summaryrefslogtreecommitdiff
path: root/ssl/ssl_err.c
Commit message (Expand)AuthorAgeFilesLines
* Make sure int SSL_COMP_add_compression_method() checks if a certainRichard Levitte2003-10-061-1/+2
* Since it's defined in draft-ietf-tls-compression-04.txt, let's makeRichard Levitte2002-12-081-0/+1
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-0/+1
* ECC ciphersuite supportBodo Möller2002-08-091-0/+8
* get rid of OpenSSLDieBodo Möller2002-08-021-0/+6
* OpenSSL Security Advisory [30 July 2002]Lutz Jänicke2002-07-301-1/+3
* Implement msg_callback for SSL 2.0.Bodo Möller2001-11-101-0/+1
* Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller2001-09-201-0/+2
* Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte2001-07-091-7/+11
* Avoid assert() in the library.Bodo Möller2001-04-081-0/+1
* add ssl23_peekBodo Möller2001-03-081-0/+1
* Fix ERR_R_... problems.Bodo Möller2001-03-071-1/+0
* Move ec.h to ec2.h because it is not compatible with what we will use.Bodo Möller2001-03-051-1/+1
* This change allows a callback to be used to override the generation ofGeoff Thorpe2001-02-211-0/+3
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-2/+2
* Get rid of unused error code.Bodo Möller2000-12-271-1/+0
* First step towards SSL_peek fix.Bodo Möller2000-12-141-0/+1
* Disable SSL_peek until it is fixed.Bodo Möller2000-11-281-0/+3
* modular arithmeticsBodo Möller2000-11-261-0/+7
* Avoid protocol rollback.Bodo Möller2000-09-221-0/+1
* Use correct function names in SSLerr macros.Bodo Möller2000-03-141-0/+1
* Preserve reason strings in automatically build tables.Bodo Möller2000-03-051-1/+2
* Allow code which calls RSA temp key callback to copeDr. Stephen Henson2000-02-251-0/+1
* make updateRichard Levitte2000-02-231-0/+1
* Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller2000-02-201-0/+1
* ispell (and minor modifications)Ulf Möller2000-02-031-2/+2
* Apply Lutz Behnke's 56 bit cipher patch with a fewDr. Stephen Henson2000-01-221-0/+3
* Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller2000-01-131-1/+1
* Clean up some of the SSL server code.Bodo Möller2000-01-111-1/+1
* Remainder of SSL purpose and trust code: trust and purpose setting inDr. Stephen Henson1999-11-291-0/+6
* Additional, more descriptive error message for rejection of a session IDBodo Möller1999-05-171-0/+1
* New structure type SESS_CERT used instead of CERT inside SSL_SESSION.Bodo Möller1999-05-131-0/+1
* And I thought I could spell ... but in caps really everything looks the same.Bodo Möller1999-05-111-1/+1
* Make SSL library a little more fool-proof by not requiring any longerBodo Möller1999-05-111-0/+3
* Create a duplicate of the SSL_CTX's CERT in SSL_new instead of copyingBodo Möller1999-05-091-1/+4
* New function SSL_CTX_use_certificate_chain_file.Bodo Möller1999-05-011-0/+1
* New function SSL_CTX_set_session_id_context.Bodo Möller1999-04-301-0/+1
* Complete rewrite of the error code generation script. It now runs as a singleDr. Stephen Henson1999-04-241-53/+55
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-2/+2
* Change functions to ANSI C.Ulf Möller1999-04-191-1/+1
* Fix security hole.Ben Laurie1999-03-221-0/+5
* Fix names of cert stack functions.Ben Laurie1999-03-061-2/+2
* Add functions to add certs to stacks, used for CA file/path stuff in servers.Ben Laurie1999-02-281-2/+5
* Add a bunch of SSL_xxx() functions for configuring the temporary RSA and DHRalf S. Engelschall1999-02-251-0/+2
* Generate errors when public/private key check is done.Ben Laurie1999-02-201-1/+0
* Updates to the new SSL compression codeMark J. Cox1999-02-161-0/+5
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1998-12-211-2/+18
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-3/+27
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+350