* apps/openssl.c: For VMS, take care of copying argv if needed much earlier,
[openssl.git] / ssl /
2011-03-19 Richard LevitteSRP was introduced, add it for OpenVMS.
2011-03-19 Richard LevitteApply all the changes submitted by Steven M. Schweda...
2011-03-16 Dr. Stephen HensonFix SRP error codes (from HEAD).
2011-03-16 Ben LaurieAdd SRP.
2011-03-12 Dr. Stephen HensonRemove redundant check to stop compiler warning.
2011-03-12 Ben LaurieFix warning.
2011-03-10 Dr. Stephen Hensonmake no-dsa work again
2011-02-08 Bodo MöllerOCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)
2011-02-03 Bodo MöllerAssorted bugfixes:
2011-02-03 Bodo MöllerCVE-2010-4180 fix (from OpenSSL_1_0_0-stable)
2011-01-26 Dr. Stephen HensonFIPS_allow_md5() no longer exists and is no longer...
2011-01-04 Dr. Stephen HensonDon't use decryption_failed alert for TLS v1.1 or later.
2011-01-04 Dr. Stephen HensonSince DTLS 1.0 is based on TLS 1.1 we should never...
2010-12-14 Richard LevitteFirst attempt at adding the possibility to set the...
2010-11-25 Dr. Stephen HensonPR: 2240
2010-11-25 Dr. Stephen Hensonusing_ecc doesn't just apply to TLSv1
2010-11-24 Dr. Stephen Hensonuse generalised mac API for SSL key generation
2010-11-18 Dr. Stephen Hensonremove duplicate statement
2010-11-17 Dr. Stephen Hensonoops, reinstate TLSv1 string
2010-11-17 Dr. Stephen Hensonfix CVE-2010-3864
2010-11-14 Dr. Stephen HensonOnly use explicit IV if cipher is in CBC mode.
2010-11-14 Dr. Stephen HensonGet correct GOST private key instead of just assuming...
2010-10-10 Dr. Stephen HensonPR: 2314
2010-08-27 Dr. Stephen HensonPR: 1833
2010-08-27 Dr. Stephen Hensonoops, revert previous patch
2010-08-27 Dr. Stephen HensonPR: 1833
2010-08-26 Bodo MöllerPatch from PR #1833 was broken: there's no s->s3->new_s...
2010-08-26 Dr. Stephen HensonPR: 1833
2010-07-18 Dr. Stephen HensonPR: 1830
2010-06-27 Dr. Stephen Hensonno need for empty fragments with TLS 1.1 and later...
2010-06-27 Dr. Stephen HensonBackport TLS v1.1 support from HEAD, ssl/ changes
2010-06-16 cvs2svnThis commit was manufactured by cvs2svn to create branch
2010-06-15 Dr. Stephen HensonFix warnings (From HEAD, original patch by Ben).
2010-05-17 Dr. Stephen HensonPR: 2259
2010-05-03 Dr. Stephen HensonPR: 2230
2010-04-14 Dr. Stephen Hensonfix signed/unsigned comparison warnings
2010-04-14 Dr. Stephen HensonPR: 2230
2010-04-14 Dr. Stephen HensonPR: 2229
2010-04-14 Dr. Stephen HensonPR: 2228
2010-04-13 Richard LevitteSpelling
2010-04-13 Richard LevitteUndo the previous change, it was incorrect in this...
2010-04-13 Richard LevitteThird argument to dtls1_buffer_record is by reference
2010-04-07 Dr. Stephen HensonAdd SHA2 algorithms to SSL_library_init(). Although...
2010-04-06 Dr. Stephen HensonPR: 2218
2010-04-06 Dr. Stephen HensonPR: 2219
2010-04-06 Dr. Stephen HensonPR: 2223
2010-03-25 Bodo MöllerFix for "Record of death" vulnerability CVE-2010-0740.
2010-03-24 Dr. Stephen HensonPR: 1731 and maybe 2197
2010-03-03 Dr. Stephen HensonSubmitted by: Tomas Hoger <thoger@redhat.com>
2010-03-01 Dr. Stephen Hensonmake USE_CRYPTODEV_DIGESTS work
2010-02-28 Dr. Stephen Hensonalgorithms field has changed in 1.0.0 and later: update
2010-02-27 Dr. Stephen HensonAdd Kerberos fix which was in 0.9.8-stable but never...
