summaryrefslogtreecommitdiffstats
path: root/ssl/ssl3.h
AgeCommit message (Expand)Author
2013-03-18DTLS revision.Dr. Stephen Henson
2013-02-08ssl/*: revert "remove SSL_RECORD->orig_len" and merge "fix IV".Andy Polyakov
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-06Make CBC decoding constant time.Ben Laurie
2012-12-07send out the raw SSL/TLS headers to the msg_callback and display them in SSL_...Dr. Stephen Henson
2012-08-28New compile time option OPENSSL_SSL_TRACE_CRYPTO, when set this passesDr. Stephen Henson
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-05-30RFC 5878 support.Ben Laurie
2012-02-22ABI compliance fixes.Dr. Stephen Henson
2012-02-09oops, revert unrelated changesDr. Stephen Henson
2012-02-09Modify client hello version when renegotiating to enhance interop withDr. Stephen Henson
2012-01-04Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson
2012-01-03oops, revert wrong patchDr. Stephen Henson
2012-01-03only send heartbeat extension from server if client sent oneDr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-25PR: 2535Dr. Stephen Henson
2011-11-25PR: 1794Dr. Stephen Henson
2011-05-20PR: 2295Dr. Stephen Henson
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2011-04-29Initial "opaque SSL" framework. If an application definesDr. Stephen Henson
2011-03-12Add SRP support.Ben Laurie
2010-09-05Fixes to NPN from Adam Langley.Ben Laurie
2010-07-28Add Next Protocol Negotiation.Ben Laurie
2010-01-20oopsDr. Stephen Henson
2010-01-20update NEWS fileDr. Stephen Henson
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
2009-12-27Update RI to match latest spec.Dr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to HEAD)Dr. Stephen Henson
2009-06-16Submitted by: Artem Chuprina <ran@cryptocom.ru>Dr. Stephen Henson
2009-05-28Update from 1.0.0-stable.Dr. Stephen Henson
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-23Use accept flag for new session ticket write.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2006-10-20Align data payload for better performance.Andy Polyakov
2006-06-14Ciphersuite string bugfixes, and ECC-related (re-)definitions.Bodo Möller
2005-12-18Keep disclaiming 16-bit platform support. For now remove WIN16 referencesAndy Polyakov
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-06-07"Liberate" dtls from BN dependency. Fix bug in replay/update.Andy Polyakov
2005-05-30pqueue and dtls uses 64-bit values. Unfortunately, OpenSSL doesn'tRichard Levitte
2005-04-27Lots of Win32 fixes for DTLS.Dr. Stephen Henson
2005-04-26remove some functions from exported headersBodo Möller
2005-04-26Add DTLS support.Ben Laurie
2002-11-26Small bugfixes to the KSSL implementation.Richard Levitte