summaryrefslogtreecommitdiffstats
path: root/ssl/ssl3.h
AgeCommit message (Expand)Author
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-02Update SGC flag comment.Dr. Stephen Henson
2014-11-20Ensure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok for DTLS) is resetEmilia Kasper
2014-11-10Allow ECDHE and DHE as forward-compatible aliases for EECDH and EDHDaniel Kahn Gillmor
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-08-28Remove serverinfo checks.Dr. Stephen Henson
2014-07-04Remove all RFC5878 code.Dr. Stephen Henson
2014-06-05Fix for CVE-2014-0224Dr. Stephen Henson
2014-02-28Fix compilation errors with no-nextprotonegDr. Stephen Henson
2014-02-13ssl/ssl[3].h: retain binary compatibility.Andy Polyakov
2014-02-08Update custom TLS extension and supplemental data 'generate' callbacks to sup...Scott Deboy
2014-02-08Add callbacks supporting generation and retrieval of supplemental data entrie...Scott Deboy
2014-01-27Support retries in certificate callbackDr. Stephen Henson
2013-10-01Merge remote-tracking branch 'agl/1.0.2alpn' into agl-alpnBen Laurie
2013-09-18DTLS revision.Dr. Stephen Henson
2013-09-16Tidy up comments.Rob Stradling
2013-09-16Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.Rob Stradling
2013-09-13Support ALPN.Adam Langley
2013-07-03Trying cherrypick:Trevor
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-06Make CBC decoding constant time.Ben Laurie
2012-12-26SSL/TLS record tracing code (backport from HEAD).Dr. Stephen Henson
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2012-05-29RFC 5878 support.Ben Laurie
2012-02-22ABI compliance fixes.Dr. Stephen Henson
2012-01-04Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-25PR: 2535Dr. Stephen Henson
2011-11-25PR: 1794Dr. Stephen Henson
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-05-11Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
2009-12-27Update RI to match latest spec.Dr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to 1.0.0-stable)Dr. Stephen Henson
2009-06-16Updates from HEAD.Dr. Stephen Henson
2009-05-28Submitted by: Artem Chuprina <ran@cryptocom.ru>Dr. Stephen Henson
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-23Use accept flag for new session ticket write.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2006-10-20Align data payload for better performance.Andy Polyakov