Age | Commit message (Expand) | Author |
2016-11-02 | Expand LHASH_OF, IMPLEMENT_LHASH_DOALL_ARG_FN and LHASH_DOALL_ARG_FN | Joel Sing |
2016-11-02 | Wrap some >80 char lines. | Joel Sing |
2016-09-04 | Sort and group functions. | Joel Sing |
2016-09-04 | Expand IMPLEMENT_PEM macros. | Joel Sing |
2016-03-11 | X509_free(3) is NULL-safe, so remove NULL checks before its calls. | Michael McConville |
2015-09-10 | Remove support for DTLS_BAD_VER. We do not support non-standard and | Joel Sing |
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing |
2015-08-27 | Remove SSLv3 support from LibreSSL. | Doug Hogan |
2015-07-21 | Remove duplicate check in libssl. | Doug Hogan |
2014-12-14 | Remove trailing whitespace. | Joel Sing |
2014-11-08 | Clean up more SSLv2 remnants. | Joel Sing |
2014-10-18 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-09-22 | Refactor and simplify the ECC extension handling. The existing code | Joel Sing |
2014-08-11 | Provide a ssl3_get_cipher_by_id() function that allows ciphers to be looked | Joel Sing |
2014-08-10 | Since we no longer need to support SSLv2-style cipher lists, start | Joel Sing |
2014-07-13 | The bell tolls for BUF_strdup - Start the migration to using | Bob Beck |
2014-07-12 | Apply a large dose of KNF. | Joel Sing |
2014-07-11 | Remove the PSK code. We don't need to drag around this | Bob Beck |
2014-07-10 | decompress libssl. ok beck jsing | Ted Unangst |
2014-06-21 | always compare memcmp against 0, for clarity. | Ted Unangst |
2014-06-19 | convert CRYPTO_memcmp to timingsafe_memcmp based on current policy favoring | Ted Unangst |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-06-04 | without overthinking it, replace a few memcmp calls with CRYPTO_memcmp | Ted Unangst |
2014-05-31 | ECDH and ECDSA will not work overly well if there is no EC, so unifdef | Joel Sing |
2014-05-31 | TLS would not be entirely functional without extensions, so unifdef | Joel Sing |
2014-05-28 | There is no point in checking if a pointer is non-NULL before calling free, | Joel Sing |
2014-05-05 | Remove SRP and Kerberos support from libssl. These are complex protocols | Ted Unangst |
2014-04-23 | whitespace | Ted Unangst |
2014-04-21 | more malloc/realloc/calloc cleanups; ok beck kettenis | Theo de Raadt |
2014-04-20 | Chop off more SSLv2 tentacles and start fixing and noting y2038 issues. | Philip Guenther |
2014-04-19 | More KNF and style consistency tweaks | Philip Guenther |
2014-04-17 | kill REF_PRINT/REF_CHECK debugging framework noone would use | Theo de Raadt |
2014-04-17 | Change library to use intrinsic memory allocation functions instead of | Bob Beck |
2014-04-16 | add back SRP. i was being too greedy. | Ted Unangst |
2014-04-16 | disentangle SRP code from TLS | Ted Unangst |
2014-04-16 | Kill the bogus "send an SSLv3/TLS hello in SSLv2 format" crap from | Philip Guenther |
2014-04-14 | First pass at applying KNF to the OpenSSL code, which almost makes it | Joel Sing |
2012-10-13 | resolve conflicts | Damien Miller |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller |
2009-01-05 | update to openssl-0.9.8i; tested by several, especially krw@ | Damien Miller |
2008-09-06 | resolve conflicts | Damien Miller |
2006-06-27 | resolve conflicts | Damien Miller |
2005-04-29 | resolve conflicts | Damien Miller |
2003-11-11 | merge 0.9.7c; minor bugsfixes; | Markus Friedl |
2003-05-12 | merge 0.9.7b with local changes; crank majors for libssl/libcrypto | Markus Friedl |
2002-09-14 | merge with openssl-0.9.7-stable-SNAP-20020911, | Markus Friedl |
2002-07-30 | apply patches from OpenSSL Security Advisory [30 July 2002], | Markus Friedl |
2002-05-15 | OpenSSL 0.9.7 stable 2002 05 08 merge | Bob Beck |
2001-06-22 | openssl-engine-0.9.6a merge | Bob Beck |
2000-12-15 | openssl-engine-0.9.6 merge | Bob Beck |