index
:
delta/openssl.git
BRANCH_ASN1
BRANCH_OpenSSL_0_9_8k
BRANCH_VMS_64BIT
BRANCH_WIN64
BRANCH_engine
OpenSSL-engine-0_9_6-stable
OpenSSL-fips-0_9_7-stable
OpenSSL-fips-0_9_8-stable
OpenSSL-fips-1_2-stable
OpenSSL-fips-2_0-stable
OpenSSL-fips2-0_9_7-stable
OpenSSL-rfc3820-0_9_7-stable
OpenSSL_0_9_6-stable
OpenSSL_0_9_7-stable
OpenSSL_0_9_8-stable
OpenSSL_0_9_8fg-stable
OpenSSL_1_0_0-stable
OpenSSL_1_0_1-stable
OpenSSL_1_0_2-stable
OpenTLS
SSLeay
baserock/morph
master
origin
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
ssl
Commit message (
Expand
)
Author
Age
Files
Lines
*
OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)
OpenSSL_0_9_8r
bodo
2011-02-08
1
-1
/
+7
*
Assorted bugfixes:
bodo
2011-02-03
1
-2
/
+3
*
Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failed
steve
2011-01-04
2
-6
/
+3
*
fix for CVE-2010-4180
steve
2010-12-02
2
-0
/
+8
*
fix CVE-2010-3864
steve
2010-11-16
1
-4
/
+14
*
PR: 2314
steve
2010-10-10
1
-0
/
+1
*
Fix gcc 4.6 warnings. Check TLS server hello extension length.
ben
2010-06-12
13
-54
/
+25
*
PR: 2230
steve
2010-05-03
1
-13
/
+14
*
PR: 2230
steve
2010-04-14
1
-9
/
+9
*
fix signed/unsigned comparison warnings
steve
2010-04-14
1
-3
/
+3
*
PR: 2230
steve
2010-04-14
2
-84
/
+234
*
PR: 2229
steve
2010-04-14
1
-16
/
+11
*
PR: 2228
steve
2010-04-14
1
-0
/
+3
*
Third argument to dtls1_buffer_record is by reference
levitte
2010-04-13
1
-2
/
+2
*
Add SHA2 algorithms to SSL_library_init(). Although these aren't used
steve
2010-04-07
1
-0
/
+8
*
PR: 2218
steve
2010-04-06
1
-9
/
+10
*
PR: 2219
steve
2010-04-06
1
-1
/
+1
*
PR: 2223
steve
2010-04-06
1
-0
/
+10
*
make no-comp compile again
steve
2010-03-30
1
-1
/
+4
*
PR: 1731 and maybe 2197
steve
2010-03-24
3
-0
/
+6
*
Submitted by: Bodo Moeller and Adam Langley (Google).
steve
2010-03-24
1
-3
/
+3
*
Submitted by: Tomas Hoger <thoger@redhat.com>
steve
2010-03-03
1
-0
/
+3
*
Add t1_reneg to the VMS build.
levitte
2010-02-22
1
-1
/
+1
*
OR default SSL_OP_LEGACY_SERVER_CONNECT so existing options are preserved
steve
2010-02-17
1
-1
/
+1
*
Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well as
steve
2010-02-17
1
-2
/
+2
*
PR: 2171
steve
2010-02-16
2
-7
/
+0
*
PR: 2160
steve
2010-02-01
3
-5
/
+6
*
PR: 2159
steve
2010-02-01
1
-1
/
+1
*
PR: 1949
steve
2010-01-26
4
-48
/
+30
*
Fix VC++ warning (change had already been made to other branches).
steve
2010-01-26
1
-1
/
+1
*
oops revert test code from previous commit
steve
2010-01-24
1
-0
/
+1
*
The fix for PR#1949 unfortunately broke cases where the BIO_CTRL_WPENDING
steve
2010-01-24
2
-2
/
+15
*
If legacy renegotiation is not permitted then send a fatal alert if a patched
steve
2010-01-22
1
-0
/
+12
*
make update
steve
2010-01-20
1
-0
/
+21
*
PR: 2144
steve
2010-01-19
1
-2
/
+1
*
PR: 2144
steve
2010-01-16
1
-0
/
+1
*
PR: 2133
steve
2010-01-16
1
-0
/
+11
*
Add strings for DTLS protocol versions
steve
2010-01-16
1
-0
/
+4
*
Fix version handling so it can cope with a major version >3.
steve
2010-01-13
1
-1
/
+8
*
Simplify RI+SCSV logic:
steve
2010-01-07
2
-6
/
+6
*
correct error codes
steve
2010-01-06
2
-2
/
+2
*
Updates to conform with draft-ietf-tls-renegotiation-03.txt:
steve
2010-01-06
4
-6
/
+14
*
Update RI to match latest spec.
steve
2009-12-27
3
-15
/
+19
*
Alert to use is now defined in spec: update code
steve
2009-12-17
1
-4
/
+2
*
New option to enable/disable connection to unpatched servers
steve
2009-12-16
4
-2
/
+11
*
add another missed case
steve
2009-12-14
1
-1
/
+1
*
simplify RI error code and catch extra error case ignored before
steve
2009-12-14
1
-53
/
+32
*
Allow initial connection (but no renegoriation) to servers which don't support
steve
2009-12-14
1
-28
/
+46
*
Missing newline.
ben
2009-12-12
1
-1
/
+1
*
Move SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of SSL_OP_ALL
steve
2009-12-11
1
-1
/
+2
[next]