2009-06-16 |
Dr. Stephen Henson | Submitted by: Artem Chuprina <ran@cryptocom.ru> |
blob | commitdiff | raw | diff to current |
2009-06-13 |
Dr. Stephen Henson | PR: 1952 |
blob | commitdiff | raw | diff to current |
2009-04-23 |
Dr. Stephen Henson | Merge from 1.0.0-stable branch. |
blob | commitdiff | raw | diff to current |
2009-04-20 |
Dr. Stephen Henson | Updates from 1.0.0-stable branch. |
blob | commitdiff | raw | diff to current |
2009-01-07 |
Dr. Stephen Henson | Updatde from stable branch. |
blob | commitdiff | raw | diff to current |
2009-01-02 |
Ben Laurie | srvr_ecdh cannot be NULL at this point (Coverity ID... |
blob | commitdiff | raw | diff to current |
2008-12-29 |
Ben Laurie | If we're going to return errors (no matter how stupid... |
blob | commitdiff | raw | diff to current |
2008-12-27 |
Ben Laurie | Handle the unlikely event that BIO_get_mem_data() retur... |
blob | commitdiff | raw | diff to current |
2008-11-15 |
Dr. Stephen Henson | PR: 1574 |
blob | commitdiff | raw | diff to current |
2008-09-22 |
Bodo Möller | Make sure that SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG... |
blob | commitdiff | raw | diff to current |
2008-09-14 |
Bodo Möller | oops |
blob | commitdiff | raw | diff to current |
2008-09-14 |
Bodo Möller | Fix SSL state transitions. |
blob | commitdiff | raw | diff to current |
2008-09-03 |
Dr. Stephen Henson | Do not discard cached handshake records during resumed... |
blob | commitdiff | raw | diff to current |
2008-04-30 |
Dr. Stephen Henson | Update from stable branch. |
blob | commitdiff | raw | diff to current |
2008-04-29 |
Dr. Stephen Henson | Update from stable branch. |
blob | commitdiff | raw | diff to current |
2008-04-25 |
Dr. Stephen Henson | Don't send zero length session ID if stateless session... |
blob | commitdiff | raw | diff to current |
2007-10-26 |
Dr. Stephen Henson | 1. Changes for s_client.c to make it return non-zero... |
blob | commitdiff | raw | diff to current |
2007-10-14 |
Andy Polyakov | Make ssl compile [from 098-stable, bug is masked by... |
blob | commitdiff | raw | diff to current |
2007-09-30 |
Andy Polyakov | Switch to RFC-compliant version encoding in DTLS. |
blob | commitdiff | raw | diff to current |
2007-09-26 |
Dr. Stephen Henson | Support for certificate status TLS extension. |
blob | commitdiff | raw | diff to current |
2007-08-31 |
Dr. Stephen Henson | Update ssl code to support digests other than MD5+SHA1... |
blob | commitdiff | raw | diff to current |
2007-08-20 |
Dr. Stephen Henson | Use SHA256 for ticket HMAC if possible. |
blob | commitdiff | raw | diff to current |
2007-08-12 |
Dr. Stephen Henson | Remove debugging fprintfs, fix typo. |
blob | commitdiff | raw | diff to current |
2007-08-11 |
Dr. Stephen Henson | RFC4507 (including RFC4507bis) TLS stateless session... |
blob | commitdiff | raw | diff to current |
2007-04-24 |
Bodo Möller | fix function codes for error |
blob | commitdiff | raw | diff to current |
2007-02-17 |
Bodo Möller | Reorganize the data used for SSL ciphersuite pattern... |
blob | commitdiff | raw | diff to current |
2007-02-07 |
Nils Larsch | ensure that a ec key is used |
blob | commitdiff | raw | diff to current |
2006-11-29 |
Bodo Möller | fix support for receiving fragmented handshake messages |
blob | commitdiff | raw | diff to current |
2006-09-28 |
Mark J. Cox | Fix buffer overflow in SSL_get_shared_ciphers() function. |
blob | commitdiff | raw | diff to current |
2006-09-28 |
Richard Levitte | Fixes for the following claims: |
blob | commitdiff | raw | diff to current |
2006-06-15 |
Bodo Möller | Oops ... deleted too much in the previous commit when... |
blob | commitdiff | raw | diff to current |
2006-06-14 |
Bodo Möller | Ciphersuite string bugfixes, and ECC-related (re-)defin... |
blob | commitdiff | raw | diff to current |
2006-03-30 |
Bodo Möller | Implement Supported Elliptic Curves Extension. |
blob | commitdiff | raw | diff to current |
2006-03-13 |
