aboutsummaryrefslogtreecommitdiffstats
path: root/ssl
Commit message (Expand)AuthorAgeFilesLines
* make updateDr. Stephen Henson2010-01-151-14/+34
* PR: 2125Dr. Stephen Henson2010-01-141-2/+3
* Fix version handling so it can cope with a major version >3.Dr. Stephen Henson2010-01-131-1/+8
* Simplify RI+SCSV logic:Dr. Stephen Henson2010-01-072-5/+5
* Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson2010-01-064-7/+15
* Missing commit from change ofr compress_meth to unsignedDr. Stephen Henson2010-01-061-1/+1
* compress_meth should be unsignedDr. Stephen Henson2010-01-061-1/+1
* Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson2010-01-014-2/+27
* Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson2009-12-313-1/+60
* return v1.1 methods for client/serverDr. Stephen Henson2009-12-282-0/+4
* TypoDr. Stephen Henson2009-12-271-2/+2
* Update RI to match latest spec.Dr. Stephen Henson2009-12-273-14/+18
* Alert to use is now defined in spec: update codeDr. Stephen Henson2009-12-171-4/+2
* New option to enable/disable connection to unpatched serversDr. Stephen Henson2009-12-164-2/+11
* Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson2009-12-141-44/+40
* Move SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of SSL_OP_ALL and move SSL_...Dr. Stephen Henson2009-12-111-3/+4
* Check s3 is not NULLDr. Stephen Henson2009-12-091-3/+3
* Add patch to crypto/evp which didn't apply from PR#2124Dr. Stephen Henson2009-12-095-4/+6
* Add ctrls to clear options and mode.Dr. Stephen Henson2009-12-092-2/+20
* Send no_renegotiation alert as required by spec.Dr. Stephen Henson2009-12-081-1/+34
* Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson2009-12-082-0/+8
* Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson2009-12-086-12/+60
* PR: 2121Dr. Stephen Henson2009-12-087-243/+255
* Initial experimental TLSv1.1 supportDr. Stephen Henson2009-12-0714-31/+145
* Ooops...Dr. Stephen Henson2009-12-012-22/+0
* check DSA_sign() return value properlyDr. Stephen Henson2009-12-012-0/+22
* PR: 2115Dr. Stephen Henson2009-12-017-3/+258
* Servers can't end up talking SSLv2 with legacy renegotiation disabledDr. Stephen Henson2009-11-181-0/+5
* Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson2009-11-181-0/+2
* Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson2009-11-183-0/+10
* Update from 1.0.0-stableRichard Levitte2009-11-121-2/+8
* add missing parts of reneg port, fix apps patchDr. Stephen Henson2009-11-112-2/+103
* First cut of renegotiation extension. (port to HEAD)Dr. Stephen Henson2009-11-097-2/+339
* If it is a new session don't send the old TLS ticket: send a zero lengthDr. Stephen Henson2009-11-081-1/+1
* Ooops, revert committed conflict.Dr. Stephen Henson2009-11-071-52/+26
* PR: 2089Dr. Stephen Henson2009-11-022-29/+67
* Generate stateless session ID just after the ticket is received insteadDr. Stephen Henson2009-10-302-27/+22
* Fix statless session resumption so it can coexist with SNIDr. Stephen Henson2009-10-303-16/+25
* Don't attempt session resumption if no ticket is present and sessionDr. Stephen Henson2009-10-281-3/+9
* oops!Dr. Stephen Henson2009-10-281-9/+3
* PR: 2085Dr. Stephen Henson2009-10-281-3/+9
* PR: 2072Dr. Stephen Henson2009-10-161-0/+1
* PR: 2073Dr. Stephen Henson2009-10-161-1/+2
* Fix unitialized warningsDr. Stephen Henson2009-10-041-1/+1
* PR: 2055Dr. Stephen Henson2009-10-011-1/+1
* PR: 2054Dr. Stephen Henson2009-10-011-1/+1
* PR: 2039Dr. Stephen Henson2009-09-151-2/+9
* Submitted by: Julia Lawall <julia@diku.dk>Dr. Stephen Henson2009-09-132-2/+2
* PR: 2025Dr. Stephen Henson2009-09-122-2/+2
* PR: 1411Dr. Stephen Henson2009-09-121-1/+1