1. 22 7月, 2003 1 次提交
  2. 28 2月, 2003 2 次提交
  3. 22 12月, 2002 1 次提交
  4. 28 11月, 2002 1 次提交
  5. 20 11月, 2002 1 次提交
  6. 15 11月, 2002 1 次提交
  7. 13 11月, 2002 1 次提交
  8. 29 10月, 2002 1 次提交
  9. 25 9月, 2002 1 次提交
  10. 23 9月, 2002 1 次提交
  11. 19 9月, 2002 2 次提交
  12. 12 8月, 2002 2 次提交
  13. 09 8月, 2002 1 次提交
    • B
      ECC ciphersuite support · ea262260
      Bodo Möller 提交于
      Submitted by: Douglas Stebila <douglas.stebila@sun.com>
      (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
      ea262260
  14. 02 8月, 2002 1 次提交
  15. 30 7月, 2002 1 次提交
    • L
      OpenSSL Security Advisory [30 July 2002] · c046fffa
      Lutz Jänicke 提交于
      Changes marked "(CHATS)" were sponsored by the Defense Advanced
      Research Projects Agency (DARPA) and Air Force Research Laboratory,
      Air Force Materiel Command, USAF, under agreement number
      F30602-01-2-0537.
      c046fffa
  16. 10 7月, 2002 1 次提交
    • L
      Reorder inclusion of header files: · 7b63c0fa
      Lutz Jänicke 提交于
      des_old.h redefines crypt:
      #define crypt(b,s)\
              DES_crypt((b),(s))
      
      This scheme leads to failure, if header files with the OS's true definition
      of crypt() are processed _after_ des_old.h was processed. This is e.g. the
      case on HP-UX with unistd.h.
      As evp.h now again includes des.h (which includes des_old.h), this problem
      only came up after this modification.
      Solution: move header files (indirectly) including e_os.h before the header
      files (indirectly) including evp.h.
      Submitted by:
      Reviewed by:
      PR:
      7b63c0fa
  17. 15 3月, 2002 1 次提交
    • D
      · de941e28
      Dr. Stephen Henson 提交于
      Initialize cipher context in KRB5
      ("D. Russell" <russelld@aol.net>)
      
      Allow HMAC functions to use an alternative ENGINE.
      de941e28
  18. 15 1月, 2002 1 次提交
  19. 14 1月, 2002 1 次提交
  20. 12 1月, 2002 1 次提交
  21. 25 10月, 2001 2 次提交
  22. 18 10月, 2001 1 次提交
  23. 17 10月, 2001 1 次提交
  24. 16 10月, 2001 2 次提交
    • D
      · 20d2186c
      Dr. Stephen Henson 提交于
      Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()
      with existing code.
      
      Modify library to use digest *_ex() functions.
      20d2186c
    • B
      Change ssl3_get_message and the functions using it so that complete · 48948d53
      Bodo Möller 提交于
      'Handshake' protocol structures are kept in memory, including
      'msg_type' and 'length'.
      
      (This is in preparation of future support for callbacks that get to
      peek at handshake messages and the like.)
      48948d53
  25. 10 10月, 2001 1 次提交
  26. 11 9月, 2001 1 次提交
  27. 07 8月, 2001 1 次提交
  28. 31 7月, 2001 2 次提交
    • R
      More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu> · 882e8912
      Richard Levitte 提交于
      His comments are:
      
      First, it corrects a problem introduced in the last patch where the
      kssl_map_enc() would intentionally return NULL for valid ENCTYPE
      values.  This was done to prevent verification of the kerberos 5
      authenticator from being performed when Derived Key ciphers were
      in use.  Unfortunately, the authenticator verification routine was
      not the only place that function was used.  And it caused core dumps.
      
      Second, it attempt to add to SSL_SESSION the Kerberos 5 Client
      Principal Name.
      882e8912
    • B
      Really add the EVP and all of the DES changes. · dbad1690
      Ben Laurie 提交于
      dbad1690
  29. 12 7月, 2001 2 次提交
  30. 10 7月, 2001 1 次提交
    • R
      Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 in · 2a1ef754
      Richard Levitte 提交于
      SSL according to RFC 2712.  His comment is:
      
      This is a patch to openssl-SNAP-20010702 to support Kerberized SSL
      authentication.  I'm expecting to have the full kssl-0.5 kit up on
      sourceforge by the end of the week.  The full kit includes patches
      for mod-ssl, apache, and a few text clients.  The sourceforge URL
      is http://sourceforge.net/projects/kssl/ .
      
      Thanks to a note from Simon Wilkinson I've replaced my KRB5 AP_REQ
      message with a real KerberosWrapper struct.  I think this is fully
      RFC 2712 compliant now, including support for the optional
      authenticator field.  I also added openssl-style ASN.1 macros for
      a few Kerberos structs; see crypto/krb5/ if you're interested.
      2a1ef754
  31. 20 6月, 2001 1 次提交
    • D
      · 323f289c
      Dr. Stephen Henson 提交于
      Change all calls to low level digest routines in the library and
      applications to use EVP. Add missing calls to HMAC_cleanup() and
      don't assume HMAC_CTX can be copied using memcpy().
      
      Note: this is almost identical to the patch submitted to openssl-dev
      by Verdon Walker <VWalker@novell.com> except some redundant
      EVP_add_digest_()/EVP_cleanup() calls were removed and some changes
      made to avoid compiler warnings.
      323f289c
  32. 07 3月, 2001 1 次提交
  33. 20 2月, 2001 1 次提交