aboutsummaryrefslogtreecommitdiff
path: root/ssl/ssl_err.c
AgeCommit message (Expand)AuthorFilesLines
2005-06-10- let SSL_CTX_set_cipher_list and SSL_set_cipher_list return anNils Larsch1-0/+2
2005-04-26Fix various incorrect error function codes.Bodo Möller1-0/+1
2005-04-26fix SSLerr stuff for DTLS1 code;Bodo Möller1-2/+26
2005-04-26Add DTLS support.Ben Laurie1-0/+2
2005-04-12Rebuild error codes.Dr. Stephen Henson1-383/+387
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie1-1/+2
2005-03-30Constification.Ben Laurie1-0/+1
2003-10-06Make sure int SSL_COMP_add_compression_method() checks if a certainRichard Levitte1-1/+2
2002-12-08Since it's defined in draft-ietf-tls-compression-04.txt, let's makeRichard Levitte1-0/+1
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-0/+1
2002-08-09ECC ciphersuite supportBodo Möller1-0/+8
2002-08-02get rid of OpenSSLDieBodo Möller1-0/+6
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke1-1/+3
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller1-0/+1
2001-09-20Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller1-0/+2
2001-07-09Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte1-7/+11
2001-04-08Avoid assert() in the library.Bodo Möller1-0/+1
2001-03-08add ssl23_peekBodo Möller1-0/+1
2001-03-07Fix ERR_R_... problems.Bodo Möller1-1/+0
2001-03-05Move ec.h to ec2.h because it is not compatible with what we will use.Bodo Möller1-1/+1
2001-02-21This change allows a callback to be used to override the generation ofGeoff Thorpe1-0/+3
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte1-2/+2
2000-12-27Get rid of unused error code.Bodo Möller1-1/+0
2000-12-14First step towards SSL_peek fix.Bodo Möller1-0/+1
2000-11-28Disable SSL_peek until it is fixed.Bodo Möller1-0/+3
2000-11-26modular arithmeticsBodo Möller1-0/+7
2000-09-22Avoid protocol rollback.Bodo Möller1-0/+1
2000-03-14Use correct function names in SSLerr macros.Bodo Möller1-0/+1
2000-03-05Preserve reason strings in automatically build tables.Bodo Möller1-1/+2
2000-02-25Allow code which calls RSA temp key callback to copeDr. Stephen Henson1-0/+1
2000-02-23make updateRichard Levitte1-0/+1
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller1-0/+1
2000-02-03ispell (and minor modifications)Ulf Möller1-2/+2
2000-01-22Apply Lutz Behnke's 56 bit cipher patch with a fewDr. Stephen Henson1-0/+3
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller1-1/+1
2000-01-11Clean up some of the SSL server code.Bodo Möller1-1/+1
1999-11-29Remainder of SSL purpose and trust code: trust and purpose setting inDr. Stephen Henson1-0/+6
1999-05-17Additional, more descriptive error message for rejection of a session IDBodo Möller1-0/+1
1999-05-13New structure type SESS_CERT used instead of CERT inside SSL_SESSION.Bodo Möller1-0/+1
1999-05-11And I thought I could spell ... but in caps really everything looks the same.Bodo Möller1-1/+1
1999-05-11Make SSL library a little more fool-proof by not requiring any longerBodo Möller1-0/+3
1999-05-09Create a duplicate of the SSL_CTX's CERT in SSL_new instead of copyingBodo Möller1-1/+4
1999-05-01New function SSL_CTX_use_certificate_chain_file.Bodo Möller1-0/+1
1999-04-30New function SSL_CTX_set_session_id_context.Bodo Möller1-0/+1
1999-04-24Complete rewrite of the error code generation script. It now runs as a singleDr. Stephen Henson1-53/+55
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-2/+2
1999-04-19Change functions to ANSI C.Ulf Möller1-1/+1
1999-03-22Fix security hole.Ben Laurie1-0/+5
1999-03-06Fix names of cert stack functions.Ben Laurie1-2/+2
1999-02-28Add functions to add certs to stacks, used for CA file/path stuff in servers.Ben Laurie1-2/+5