Historique des commits

Auteur SHA1 Message Date
  Richard Levitte 8b79f2051d Recent and not so recent changes from 0.9.7-stable, all conflicts resolved. il y a 21 ans
  Ben Laurie 9831d941ca Many security improvements (CHATS) and a warning fix. il y a 22 ans
  Bodo Möller fbf4c7b4f1 really fix race conditions il y a 22 ans
  Bodo Möller 4e33db9a3f really fix race condition il y a 22 ans
  Bodo Möller e73308638a use correct function code in error message il y a 22 ans
  Bodo Möller 265a9e2c5d get rid of OpenSSLDie il y a 22 ans
  Lutz Jänicke bca9dc2a51 OpenSSL Security Advisory [30 July 2002] il y a 22 ans
  Ben Laurie 45d87a1ffe Prototype info function. il y a 23 ans
  Bodo Möller c23d16ac19 cast to unsigned int, not to int to avoid the warning -- all these il y a 23 ans
  Richard Levitte 3102792161 unsigned int vs. int. il y a 23 ans
  Bodo Möller 2b90b1f344 make code a little more similar to what it looked like before the fixes, il y a 23 ans
  Bodo Möller cf82191d77 Implement msg_callback for SSL 2.0. il y a 23 ans
  Bodo Möller 979689aa5c Fix SSL handshake functions and SSL_clear() such that SSL_clear() il y a 23 ans
  Dr. Stephen Henson 20d2186c87 il y a 23 ans
  Ben Laurie dbad169019 Really add the EVP and all of the DES changes. il y a 23 ans
  Bodo Möller 31bc51c8cf Fix Bleichenbacher PKCS #1 1.5 countermeasure. il y a 23 ans
  Richard Levitte bc36ee6227 Use new-style system-id macros everywhere possible. I hope I haven't il y a 24 ans
  Lutz Jänicke 836f996010 New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to override il y a 24 ans
  Richard Levitte 26a3a48d65 There have been a number of complaints from a number of sources that names il y a 24 ans
  Bodo Möller b35e9050f2 Tolerate fragmentation and interleaving in the SSL 3/TLS record layer. il y a 25 ans
  Ulf Möller 657e60fa00 ispell (and minor modifications) il y a 25 ans
  Ulf Möller e7f97e2d22 Check RAND_bytes() return value or use RAND_pseudo_bytes(). il y a 25 ans
  Ulf Möller aa82db4fb4 Add missing #ifndefs that caused missing symbols when building libssl il y a 25 ans
  Ulf Möller eb952088f0 Precautions against using the PRNG uninitialized: RAND_bytes() now il y a 25 ans
  Ben Laurie 752d706aaf Make NO_RSA compile with pedantic. il y a 25 ans
  Bodo Möller b1fe6ca175 Store verify_result with sessions to avoid potential security hole. il y a 25 ans
  Ulf Möller df63a389a5 "extern" is a C++ reserved word. il y a 25 ans
  Bodo Möller b56bce4fc7 New structure type SESS_CERT used instead of CERT inside SSL_SESSION. il y a 25 ans
  Bodo Möller 9d5cceac6f No actual change, but the cert_st member of struct ssl_session_st is now il y a 25 ans
  Ulf Möller 79df9d6272 New Configure option no-<cipher> (rsa, idea, rc5, ...). il y a 25 ans