summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2011-08-14Remove hard coded ecdsaWithSHA1 hack in ssl routines and check for RSADr. Stephen Henson
2011-08-04Backport GCM support from HEAD.Dr. Stephen Henson
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
2011-07-21Back-port TLS AEAD framework [from HEAD].Andy Polyakov
2011-07-20PR: 2555Dr. Stephen Henson
2011-07-20PR: 2550Dr. Stephen Henson
2011-06-22PR: 2543Dr. Stephen Henson
2011-06-14set FIPS allow before initialising ctxDr. Stephen Henson
2011-06-08fix memory leakDr. Stephen Henson
2011-06-06Set SSL_FIPS flag in ECC ciphersuites.Dr. Stephen Henson
2011-06-06Backport from HEAD:Dr. Stephen Henson
2011-06-03fix error discrepancyDr. Stephen Henson
2011-06-01typoDr. Stephen Henson
2011-05-31set FIPS permitted flag before initalising digestDr. Stephen Henson
2011-05-31Don't round up partitioned premaster secret length if there is only oneDr. Stephen Henson
2011-05-30Output supported curves in preference order instead of numerically.Dr. Stephen Henson
2011-05-25Don't advertise or use MD5 for TLS v1.2 in FIPS modeDr. Stephen Henson
2011-05-25PR: 2533Dr. Stephen Henson
2011-05-25PR: 2529Dr. Stephen Henson
2011-05-25Oops use up to date patch for PR#2506Dr. Stephen Henson
2011-05-25PR: 2506Dr. Stephen Henson
2011-05-25PR: 2505Dr. Stephen Henson
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson
2011-05-21Add tls12_sigalgs which somehow didn't get added to the backport.Dr. Stephen Henson
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-19set encodedPoint to NULL after freeing itDr. Stephen Henson
2011-05-12Provisional support for TLS v1.2 client authentication: client side only.Dr. Stephen Henson
2011-05-12Process signature algorithms during TLS v1.2 client authentication.Dr. Stephen Henson
2011-05-12SRP fixes from HEAD which weren't in 1.0.1-stable.Dr. Stephen Henson
2011-05-11make kerberos work with OPENSSL_NO_SSL_INTERNDr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-05-11Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson
2011-04-03PR: 2462Dr. Stephen Henson
2011-04-03PR: 2458Dr. Stephen Henson
2011-04-03PR: 2457Dr. Stephen Henson
2011-03-25Corrections to the VMS build system.Richard Levitte
2011-03-25For VMS, implement the possibility to choose 64-bit pointers withRichard Levitte
2011-03-23make update (1.0.1-stable)Richard Levitte
2011-03-19SRP was introduced, add it for OpenVMS.Richard Levitte
2011-03-19Apply all the changes submitted by Steven M. Schweda <sms@antinode.info>Richard Levitte
2011-03-16Fix SRP error codes (from HEAD).Dr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-03-12Remove redundant check to stop compiler warning.Dr. Stephen Henson
2011-03-12Fix warning.Ben Laurie
2011-03-10make no-dsa work againDr. Stephen Henson
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)Bodo Möller
2011-02-03Assorted bugfixes:Bodo Möller
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2011-01-26FIPS_allow_md5() no longer exists and is no longer requiredDr. Stephen Henson