Commit History

Autor SHA1 Mensaxe Data
  Dr. Stephen Henson 7bbcb2f690 Avoid warnings on VC++ 2005. %!s(int64=19) %!d(string=hai) anos
  Nils Larsch 4ebb342fcd Let the TLSv1_method() etc. functions return a const SSL_METHOD %!s(int64=19) %!d(string=hai) anos
  Dr. Stephen Henson f3b656b246 Initialize SSL_METHOD structures at compile time. This removes the need %!s(int64=19) %!d(string=hai) anos
  Bodo Möller c6c2e3135d Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabled %!s(int64=19) %!d(string=hai) anos
  Nils Larsch 7c7667b86b check return value of RAND_pseudo_bytes; backport from the stable branch %!s(int64=19) %!d(string=hai) anos
  Richard Levitte 875a644a90 Constify d2i, s2i, c2i and r2i functions and other associated %!s(int64=20) %!d(string=hai) anos
  Richard Levitte 5fdf06666c Avoid including cryptlib.h, it's not really needed. %!s(int64=21) %!d(string=hai) anos
  Ben Laurie 54a656ef08 Security fixes brought forward from 0.9.7. %!s(int64=22) %!d(string=hai) anos
  Bodo Möller b8565a9af9 really fix race conditions %!s(int64=22) %!d(string=hai) anos
  Bodo Möller e78f137899 really fix race condition %!s(int64=22) %!d(string=hai) anos
  Bodo Möller 52c29b7b99 use correct function code in error message %!s(int64=22) %!d(string=hai) anos
  Bodo Möller 5574e0ed41 get rid of OpenSSLDie %!s(int64=22) %!d(string=hai) anos
  Lutz Jänicke c046fffa16 OpenSSL Security Advisory [30 July 2002] %!s(int64=22) %!d(string=hai) anos
  Ben Laurie 45d87a1ffe Prototype info function. %!s(int64=23) %!d(string=hai) anos
  Bodo Möller c23d16ac19 cast to unsigned int, not to int to avoid the warning -- all these %!s(int64=23) %!d(string=hai) anos
  Richard Levitte 3102792161 unsigned int vs. int. %!s(int64=23) %!d(string=hai) anos
  Bodo Möller 2b90b1f344 make code a little more similar to what it looked like before the fixes, %!s(int64=23) %!d(string=hai) anos
  Bodo Möller cf82191d77 Implement msg_callback for SSL 2.0. %!s(int64=23) %!d(string=hai) anos
  Bodo Möller 979689aa5c Fix SSL handshake functions and SSL_clear() such that SSL_clear() %!s(int64=23) %!d(string=hai) anos
  Dr. Stephen Henson 20d2186c87 %!s(int64=23) %!d(string=hai) anos
  Ben Laurie dbad169019 Really add the EVP and all of the DES changes. %!s(int64=23) %!d(string=hai) anos
  Bodo Möller 31bc51c8cf Fix Bleichenbacher PKCS #1 1.5 countermeasure. %!s(int64=23) %!d(string=hai) anos
  Richard Levitte bc36ee6227 Use new-style system-id macros everywhere possible. I hope I haven't %!s(int64=23) %!d(string=hai) anos
  Lutz Jänicke 836f996010 New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to override %!s(int64=23) %!d(string=hai) anos
  Richard Levitte 26a3a48d65 There have been a number of complaints from a number of sources that names %!s(int64=24) %!d(string=hai) anos
  Bodo Möller b35e9050f2 Tolerate fragmentation and interleaving in the SSL 3/TLS record layer. %!s(int64=24) %!d(string=hai) anos
  Ulf Möller 657e60fa00 ispell (and minor modifications) %!s(int64=25) %!d(string=hai) anos
  Ulf Möller e7f97e2d22 Check RAND_bytes() return value or use RAND_pseudo_bytes(). %!s(int64=25) %!d(string=hai) anos
  Ulf Möller aa82db4fb4 Add missing #ifndefs that caused missing symbols when building libssl %!s(int64=25) %!d(string=hai) anos
  Ulf Möller eb952088f0 Precautions against using the PRNG uninitialized: RAND_bytes() now %!s(int64=25) %!d(string=hai) anos