- 09 2月, 2011 1 次提交
-
-
由 Bodo Möller 提交于
(CVE-2011-0014 OCSP stapling fix has been applied to HEAD as well.)
-
- 08 2月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
broken and subject to change.
-
由 Dr. Stephen Henson 提交于
the NULL value for the input buffer is sufficient to notice this case.
-
- 07 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
cipher handles all cipher symantics itself.
-
- 03 2月, 2011 2 次提交
-
-
由 Bodo Möller 提交于
-
由 Bodo Möller 提交于
-
- 03 1月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
must escape the escape character itself (backslash).
-
- 26 12月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 30 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 25 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 16 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 10 10月, 2010 2 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net> Reviewed by: steve Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
-
- 04 10月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
this means that some implementations will be used automatically, e.g. aesni, we do this for cryptodev anyway. Setup cpuid in ENGINE_load_builtin_engines() too as some ENGINEs use it.
-
- 27 8月, 2010 1 次提交
-
-
由 Bodo Möller 提交于
-
- 26 8月, 2010 5 次提交
-
-
由 Bodo Möller 提交于
SSL_[CTX_]set_not_resumable_session_callback. Submitted by: Emilia Kasper (Google) [A part of this change affecting ssl/s3_lib.c was accidentally commited separately, together with a compilation fix for that file; see s3_lib.c CVS revision 1.133 (http://cvs.openssl.org/chngview?cn=19855).]
-
由 Bodo Möller 提交于
This will only be compiled in if explicitly requested (#ifdef EC_NISTP224_64_GCC_128). Submitted by: Emilia Kasper (Google)
-
由 Dr. Stephen Henson 提交于
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Support for abbreviated handshakes when renegotiating.
-
由 Bodo Möller 提交于
Submitted by: Emilia Kasper (Google)
-
由 Bodo Möller 提交于
-
- 28 7月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-
- 27 7月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
e_os2.h, this should fix WIN32 compilation issues and hopefully avoid conflicts with other headers which may workaround ssize_t in different ways.
-
- 25 7月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
directory: currently the GOST ENGINE is the only case.
-
- 22 7月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
this means that some implementations will be used automatically, e.g. aesni, we do this for cryptodev anyway. Setup cpuid in ENGINE_load_builtin_engines() too as some ENGINEs use it.
-
- 19 7月, 2010 3 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson Support for RFC5705 key extractor.
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
- 01 6月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 06 5月, 2010 1 次提交
-
-
由 Andy Polyakov 提交于
be done, it's definitely not the way to do it. So far answer to the question was to ./config -Wa,--noexecstack (adopted by RedHat).
-
- 05 5月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-
- 15 4月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 07 4月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
directly by SSL/TLS SHA2 certificates are becoming more common and applications that only call SSL_library_init() and not OpenSSL_add_all_alrgorithms() will fail when verifying certificates. Update docs.
-
- 25 3月, 2010 1 次提交
-
-
由 Bodo Möller 提交于
Also, add missing CHANGES entry for CVE-2009-3245 (code changes submitted to this branch on 23 Feb 2010), and further harmonize this version of CHANGES with the versions in the current branches.
-
- 14 3月, 2010 2 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
- 12 3月, 2010 1 次提交
-
-
由 Mark J. Cox 提交于
security relevent we'd better list it.
-
- 11 3月, 2010 3 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
- 09 3月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
requests. Add new ASN1 signature initialisation function to handle this case.
-