Commit History

Autor SHA1 Mensaxe Data
  Ben Laurie 41a15c4f0f Give everything prototypes (well, everything that's actually used). %!s(int64=19) %!d(string=hai) anos
  Ben Laurie 0821bcd4de Constification. %!s(int64=19) %!d(string=hai) anos
  Geoff Thorpe d095b68d63 Deprecate quite a few recursive includes from the ssl.h API header and %!s(int64=20) %!d(string=hai) anos
  Geoff Thorpe 60a938c6bc (oops) Apologies all, that last header-cleanup commit was from the wrong %!s(int64=20) %!d(string=hai) anos
  Richard Levitte 0020502a07 SSL_COMP_get_compression_method is a typo (a missing 's' at the end of %!s(int64=20) %!d(string=hai) anos
  Richard Levitte 875a644a90 Constify d2i, s2i, c2i and r2i functions and other associated %!s(int64=20) %!d(string=hai) anos
  Bodo Möller 41fdcfa71e fix warnings %!s(int64=22) %!d(string=hai) anos
  Bodo Möller ea26226046 ECC ciphersuite support %!s(int64=22) %!d(string=hai) anos
  Bodo Möller 5574e0ed41 get rid of OpenSSLDie %!s(int64=22) %!d(string=hai) anos
  Lutz Jänicke 063a8905bf Ciphers with NULL encryption were not properly handled because they were %!s(int64=22) %!d(string=hai) anos
  Bodo Möller a661b65357 New functions SSL[_CTX]_set_msg_callback(). %!s(int64=23) %!d(string=hai) anos
  Bodo Möller e34cfcf7e1 Consistently use 'void *' for SSL read, peek and write functions. %!s(int64=23) %!d(string=hai) anos
  Richard Levitte 41d2a336ee e_os.h does not belong with the exported headers. Do not put it there %!s(int64=23) %!d(string=hai) anos
  Richard Levitte bc36ee6227 Use new-style system-id macros everywhere possible. I hope I haven't %!s(int64=23) %!d(string=hai) anos
  Lutz Jänicke 836f996010 New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to override %!s(int64=23) %!d(string=hai) anos
  Dr. Stephen Henson deb2c1a1c5 %!s(int64=23) %!d(string=hai) anos
  Ben Laurie 259810e05b Rijdael CBC mode and partial undebugged SSL support. %!s(int64=23) %!d(string=hai) anos
  Richard Levitte 26da3e65ac If OPENSSL_BUILD_SHLIBCRYPTO (for files that end up as libcrypto %!s(int64=23) %!d(string=hai) anos
  Bodo Möller 5a4fbc69c3 First step towards SSL_peek fix. %!s(int64=23) %!d(string=hai) anos
  Richard Levitte f9b3bff6f7 First tentative impementation of Kerberos 5 cryptos and keys for SSL/TLS. Implemented by Vern Staats <staatsvr@asc.hpc.mil>, further hacked and distributed by Jeffrey Altman <jaltnab@columbia.edu> %!s(int64=23) %!d(string=hai) anos
  Geoff Thorpe ccd86b68ef The previous commit to crypto/stack/*.[ch] pulled the type-safety strings %!s(int64=24) %!d(string=hai) anos
  Bodo Möller a2a0158959 Fix some bugs and document others %!s(int64=24) %!d(string=hai) anos
  Richard Levitte d3442bc780 Move the registration of callback functions to special functions %!s(int64=24) %!d(string=hai) anos
  Bodo Möller b35e9050f2 Tolerate fragmentation and interleaving in the SSL 3/TLS record layer. %!s(int64=24) %!d(string=hai) anos
  Ulf Möller 657e60fa00 ispell (and minor modifications) %!s(int64=24) %!d(string=hai) anos
  Dr. Stephen Henson 018e57c74d Apply Lutz Behnke's 56 bit cipher patch with a few %!s(int64=24) %!d(string=hai) anos
  Bodo Möller f2d9a32cf4 Use separate arrays for certificate verify and for finished hashes. %!s(int64=24) %!d(string=hai) anos
  Bodo Möller 245206eadd Use prototypes. %!s(int64=24) %!d(string=hai) anos
  Bodo Möller c44f754047 Slight code cleanup for handling finished labels. %!s(int64=24) %!d(string=hai) anos
  Ulf Möller df63a389a5 "extern" is a C++ reserved word. %!s(int64=25) %!d(string=hai) anos