summaryrefslogtreecommitdiffstats
AgeCommit message (Expand)Author
2009-12-26ppc64-mont.pl: adapt for 32-bit and engage for all builds.Andy Polyakov
2009-12-25Traditional Yuletide commit ;-)Dr. Stephen Henson
2009-12-22Use properly local variables for thread-safety.Bodo Möller
2009-12-22Constify crypto/cast.Bodo Möller
2009-12-22Constify crypto/cast.Bodo Möller
2009-12-17Alert to use is now defined in spec: update codeDr. Stephen Henson
2009-12-17PR: 2127Dr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-14Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson
2009-12-11Move SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of SSL_OP_ALL and move SSL_...Dr. Stephen Henson
2009-12-09clarify docsDr. Stephen Henson
2009-12-09Document option clearning functions.Dr. Stephen Henson
2009-12-09remove DEBUG_UNUSED from config for nowDr. Stephen Henson
2009-12-09Check s3 is not NULLDr. Stephen Henson
2009-12-09Add patch to crypto/evp which didn't apply from PR#2124Dr. Stephen Henson
2009-12-09Revert lhash patch for PR#2124Dr. Stephen Henson
2009-12-09PR: 2124Dr. Stephen Henson
2009-12-09Add ctrls to clear options and mode.Dr. Stephen Henson
2009-12-08Send no_renegotiation alert as required by spec.Dr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-12-08PR: 2121Dr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-12-02PR: 2111Dr. Stephen Henson
2009-12-02Update CHANGES.Dr. Stephen Henson
2009-12-02Replace the broken SPKAC certification with the correct version.Dr. Stephen Henson
2009-12-02Check it actually compiles this time ;-)Dr. Stephen Henson
2009-12-02PR: 2120Dr. Stephen Henson
2009-12-01Ooops...Dr. Stephen Henson
2009-12-01check DSA_sign() return value properlyDr. Stephen Henson
2009-12-01PR: 2115Dr. Stephen Henson
2009-12-01PR: 1432Dr. Stephen Henson
2009-11-30PR: 2118Dr. Stephen Henson
2009-11-29typoDr. Stephen Henson
2009-11-26bss_dgram.c: re-fix BIO_CTRL_DGRAM_GET_PEER.Andy Polyakov
2009-11-26Experimental CMS password based recipient Info support.Dr. Stephen Henson
2009-11-26Make CHANGES in CVS head consistent with the CHANGES files in theBodo Möller
2009-11-25Add OID for PWRI KEK algorithm.Dr. Stephen Henson
2009-11-25Add PBKFD2 prototype.Dr. Stephen Henson
2009-11-25Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhatDr. Stephen Henson
2009-11-23cms-test.pl: use EXE_EXT.Andy Polyakov
2009-11-19util/pl/VC-32.pl: bufferoverflowu.lib only when actually needed andAndy Polyakov
2009-11-18Servers can't end up talking SSLv2 with legacy renegotiation disabledDr. Stephen Henson
2009-11-18Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson
2009-11-18Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson
2009-11-17PR: 2103Dr. Stephen Henson
2009-11-15PR: 2101 (additional)Dr. Stephen Henson
2009-11-15OPENSSL_ia32cap.pod update.Andy Polyakov
2009-11-15Add sha512-parisc.pl.Andy Polyakov
2009-11-15SHA1 assembler show off: minor performance updates and new modules forAndy Polyakov