aboutsummaryrefslogtreecommitdiffstats
path: root/ssl
Commit message (Expand)AuthorAgeFilesLines
* Fix warnings.Ben Laurie2010-06-1210-50/+17
* PR: 2259Dr. Stephen Henson2010-05-171-54/+97
* PR: 2230Dr. Stephen Henson2010-05-031-13/+14
* fix signed/unsigned comparison warningsDr. Stephen Henson2010-04-141-3/+3
* PR: 2230Dr. Stephen Henson2010-04-142-83/+232
* PR: 2229Dr. Stephen Henson2010-04-141-16/+11
* PR: 2228Dr. Stephen Henson2010-04-141-0/+3
* Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson2010-04-071-0/+8
* PR: 2218Dr. Stephen Henson2010-04-061-6/+6
* PR: 2219Dr. Stephen Henson2010-04-061-1/+1
* PR: 2223Dr. Stephen Henson2010-04-061-0/+10
* PR: 2220Dr. Stephen Henson2010-04-061-1/+1
* Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller2010-03-251-3/+3
* PR: 1731 and maybe 2197Dr. Stephen Henson2010-03-243-0/+6
* Submitted by: Tomas Hoger <thoger@redhat.com>Dr. Stephen Henson2010-03-031-0/+3
* algorithms field has changed in 1.0.0 and later: updateDr. Stephen Henson2010-02-281-1/+1
* Add Kerberos fix which was in 0.9.8-stable but never committed to HEAD andDr. Stephen Henson2010-02-272-11/+12
* OR default SSL_OP_LEGACY_SERVER_CONNECT so existing options are preservedDr. Stephen Henson2010-02-171-1/+1
* Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson2010-02-171-2/+2
* PR: 2171Dr. Stephen Henson2010-02-162-8/+0
* PR: 2161Dr. Stephen Henson2010-02-021-2/+0
* PR: 2160Dr. Stephen Henson2010-02-013-5/+6
* PR: 2159Dr. Stephen Henson2010-02-011-1/+1
* oops revert test code accidentally committedDr. Stephen Henson2010-01-281-2/+2
* PR: 1949Dr. Stephen Henson2010-01-265-50/+32
* Compile t1_reneg on VMS as well.Richard Levitte2010-01-251-1/+1
* PR: 2153, 2125Dr. Stephen Henson2010-01-241-3/+5
* The fix for PR#1949 unfortunately broke cases where the BIO_CTRL_WPENDINGDr. Stephen Henson2010-01-241-1/+15
* If legacy renegotiation is not permitted then send a fatal alert if a patchedDr. Stephen Henson2010-01-221-0/+12
* oopsDr. Stephen Henson2010-01-201-13/+0
* update NEWS fileDr. Stephen Henson2010-01-201-0/+13
* The use of NIDs in the password based encryption table can result inDr. Stephen Henson2010-01-191-0/+4
* PR: 2144Dr. Stephen Henson2010-01-191-2/+1
* PR: 2144Dr. Stephen Henson2010-01-161-0/+1
* PR: 2133Dr. Stephen Henson2010-01-161-0/+11
* make updateDr. Stephen Henson2010-01-151-14/+34
* PR: 2125Dr. Stephen Henson2010-01-141-2/+3
* Fix version handling so it can cope with a major version >3.Dr. Stephen Henson2010-01-131-1/+8
* Simplify RI+SCSV logic:Dr. Stephen Henson2010-01-072-5/+5
* Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson2010-01-064-7/+15
* Missing commit from change ofr compress_meth to unsignedDr. Stephen Henson2010-01-061-1/+1
* compress_meth should be unsignedDr. Stephen Henson2010-01-061-1/+1
* Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson2010-01-014-2/+27
* Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson2009-12-313-1/+60
* return v1.1 methods for client/serverDr. Stephen Henson2009-12-282-0/+4
* TypoDr. Stephen Henson2009-12-271-2/+2
* Update RI to match latest spec.Dr. Stephen Henson2009-12-273-14/+18
* Alert to use is now defined in spec: update codeDr. Stephen Henson2009-12-171-4/+2
* New option to enable/disable connection to unpatched serversDr. Stephen Henson2009-12-164-2/+11
* Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson2009-12-141-44/+40