Commit History

Author SHA1 Message Date
  Richard Levitte 8b79f2051d Recent and not so recent changes from 0.9.7-stable, all conflicts resolved. 21 years ago
  Ben Laurie 9831d941ca Many security improvements (CHATS) and a warning fix. 22 years ago
  Bodo Möller fbf4c7b4f1 really fix race conditions 22 years ago
  Bodo Möller 4e33db9a3f really fix race condition 22 years ago
  Bodo Möller e73308638a use correct function code in error message 22 years ago
  Bodo Möller 265a9e2c5d get rid of OpenSSLDie 22 years ago
  Lutz Jänicke bca9dc2a51 OpenSSL Security Advisory [30 July 2002] 22 years ago
  Ben Laurie 45d87a1ffe Prototype info function. 23 years ago
  Bodo Möller c23d16ac19 cast to unsigned int, not to int to avoid the warning -- all these 23 years ago
  Richard Levitte 3102792161 unsigned int vs. int. 23 years ago
  Bodo Möller 2b90b1f344 make code a little more similar to what it looked like before the fixes, 23 years ago
  Bodo Möller cf82191d77 Implement msg_callback for SSL 2.0. 23 years ago
  Bodo Möller 979689aa5c Fix SSL handshake functions and SSL_clear() such that SSL_clear() 23 years ago
  Dr. Stephen Henson 20d2186c87 23 years ago
  Ben Laurie dbad169019 Really add the EVP and all of the DES changes. 23 years ago
  Bodo Möller 31bc51c8cf Fix Bleichenbacher PKCS #1 1.5 countermeasure. 23 years ago
  Richard Levitte bc36ee6227 Use new-style system-id macros everywhere possible. I hope I haven't 24 years ago
  Lutz Jänicke 836f996010 New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to override 24 years ago
  Richard Levitte 26a3a48d65 There have been a number of complaints from a number of sources that names 24 years ago
  Bodo Möller b35e9050f2 Tolerate fragmentation and interleaving in the SSL 3/TLS record layer. 25 years ago
  Ulf Möller 657e60fa00 ispell (and minor modifications) 25 years ago
  Ulf Möller e7f97e2d22 Check RAND_bytes() return value or use RAND_pseudo_bytes(). 25 years ago
  Ulf Möller aa82db4fb4 Add missing #ifndefs that caused missing symbols when building libssl 25 years ago
  Ulf Möller eb952088f0 Precautions against using the PRNG uninitialized: RAND_bytes() now 25 years ago
  Ben Laurie 752d706aaf Make NO_RSA compile with pedantic. 25 years ago
  Bodo Möller b1fe6ca175 Store verify_result with sessions to avoid potential security hole. 25 years ago
  Ulf Möller df63a389a5 "extern" is a C++ reserved word. 25 years ago
  Bodo Möller b56bce4fc7 New structure type SESS_CERT used instead of CERT inside SSL_SESSION. 25 years ago
  Bodo Möller 9d5cceac6f No actual change, but the cert_st member of struct ssl_session_st is now 25 years ago
  Ulf Möller 79df9d6272 New Configure option no-<cipher> (rsa, idea, rc5, ...). 25 years ago