Age | Commit message (Expand) | Author |
2001-04-23 | crank ssl lib version, just in case | Theo de Raadt |
2001-04-22 | CRT and DH+SSL fix from 0.9.6a, ok provos@/deraadt@ | Markus Friedl |
2001-03-10 | Crank major number. openssl on m68k is now compiled in 32 bit mode instead | Theo de Raadt |
2000-12-15 | Oops, missed makefile change, and must crank major on these, some | Bob Beck |
2000-12-15 | openssl-engine0.9.6 merge | Bob Beck |
2000-12-15 | openssl-engine-0.9.6 merge | Bob Beck |
2000-12-15 | import openssl-0.9.7-beta1 | Bob Beck |
2000-10-16 | fix missing closedir() that could allow apacheSSL to leak fd's, | Bob Beck |
2000-06-15 | RSA goes in tree for next our next release, as it will be after | Bob Beck |
2000-04-15 | OpenSSL 0.9.5a merge | Bob Beck |
2000-03-19 | OpenSSL 0.9.5 merge | Bob Beck |
1999-11-23 | do not assume shell scripts are +x; d | Theo de Raadt |
1999-09-29 | OpenSSL 0.9.4 merge | Bob Beck |
1999-09-29 | import openssl-0.9.7-beta1 | Bob Beck |
1999-09-26 | crank to version 2 for release, in case any dependencies have crept in | Theo de Raadt |
1998-10-05 | Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build | ryker |
2016-08-31 | Crank minor due to API addition | Bob Beck |
2016-08-31 | Avoid undefined-behavior right-shifting by a word-size # of bits. | Brent Cook |
2016-08-31 | Bring in functions used by stunnel and exim from BoringSSL - this brings | Bob Beck |
2016-08-31 | Fix some very unnecessary convoultion. | Bob Beck |
2016-08-27 | Be more strict when parsing TLS extensions. | Joel Sing |
2016-08-05 | Do not *printf %s NULL | Theo de Raadt |
2016-07-31 | bump for LibreSSL 2.5.x | Brent Cook |
2016-07-18 | don't mix code and decls, ok tedu@ | Brent Cook |
2016-07-17 | use memset to initialize the union | Brent Cook |
2016-07-17 | remove unused OPENSSL_NO_OBJECT case | Brent Cook |
2016-07-17 | Initialize buffers before use, noted by Kinichiro Inoguchi. | Brent Cook |
2016-07-16 | Clean up OCSP_check_validity() a bit more. | Bob Beck |
2016-07-16 | Limit the support of the "backward compatible" ssl2 handshake to only be | Bob Beck |
2016-07-10 | zero the read buffer after copying data to user so it doesn't linger. | Ted Unangst |
2016-07-07 | call BN_init on temporaries to avoid use-before-set warnings | Brent Cook |
2016-07-05 | remove unneeded duplicate call - spotted by jsing@ | Bob Beck |
2016-07-05 | On systems where we do not have BN_ULLONG defined (most 64-bit systems), | Brent Cook |
2016-07-05 | Add several fixes from OpenSSL to make OCSP work with intermediate | Bob Beck |
2016-06-30 | bump to 2.4.2 | Brent Cook |
2016-06-30 | Remove flags for disabling constant-time operations. | Brent Cook |
2016-06-25 | Fix from kinichiro.inoguchi@gmail.com to ensure that OCSP uses | Bob Beck |
2016-06-25 | Fix the ocsp code to actually check for errors when comparing time values | Bob Beck |
2016-06-21 | Disable DSA_FLAG_NO_EXP_CONSTTIME, always enable constant-time behavior. | Brent Cook |
2016-06-06 | Set BN_FLG_CONSTTIME on the correct variable. beck committed wrong fix. | Ted Unangst |
2016-06-06 | Correct a problem that prevents the DSA signing algorithm from running | Bob Beck |
2016-06-06 | LibreSSL 2.4.1 | Brent Cook |
2016-05-30 | deprecate internal use of EVP_[Cipher|Encrypt|Decrypt]_Final. | Bob Beck |
2016-05-20 | Fix a short-read bug in the previous version of asn1_d2i_read_bio | Brent Cook |
2016-05-04 | fix for integer overflow in encode and encrypt update functions. | Ted Unangst |
2016-05-04 | fix a padding oracle in aesni cbc mac check. there must be enough data | Ted Unangst |
2016-05-04 | internal only negative types should not be handled here. | Ted Unangst |
2016-05-04 | be careful about consuming excessive memory by reading in chunks. | Ted Unangst |
2016-05-04 | revert the big change from yesterday to prepare for smaller commits. | Ted Unangst |
2016-05-03 | prefer limits.h over sys/limits.h | Brent Cook |