- Mar 12, 2011
-
-
Ben Laurie authored
-
- Mar 09, 2011
-
-
Dr. Stephen Henson authored
-
- Mar 08, 2011
-
-
Dr. Stephen Henson authored
-
- Mar 04, 2011
-
-
Dr. Stephen Henson authored
not working, incomplete and unused SP800-90 DRBGs for CTR and Hash modes. Did I say this was untested?
-
- Feb 21, 2011
-
-
Dr. Stephen Henson authored
-
- Feb 17, 2011
-
-
Dr. Stephen Henson authored
-
- Feb 16, 2011
-
-
Dr. Stephen Henson authored
Fixups under fips/ to make symbol renaming work.
-
- Feb 15, 2011
-
-
Dr. Stephen Henson authored
-
- Feb 14, 2011
-
-
Dr. Stephen Henson authored
of algorithm test program.
-
- Feb 12, 2011
-
-
Dr. Stephen Henson authored
-
- Feb 11, 2011
-
-
Dr. Stephen Henson authored
associated utilities. This functionality will be used by the validated tarball.
-
- Feb 09, 2011
-
-
Dr. Stephen Henson authored
-
- Feb 08, 2011
-
-
Bodo Möller authored
(CVE-2011-0014 OCSP stapling fix has been applied to HEAD as well.)
-
- Feb 07, 2011
-
-
Dr. Stephen Henson authored
broken and subject to change.
-
Dr. Stephen Henson authored
the NULL value for the input buffer is sufficient to notice this case.
-
Dr. Stephen Henson authored
cipher handles all cipher symantics itself.
-
- Feb 03, 2011
-
-
Bodo Möller authored
-
Bodo Möller authored
-
- Jan 03, 2011
-
-
Dr. Stephen Henson authored
must escape the escape character itself (backslash).
-
- Dec 25, 2010
-
-
Dr. Stephen Henson authored
-
- Nov 29, 2010
-
-
Dr. Stephen Henson authored
-
- Nov 24, 2010
-
-
Dr. Stephen Henson authored
-
- Nov 16, 2010
-
-
Dr. Stephen Henson authored
-
- Oct 10, 2010
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net> Reviewed by: steve Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
-
- Oct 03, 2010
-
-
Dr. Stephen Henson authored
this means that some implementations will be used automatically, e.g. aesni, we do this for cryptodev anyway. Setup cpuid in ENGINE_load_builtin_engines() too as some ENGINEs use it.
-
- Aug 26, 2010
-
-
Bodo Möller authored
-
Bodo Möller authored
SSL_[CTX_]set_not_resumable_session_callback. Submitted by: Emilia Kasper (Google) [A part of this change affecting ssl/s3_lib.c was accidentally commited separately, together with a compilation fix for that file; see s3_lib.c CVS revision 1.133 (http://cvs.openssl.org/chngview?cn=19855).]
-
Bodo Möller authored
This will only be compiled in if explicitly requested (#ifdef EC_NISTP224_64_GCC_128). Submitted by: Emilia Kasper (Google)
-
Dr. Stephen Henson authored
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Support for abbreviated handshakes when renegotiating.
-
Bodo Möller authored
Submitted by: Emilia Kasper (Google)
-
Bodo Möller authored
-
- Jul 28, 2010
-
-
Ben Laurie authored
-
- Jul 26, 2010
-
-
Dr. Stephen Henson authored
e_os2.h, this should fix WIN32 compilation issues and hopefully avoid conflicts with other headers which may workaround ssize_t in different ways.
-
- Jul 24, 2010
-
-
Dr. Stephen Henson authored
directory: currently the GOST ENGINE is the only case.
-
- Jul 21, 2010
-
-
Dr. Stephen Henson authored
this means that some implementations will be used automatically, e.g. aesni, we do this for cryptodev anyway. Setup cpuid in ENGINE_load_builtin_engines() too as some ENGINEs use it.
-
- Jul 18, 2010
-
-
Dr. Stephen Henson authored
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson Support for RFC5705 key extractor.
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
- Jun 01, 2010
-
-
Dr. Stephen Henson authored
-