summaryrefslogtreecommitdiffstats
path: root/ssl/Makefile
AgeCommit message (Collapse)Author
2014-09-24RT3067: simplify patchEmilia Kasper
(Original commit adb46dbc6dd7347750df2468c93e8c34bcb93a4b) Use the new constant-time methods consistently in s3_srvr.c Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 455b65dfab0de51c9f67b3c909311770f2b3f801)
2014-08-28Constant-time utilitiesEmilia Kasper
Pull constant-time methods out to a separate header, add tests. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit 9a9b0c0401cae443f115ff19921d347b20aa396b) Conflicts: test/Makefile
2014-08-01make updateDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-07-24Add conditional unit testing interface.Dr. Stephen Henson
Don't call internal functions directly call them through SSL_test_functions(). This also makes unit testing work on Windows and platforms that don't export internal functions from shared libraries. By default unit testing is not enabled: it requires the compile time option "enable-unit-test". Reviewed-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit e0fc7961c4fbd27577fb519d9aea2dc788742715) Conflicts: ssl/Makefile util/mkdef.pl
2014-05-19Unit/regression test for TLS heartbeats.Mike Bland
Regression test against CVE-2014-0160 (Heartbleed). More info: http://mike-bland.com/tags/heartbleed.html (based on commit 35cb55988b75573105eefd00d27d0138eebe40b1)
2014-01-06make updateDr. Stephen Henson
2013-12-08make updateDr. Stephen Henson
2013-02-04make updateDr. Stephen Henson
2013-01-28Make CBC decoding constant time.Ben Laurie
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
2012-01-02make updateDr. Stephen Henson
2011-12-27make updateDr. Stephen Henson
2011-11-15Add DTLS-SRTP.Ben Laurie
2011-11-13make depend.Ben Laurie
2011-03-23make update (1.0.1-stable)Richard Levitte
This meant a slight renumbering in util/libeay.num due to symbols appearing in 1.0.0-stable. However, since there's been no release on this branch yet, it should be harmless.
2011-03-16Add SRP.Ben Laurie
2009-11-10make updateOpenSSL_1_0_0-beta4Dr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to 1.0.0-stable)Dr. Stephen Henson
2009-06-14Make depend.Ben Laurie
2008-06-04More type-checking.Ben Laurie
2008-05-26LHASH revamp. make depend.Ben Laurie
2008-03-22Update dependencies.Dr. Stephen Henson
2008-03-12And so it begins...Dr. Stephen Henson
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
2007-09-19Fix dependencies. Make depend.Ben Laurie
2006-04-08Update dependencies.Dr. Stephen Henson
2006-02-04Update filenames in makefiles.Dr. Stephen Henson
2005-07-16makeNils Larsch
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
[most importantly] put back dependencies accidentaly eliminated in check-in #13342.
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-04-26make updateBodo Möller
2005-04-26Add DTLS support.Ben Laurie
2005-03-30Blow away Makefile.ssl.Ben Laurie