Age | Commit message (Expand) | Author |
2014-08-07 | Correct test reversed during merge of fix for CVE-2014-3509 | Philip Guenther |
2014-08-06 | merge fix for CVE-2014-3509 -- basically a missing s->hit check; ok guenther | Theo de Raadt |
2014-07-13 | Expand the tlsext_sigalg macros. The end result is about the same number | Joel Sing |
2014-07-13 | The bell tolls for BUF_strdup - Start the migration to using | Bob Beck |
2014-07-12 | The correct name for EDH is DHE, likewise EECDH should be ECDHE. | Joel Sing |
2014-07-09 | remove unused, private version strings except SSL_version_str | Brent Cook |
2014-06-19 | convert CRYPTO_memcmp to timingsafe_memcmp based on current policy favoring | Ted Unangst |
2014-06-18 | Make sure to always invoke EVP_CIPHER_CTX_cleanup() before returning in the | Miod Vallat |
2014-06-13 | Remove support for the `opaque PRF input' extension, which draft has expired | Miod Vallat |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-06-04 | Sanitize use of client_opaque_prf_input: set it to NULL immediately after | Miod Vallat |
2014-06-04 | without overthinking it, replace a few memcmp calls with CRYPTO_memcmp | Ted Unangst |
2014-05-31 | ECDH and ECDSA will not work overly well if there is no EC, so unifdef | Joel Sing |
2014-05-31 | TLS would not be entirely functional without extensions, so unifdef | Joel Sing |
2014-05-30 | remove some #if 0 code. we don't need any more reminders that we're using | Ted Unangst |
2014-05-30 | Make use of SSL_IS_DTLS, SSL_USE_EXPLICIT_IV, SSL_USE_SIGALGS and | Joel Sing |
2014-05-29 | unidef DH, ECDH, and ECDSA. there's no purpose to a libssl without them. | Ted Unangst |
2014-05-29 | Make it substantially easier to identify protocol version requirements | Joel Sing |
2014-05-28 | There is no point in checking if a pointer is non-NULL before calling free, | Joel Sing |
2014-05-26 | Replace the following logic: | Miod Vallat |
2014-05-26 | tls_decrypt_ticket(): memory leak and uncleaned EVP_CIPHER_CTX upon error. | Miod Vallat |
2014-05-24 | Use C99 initialisers for SSL3_ENC_METHOD structs. | Joel Sing |
2014-05-24 | Enable three brainpool elliptic curves for TLS, as specified in RFC 7027; | Miod Vallat |
2014-05-24 | Use sizeof(cryptopro_ext) instead of 36 when applicable. | Miod Vallat |
2014-05-22 | More KNF. | Joel Sing |
2014-05-19 | Fix several bounds checks in ssl_add_clienthello_tlsext() and | Miod Vallat |
2014-05-05 | Remove SRP and Kerberos support from libssl. These are complex protocols | Ted Unangst |
2014-04-26 | Appease gcc3 -Wuninitialized. | Miod Vallat |
2014-04-21 | more malloc/realloc/calloc cleanups; ok beck kettenis | Theo de Raadt |
2014-04-19 | More KNF and style consistency tweaks | Philip Guenther |
2014-04-18 | now that knf carpet bombing is finished, switch to hand to hand combat. | Ted Unangst |
2014-04-17 | always build in RSA and DSA. ok deraadt miod | Ted Unangst |
2014-04-17 | SHA and AES (and sadly MD5) can't be considered optional. ok beck miod | Ted Unangst |
2014-04-17 | quick pass at removing ability to disable sha256 and sha512. ok miod | Ted Unangst |
2014-04-17 | Change library to use intrinsic memory allocation functions instead of | Bob Beck |
2014-04-16 | add back SRP. i was being too greedy. | Ted Unangst |
2014-04-16 | Thanks to the knobs in http://tools.ietf.org/html/rfc5746, we have a knob | Bob Beck |
2014-04-16 | disentangle SRP code from TLS | Ted Unangst |
2014-04-14 | make OPENSSL_NO_HEARTBLEED the default and only option. ok deraadt miod | Ted Unangst |
2014-04-14 | First pass at applying KNF to the OpenSSL code, which almost makes it | Joel Sing |
2014-04-13 | Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery. | Miod Vallat |
2014-04-07 | cherrypick fix for CVE-2014-0160 "heartbleed" vulnerability from | Damien Miller |
2013-02-14 | cherry pick bugfixes for http://www.openssl.org/news/secadv_20130205.txt | Markus Friedl |
2012-10-13 | resolve conflicts | Damien Miller |
2012-01-05 | OpenSSL 1.0.0f: merge | Damien Miller |
2011-11-03 | openssl-1.0.0e: resolve conflicts | Damien Miller |
2011-02-10 | fix for CVE-2011-0014 "OCSP stapling vulnerability"; | Damien Miller |
2010-11-17 | - Apply security fix for CVE-2010-3864 (+commit 19998 which fixes the fix). | Jasper Lievisse Adriaanse |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller |
2009-01-05 | update to openssl-0.9.8i; tested by several, especially krw@ | Damien Miller |