aboutsummaryrefslogtreecommitdiffstats
path: root/ssl
Commit message (Expand)AuthorAgeFilesLines
* Disable SHA256 if not supported.Dr. Stephen Henson2011-05-011-0/+1
* Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson2011-04-2918-29/+393
* Initial "opaque SSL" framework. If an application definesDr. Stephen Henson2011-04-298-12/+109
* Reorder headers to get definitions before they are used.Dr. Stephen Henson2011-04-111-2/+4
* PR: 2462Dr. Stephen Henson2011-04-032-14/+2
* PR: 2458Dr. Stephen Henson2011-04-032-7/+16
* PR: 2457Dr. Stephen Henson2011-04-031-1/+1
* Corrections to the VMS build system.Richard Levitte2011-03-251-15/+18
* For VMS, implement the possibility to choose 64-bit pointers withRichard Levitte2011-03-252-16/+40
* make update (1.1.0-dev)Richard Levitte2011-03-231-14/+15
* After some adjustments, apply the changes OpenSSL 1.0.0d on OpenVMSRichard Levitte2011-03-193-197/+308
* Fix broken SRP error/function code assignment.Dr. Stephen Henson2011-03-164-20/+18
* Fix warnings: signed/unisgned comparison, shadowing (in some cases globalDr. Stephen Henson2011-03-121-4/+4
* Remove redundant check to stop compiler warning.Dr. Stephen Henson2011-03-121-1/+1
* Add SRP support.Ben Laurie2011-03-1220-22/+1402
* Include openssl/crypto.h first in several other files so FIPS renamingDr. Stephen Henson2011-02-165-0/+5
* New option to disable characteristic two fields in EC code.Dr. Stephen Henson2011-02-121-0/+4
* OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)Bodo Möller2011-02-081-1/+7
* Assorted bugfixes:Bodo Möller2011-02-031-2/+3
* CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller2011-02-032-0/+8
* make updateBodo Möller2011-02-031-60/+62
* FIPS_allow_md5() no longer exists and is no longer requiredDr. Stephen Henson2011-01-262-70/+60
* Don't use decryption_failed alert for TLS v1.1 or later.Dr. Stephen Henson2011-01-041-0/+2
* Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failedDr. Stephen Henson2011-01-042-6/+3
* First attempt at adding the possibility to set the pointer size for the build...Richard Levitte2010-12-142-5/+64
* PR: 2240Dr. Stephen Henson2010-11-251-7/+4
* using_ecc doesn't just apply to TLSv1Dr. Stephen Henson2010-11-251-1/+1
* oops, revert invalid changeDr. Stephen Henson2010-11-241-2/+8
* use generalise mac API for SSL key generationDr. Stephen Henson2010-11-242-36/+36
* Taken from OpenSSL_1_0_0-stable:Richard Levitte2010-11-222-1/+5
* remove duplicate statementDr. Stephen Henson2010-11-181-2/+0
* oops, reinstate TLSv1 stringDr. Stephen Henson2010-11-171-0/+2
* Don't assume a decode error if session tlsext_ecpointformatlist is not NULL: ...Dr. Stephen Henson2010-11-171-2/+2
* bring HEAD up to date, add CVE-2010-3864 fix, update NEWS filesDr. Stephen Henson2010-11-161-18/+42
* Only use explicit IV if cipher is in CBC mode.Dr. Stephen Henson2010-11-142-3/+6
* Get correct GOST private key instead of just assuming the last one isDr. Stephen Henson2010-11-141-3/+10
* PR: 2314Dr. Stephen Henson2010-10-101-0/+1
* Fixes to NPN from Adam Langley.Ben Laurie2010-09-0511-36/+36
* NPN tests.Ben Laurie2010-09-051-0/+128
* Fix warnings.Ben Laurie2010-09-051-1/+1
* PR: 1833Dr. Stephen Henson2010-08-272-4/+4
* For better forward-security support, add functionsBodo Möller2010-08-263-2/+42
* Patch from PR #1833 was broken: there's no s->s3->new_sessionBodo Möller2010-08-261-2/+10
* PR: 1833Dr. Stephen Henson2010-08-269-21/+44
* Add Next Protocol Negotiation.Ben Laurie2010-07-2812-1/+524
* PR: 1830Dr. Stephen Henson2010-07-182-0/+27
* oops, revert wrong patch..Dr. Stephen Henson2010-07-182-27/+0
* Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson2010-07-182-0/+27
* no need for empty fragments with TLS 1.1 and later due to explicit IVDr. Stephen Henson2010-06-271-1/+2
* Fix warnings.Ben Laurie2010-06-1210-50/+17