summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
2002-07-30"make update"Lutz Jänicke
2002-07-19'SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION' does not belong here,Bodo Möller
2002-07-10Ciphers with NULL encryption were not properly handled because they wereLutz Jänicke
2002-07-09emtpy fragments are not necessary for SSL_eNULLBodo Möller
2002-06-14New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller
2002-06-13make updateRichard Levitte
2002-05-23Recover from errorsRichard Levitte
2002-05-06fix warningBodo Möller
2002-05-05fix castsBodo Möller
2002-05-02Win32 VC++ warning fixes.Dr. Stephen Henson
2002-04-29Fix unsigned vs. signed clashRichard Levitte
2002-04-18Make sure the opened directory is closed on exit.Richard Levitte
2002-04-14improve binary compatibilityBodo Möller
2002-04-13Implement known-IV countermeasure.Bodo Möller
2002-03-19Map new X509 verification errors to alert codes (Tom Wu <tom@arcot.com>).Lutz Jänicke
2002-03-15fix ssl3_pendingBodo Möller
2002-03-14Add missing strength entries.Lutz Jänicke
2002-03-14use BIO_nwrite() more properly to demonstrate the general idea ofBodo Möller
2002-02-27Fix the fix (Yoram Zahavi)...Lutz Jänicke
2002-02-26Make sure to remove bad sessions in SSL_clear() (found by Yoram Zahavi).Lutz Jänicke
2002-02-26make updateRichard Levitte
2002-02-10Backport from 0.9.7:Lutz Jänicke
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller
2002-01-14Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c) ifBodo Möller
2001-12-28ssl3_read_bytes bug fixUlf Möller
2001-12-20make updateRichard Levitte
2001-12-17remove redundant ERR_load_... declarationsBodo Möller
2001-11-15make updateRichard Levitte
2001-11-14fix warningBodo Möller
2001-11-10make code a little more similar to what it looked like before the fixesBodo Möller
2001-11-10important SSL 2.0 bugfixesBodo Möller
2001-10-29Addapt VMS scripts to the newer disk layout system ODS-5, which allows more t...Richard Levitte
2001-10-25Consistency with s2_... and s23_... variants (no real functionalBodo Möller
2001-10-25OopsBodo Möller
2001-10-25Assume TLS 1.0 if ClientHello fragment is too short.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-20In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert ifBodo Möller
2001-10-15Fix ssl3_get_message to handle message fragmentation correctly.Bodo Möller
2001-10-15the previous commit accidentily removed 'ret = 1' from the SSL_ST_OKBodo Möller
2001-09-24commentBodo Möller
2001-09-21bugfix: handle HelloRequest received during handshake correctlyBodo Möller
2001-09-21Disable session related stuff in SSL_ST_OK case of ssl3_accept if weBodo Möller
2001-09-21Bugfix: correct cleanup after sending a HelloRequestBodo Möller
2001-09-20fix ssl3_accept: don't call ssl_init_wbio_buffer() in HelloRequest caseBodo Möller
2001-09-20Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller
2001-09-14add commentBodo Möller
2001-09-14Increase permissible ClientKeyExchange message length as in mainBodo Möller
2001-08-25Allow client certificate lists > 16kB ("Douglas E. Engert" <deengert@anl.gov>.)Lutz Jänicke
2001-08-21Checked in from the wrong !@#$%^&*() copy...Lutz Jänicke