raw | diff to current |
2001-07-12 |
Richard Levitte | Some of the Kerberos code had dissapeared. Reapply. |
blob | commitdiff | raw | diff to current |
2001-07-11 |
Richard Levitte | Include kssl_lcl.h where needed. |
blob | commitdiff | raw | diff to current |
2001-07-09 |
Richard Levitte | Patches from Vern Staats <staatsvr@asc.hpc.mil> to... |
blob | commitdiff | raw | diff to current |
2001-06-19 |
Dr. Stephen Henson | Change all calls to low level digest routines in the... |
blob | commitdiff | raw | diff to current |
2001-03-07 |
Bodo Möller | Fix ERR_R_... problems. |
blob | commitdiff | raw | diff to current |
2001-02-20 |
Richard Levitte | Use new-style system-id macros everywhere possible... |
blob | commitdiff | raw | diff to current |
2000-11-30 |
Richard Levitte | First tentative impementation of Kerberos 5 cryptos... |
blob | commitdiff | raw | diff to current |
2000-11-29 |
Lutz Jänicke | Store verify_result with sessions to avoid potential... |
blob | commitdiff | raw | diff to current |
2000-09-04 |
Bodo Möller | Avoid abort() throughout the library, except when prepr... |
blob | commitdiff | raw | diff to current |
2000-07-02 |
Bodo Möller | Fix code structure (if ... else if ... where both parts |
blob | commitdiff | raw | diff to current |
2000-06-01 |
Geoff Thorpe | The previous commit to crypto/stack/*.[ch] pulled the... |
blob | commitdiff | raw | diff to current |
2000-05-27 |
Bodo Möller | Bugfix: clear error queue after ignoring ssl_verify_cer... |
blob | commitdiff | raw | diff to current |
2000-03-27 |
Bodo Möller | Comments for SSL_get_peer_cert_chain inconsistency. |
blob | commitdiff | raw | diff to current |
2000-02-03 |
Ulf Möller | ispell (and minor modifications) |
blob | commitdiff | raw | diff to current |
2000-01-22 |
Dr. Stephen Henson | Apply Lutz Behnke's 56 bit cipher patch with a few |
blob | commitdiff | raw | diff to current |
2000-01-21 |
Ulf Möller | Check RAND_bytes() return value or use RAND_pseudo_bytes(). |
blob | commitdiff | raw | diff to current |
2000-01-13 |
Ulf Möller | Precautions against using the PRNG uninitialized: RAND_... |
blob | commitdiff | raw | diff to current |
2000-01-05 |
Bodo Möller | Slight code cleanup for handling finished labels. |
blob | commitdiff | raw | diff to current |
1999-09-24 |
Ben Laurie | Fix warnings. |
blob | commitdiff | raw | diff to current |
1999-09-18 |
Dr. Stephen Henson | Add new sign and verify members to RSA_METHOD and chang... |
blob | commitdiff | raw | diff to current |
1999-07-12 |
Bodo Möller | fix memory leak in s3_clnt.c |
blob | commitdiff | raw | diff to current |
1999-07-12 |
Bodo Möller | Looks like another memory leak ... |
blob | commitdiff | raw | diff to current |
1999-06-12 |
Bodo Möller | BIO pairs. |
blob | commitdiff | raw | diff to current |
1999-06-07 |
Bodo Möller | Don't mix real tabs with tabs expanded as 8 spaces... |
blob | commitdiff | raw | diff to current |
1999-05-13 |
Bodo Möller | New structure type SESS_CERT used instead of CERT insid... |
blob | commitdiff | raw | diff to current |
1999-05-09 |
Bodo Möller | No actual change, but the cert_st member of struct... |
blob | commitdiff | raw | diff to current |
1999-04-27 |
Ulf Möller | Message digest stuff. |
blob | commitdiff | raw | diff to current |
1999-04-27 |
Ulf Möller | New Configure option no-<cipher> (rsa, idea, rc5, ... |
blob | commitdiff | raw | diff to current |
1999-04-26 |
Ulf Möller | Remove NOPROTO definitions and error code comments. |
blob | commitdiff | raw | diff to current |
1999-04-23 |
Bodo Möller | Change #include filenames from <foo.h> to <openssl.h>. |
blob | commitdiff | raw | diff to current |
1999-04-19 |
Ulf Möller | Change functions to ANSI C. |
blob | commitdiff | raw | diff to current |
1999-04-12 |
Ben Laurie | Add type-safe STACKs and SETs. |
blob | commitdiff | raw | diff to current |
1999-03-22 |
Ben Laurie | Fix security hole. |
blob | commitdiff | raw | diff to current |
1999-02-21 |
Ben Laurie | Add support for new TLS export ciphersuites. |
blob | commitdiff | raw | diff to current |
1999-02-16 |
Mark J. Cox | Updates to the new SSL compression code |
blob | commitdiff | raw | diff to current |
1999-02-15 |
Dr. Stephen Henson | Fix various memory leaks in SSL, apps and DSA |
blob | commitdiff | raw | diff to current |
1999-02-09 |
Ben Laurie | More exactitude with function arguments. |
blob | commitdiff | raw | diff to current |
1999-01-31 |
Dr. Stephen Henson | Fix various stuff: that VC++ 5.0 chokes on: |
blob | commitdiff | raw | diff to current |
1998-12-21 |
Ralf S. Engelschall | Import of old SSLeay release: SSLeay 0.9.1b (unreleased) SSLeay |
blob | commitdiff | raw | diff to current |
1998-12-21 |
Ralf S. Engelschall | This commit was generated by cvs2svn to track changes... |
blob | commitdiff | raw | diff to current |
1998-12-21 |
Ralf S. Engelschall | This commit was generated by cvs2svn to track changes... |
blob | commitdiff | raw | diff to current |
1998-12-21 |
Ralf S. Engelschall | Import of old SSLeay release: SSLeay 0.9.0b |
blob | commitdiff | raw | diff to current |
next |