summaryrefslogtreecommitdiffstats
path: root/ssl/t1_lib.c
AgeCommit message (Expand)Author
2012-01-04Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_1_0_0dBodo Möller
2010-11-25PR: 2240Dr. Stephen Henson
2010-11-16Don't assume a decode error if session tlsext_ecpointformatlist is not NULL:Dr. Stephen Henson
2010-11-16fix CVE-2010-3864Dr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-01-07Simplify RI+SCSV logic:Dr. Stephen Henson
2009-12-17Alert to use is now defined in spec: update codeDr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-14Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-12-08PR: 2121Dr. Stephen Henson
2009-11-18Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson
2009-11-11add missing parts of reneg port, fix apps patchDr. Stephen Henson
2009-11-08If it is a new session don't send the old TLS ticket: send a zero lengthDr. Stephen Henson
2009-10-30Fix statless session resumption so it can coexist with SNIDr. Stephen Henson
2009-09-04PR: 2028Dr. Stephen Henson
2009-04-28PR: 1629Dr. Stephen Henson
2008-12-29Apparently s->ctx could be NULL. (Coverity ID 147).Ben Laurie
2008-12-29Apparently s->ctx could be NULL at this point (see earlierBen Laurie
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-12-13Back out pointless change.Ben Laurie
2008-12-13*** empty log message ***Ben Laurie
2008-11-15PR: 1574Dr. Stephen Henson
2008-09-03Fix from stable branch.Dr. Stephen Henson
2008-05-28From HEAD:Bodo Möller
2008-04-30Update from stable branch.Dr. Stephen Henson
2008-04-29Oops!Dr. Stephen Henson
2008-04-29Update from stable branch.Dr. Stephen Henson
2008-04-25Disable debugging fprintf.Dr. Stephen Henson
2008-03-16Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
2007-10-18Fix from stable branch.Dr. Stephen Henson
2007-09-28Move no status notification to ssl_check_serverhello_tlsext() to ensureDr. Stephen Henson
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-23properly handle length-zero opaque PRF input valuesBodo Möller
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2007-08-20Use SHA256 for ticket HMAC if possible.Dr. Stephen Henson
2007-08-12OPENSSL_NO_TLS1 WIN32 build support. Fix so normal build works again.Dr. Stephen Henson
2007-08-12Fix warning and make no-tlsext work.Dr. Stephen Henson
2007-08-12Remove debugging fprintfs, fix typo.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
2007-04-24fix function codes for errorBodo Möller
2007-02-17Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller
2007-01-21Constify version strings is ssl lib.Dr. Stephen Henson
2006-06-14Ciphersuite string bugfixes, and ECC-related (re-)definitions.Bodo Möller
2006-04-03clarificationBodo Möller
2006-04-03check length properlyBodo Möller
2006-04-03simplify: use s2n macroBodo Möller