Richard Levitte | Resolve signed vs. unsigned issues |
blob | commitdiff | raw | diff to current |
2006-03-11 |
Bodo Möller | Implement the Supported Point Formats Extension for... |
blob | commitdiff | raw | diff to current |
2006-03-10 |
Nils Larsch | add initial support for RFC 4279 PSK SSL ciphersuites |
blob | commitdiff | raw | diff to current |
2006-01-29 |
Nils Larsch | add additional checks + cleanup |
blob | commitdiff | raw | diff to current |
2006-01-13 |
Bodo Möller | Further TLS extension improvements |
blob | commitdiff | raw | diff to current |
2006-01-11 |
Bodo Möller | More TLS extension related changes. |
blob | commitdiff | raw | diff to current |
2006-01-09 |
Bodo Möller | Further TLS extension updates |
blob | commitdiff | raw | diff to current |
2006-01-03 |
Bodo Möller | Various changes in the new TLS extension code, includin... |
blob | commitdiff | raw | diff to current |
2006-01-02 |
Bodo Möller | Support TLS extensions (specifically, HostName) |
blob | commitdiff | raw | diff to current |
2005-12-13 |
Bodo Möller | update TLS-ECC code |
blob | commitdiff | raw | diff to current |
2005-12-05 |
Dr. Stephen Henson | Avoid warnings on VC++ 2005. |
blob | commitdiff | raw | diff to current |
2005-10-08 |
Dr. Stephen Henson | New option SSL_OP_NO_COMP to disable compression. New... |
blob | commitdiff | raw | diff to current |
2005-09-30 |
Dr. Stephen Henson | Make OPENSSL_NO_COMP compile again. |
blob | commitdiff | raw | diff to current |
2005-08-14 |
Nils Larsch | Let the TLSv1_method() etc. functions return a const... |
blob | commitdiff | raw | diff to current |
2005-08-05 |
Dr. Stephen Henson | Initialize SSL_METHOD structures at compile time. This... |
blob | commitdiff | raw | diff to current |
2005-07-16 |
Nils Larsch | make |
blob | commitdiff | raw | diff to current |
2005-05-16 |
Nils Larsch | ecc api cleanup; summary: |
blob | commitdiff | raw | diff to current |
2005-05-08 |
Nils Larsch | give EC_GROUP_*_nid functions a more meaningful name |
blob | commitdiff | raw | diff to current |
2005-05-03 |
Nils Larsch | backport fix from the stable branch |
blob | commitdiff | raw | diff to current |
2005-04-29 |
Nils Larsch | check return value of RAND_pseudo_bytes; backport from... |
blob | commitdiff | raw | diff to current |
2005-04-27 |
Dr. Stephen Henson | Lots of Win32 fixes for DTLS. |
blob | commitdiff | raw | diff to current |
2005-04-26 |
Bodo Möller | Fix various incorrect error function codes. |
blob | commitdiff | raw | diff to current |
2005-04-26 |
Bodo Möller | fix SSLerr stuff for DTLS1 code; |
blob | commitdiff | raw | diff to current |
2005-04-26 |
Ben Laurie | Add DTLS support. |
blob | commitdiff | raw | diff to current |
2005-04-23 |
Nils Larsch | change prototype of the ecdh KDF: make input parameter... |
blob | commitdiff | raw | diff to current |
2005-04-09 |
Dr. Stephen Henson | Make kerberos ciphersuite code work with newer header... |
blob | commitdiff | raw | diff to current |
2005-03-22 |
Dr. Stephen Henson | Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data... |
blob | commitdiff | raw | diff to current |
2004-05-17 |
Geoff Thorpe | Deprecate quite a few recursive includes from the ssl... |
blob | commitdiff | raw | diff to current |
2004-04-19 |
Geoff Thorpe | (oops) Apologies all, that last header-cleanup commit... |
blob | commitdiff | raw | diff to current |
2004-03-15 |
Richard Levitte | Constify d2i, s2i, c2i and r2i functions and other... |
blob | commitdiff | raw | diff to current |
2003-12-27 |
Richard Levitte | Avoid including cryptlib.h, it's not really needed. |
blob | commitdiff | raw | diff to current |
2003-10-29 |
Geoff Thorpe | A general spring-cleaning (in autumn) to fix up signed... |
blob | commitdiff | raw | diff to current |
2003-09-27 |
Richard Levitte | Have ssl3_send_certificate_request() change the state... |
blob | commitdiff | raw | diff to current |
2003-09-03 |
Dr. Stephen Henson | Only accept a client certificate if the server requests |