2010-02-17 Dr. Stephen HensonOR default SSL_OP_LEGACY_SERVER_CONNECT so existing...
2010-02-17 Dr. Stephen HensonAllow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT...
2010-02-16 Dr. Stephen HensonPR: 2171
2010-02-02 Dr. Stephen HensonPR: 2161
2010-02-01 Dr. Stephen HensonPR: 2160
2010-02-01 Dr. Stephen HensonPR: 2159
2010-01-26 Dr. Stephen HensonPR: 1949
2010-01-26 Dr. Stephen Hensonoops
2010-01-26 Dr. Stephen Hensonexport OPENSSL_isservice and make update
2010-01-25 Richard LevitteCompile t1_reneg on VMS as well.
2010-01-24 Dr. Stephen HensonPR: 2153, 2125
2010-01-24 Dr. Stephen HensonThe fix for PR#1949 unfortunately broke cases where...
2010-01-22 Dr. Stephen HensonIf legacy renegotiation is not permitted then send...
2010-01-19 Dr. Stephen HensonThe use of NIDs in the password based encryption table...
2010-01-19 Dr. Stephen HensonPR: 2144
2010-01-16 Dr. Stephen HensonPR: 2144
2010-01-16 Dr. Stephen HensonPR: 2133
2010-01-14 Dr. Stephen HensonPR: 2125
2010-01-13 Dr. Stephen HensonFix version handling so it can cope with a major versio...
2010-01-07 Dr. Stephen HensonSimplify RI+SCSV logic:
2010-01-06 Dr. Stephen HensonUpdates to conform with draft-ietf-tls-renegotiation...
2010-01-05 Dr. Stephen Hensoncompress_meth should be unsigned
2010-01-01 Dr. Stephen HensonClient side compression algorithm sanity checks: ensure...
2010-01-01 Dr. Stephen HensonCompression handling on session resume was badly broken...
2009-12-27 Dr. Stephen HensonTypo
2009-12-27 Dr. Stephen HensonUpdate RI to match latest spec.
2009-12-17 Dr. Stephen HensonAlert to use is now defined in spec: update code
2009-12-16 Dr. Stephen HensonNew option to enable/disable connection to unpatched...
2009-12-14 Dr. Stephen HensonAllow initial connection (but no renegoriation) to...
2009-12-12 Ben LaurieMissing error code.
2009-12-11 Dr. Stephen HensonMove SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of...
2009-12-09 Dr. Stephen HensonCheck s3 is not NULL
2009-12-09 Dr. Stephen HensonAdd ctrls to clear options and mode.
2009-12-08 Dr. Stephen HensonSend no_renegotiation alert as required by spec.
2009-12-08 Dr. Stephen HensonAdd ctrl and macro so we can determine if peer support...
2009-12-08 Dr. Stephen HensonAdd support for magic cipher suite value (MCSV). Make...
2009-12-08 Dr. Stephen HensonPR: 2121
2009-12-01 Dr. Stephen HensonPR: 2115
2009-11-18 Dr. Stephen HensonServers can't end up talking SSLv2 with legacy renegoti...
2009-11-18 Dr. Stephen HensonDon't use SSLv2 compatible client hello if we don't...
2009-11-18 Dr. Stephen HensonInclude a more meaningful error message when rejecting...
2009-11-11 Dr. Stephen Hensonadd missing parts of reneg port, fix apps patch
2009-11-10 Dr. Stephen Hensonmake update OpenSSL_1_0_0-beta4
2009-11-09 Dr. Stephen Hensonoops, add missing prototypes
2009-11-09 Dr. Stephen HensonFirst cut of renegotiation extension. (port to 1.0...
2009-11-08 Dr. Stephen HensonIf it is a new session don't send the old TLS ticket...
2009-11-02 Dr. Stephen HensonPR: 2089
2009-10-30 Dr. Stephen HensonGenerate stateless session ID just after the ticket...
next