blob | commitdiff | raw | diff to current |
2003-07-22 |
Bodo Möller | updates for draft-ietf-tls-ecc-03.txt |
blob | commitdiff | raw | diff to current |
2003-07-21 |
Bodo Möller | tolerate extra data at end of client hello for SSL 3.0 |
blob | commitdiff | raw | diff to current |
2003-03-21 |
Bodo Möller | remove patch ID (which is supposed to appear in patched... |
blob | commitdiff | raw | diff to current |
2003-03-19 |
Bodo Möller | countermeasure against new Klima-Pokorny-Rosa atack |
blob | commitdiff | raw | diff to current |
2003-02-28 |
Bodo Möller | - new ECDH_compute_key interface (KDF is no longer... |
blob | commitdiff | raw | diff to current |
2002-11-29 |
Richard Levitte | A few more memset()s converted to OPENSSL_cleanse(). |
blob | commitdiff | raw | diff to current |
2002-11-28 |
Richard Levitte | Cleanse memory using the new OPENSSL_cleanse() function. |
blob | commitdiff | raw | diff to current |
2002-11-22 |
Richard Levitte | Typo. OPENSSL_NO_ECDH, not NO_OPENSSL_ECDH |
blob | commitdiff | raw | diff to current |
2002-11-13 |
Ben Laurie | Security fixes brought forward from 0.9.7. |
blob | commitdiff | raw | diff to current |
2002-10-29 |
Bodo Möller | Sun has agreed to removing the covenant language from... |
blob | commitdiff | raw | diff to current |
2002-10-28 |
Bodo Möller | increase permissible message length so that we can... |
blob | commitdiff | raw | diff to current |
2002-09-25 |
Bodo Möller | really fix race conditions |
blob | commitdiff | raw | diff to current |
2002-09-23 |
Bodo Möller | really fix race condition |
blob | commitdiff | raw | diff to current |
2002-08-12 |
Bodo Möller | get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC... |
blob | commitdiff | raw | diff to current |
2002-08-09 |
Bodo Möller | ECC ciphersuite support |
blob | commitdiff | raw | diff to current |
2002-08-02 |
Bodo Möller | get rid of OpenSSLDie |
blob | commitdiff | raw | diff to current |
2002-07-30 |
Lutz Jänicke | Typo. |
blob | commitdiff | raw | diff to current |
2002-07-30 |
Lutz Jänicke | OpenSSL Security Advisory [30 July 2002] |
blob | commitdiff | raw | diff to current |
2002-07-10 |
Lutz Jänicke | Reorder inclusion of header files: |
blob | commitdiff | raw | diff to current |
2002-04-13 |
Bodo Möller | Implement known-IV countermeasure. |
blob | commitdiff | raw | diff to current |
2002-03-14 |
Dr. Stephen Henson | Initialize cipher context in KRB5 |
blob | commitdiff | raw | diff to current |
2002-03-12 |
Dr. Stephen Henson | Fix Kerberos warnings with VC++. |
blob | commitdiff | raw | diff to current |
2002-03-12 |
Dr. Stephen Henson | Fix various warnings when compiling with KRB5 code. |
blob | commitdiff | raw | diff to current |
2002-01-14 |
Bodo Möller | Bugfix: In ssl3_accept, don't use a local variable... |
blob | commitdiff | raw | diff to current |
2002-01-12 |
Ben Laurie | Prototype info function. |
blob | commitdiff | raw | diff to current |
2001-10-25 |
Bodo Möller | Consistency with s2_... and s23_... variants (no real... |
blob | commitdiff | raw | diff to current |
2001-10-24 |
Bodo Möller | Fix SSL handshake functions and SSL_clear() such that... |
blob | commitdiff | raw | diff to current |
2001-10-20 |
Bodo Möller | New functions SSL[_CTX]_set_msg_callback(). |
blob | commitdiff | raw | diff to current |
2001-10-17 |
Richard Levitte | Wrong place... |
blob | commitdiff | raw | diff to current |
2001-10-17 |
Richard Levitte | The EVP_*Init_ex() functions take one extra argument... |
blob | commitdiff | raw | diff to current |
2001-10-17 |
Dr. Stephen Henson | Modify EVP cipher behaviour in a similar way |
blob | commitdiff | raw | diff to current |
2001-10-16 |
Dr. Stephen Henson | Retain compatibility of EVP_DigestInit() and EVP_Digest... |
blob | commitdiff | raw | diff to current |
2001-10-15 |
Bodo Möller | Change ssl3_get_message and the functions using it... |
blob | commitdiff | raw | diff to current |
next |