summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2010-02-17OR default SSL_OP_LEGACY_SERVER_CONNECT so existing options are preservedDr. Stephen Henson
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-02-16PR: 2171Dr. Stephen Henson
2010-02-02PR: 2161Dr. Stephen Henson
2010-02-01PR: 2160Dr. Stephen Henson
2010-02-01PR: 2159Dr. Stephen Henson
2010-01-26PR: 1949Dr. Stephen Henson
2010-01-26oopsDr. Stephen Henson
2010-01-26export OPENSSL_isservice and make updateDr. Stephen Henson
2010-01-25Compile t1_reneg on VMS as well.Richard Levitte
2010-01-24PR: 2153, 2125Dr. Stephen Henson
2010-01-24The fix for PR#1949 unfortunately broke cases where the BIO_CTRL_WPENDINGDr. Stephen Henson
2010-01-22If legacy renegotiation is not permitted then send a fatal alert if a patchedDr. Stephen Henson
2010-01-19The use of NIDs in the password based encryption table can result inDr. Stephen Henson
2010-01-19PR: 2144Dr. Stephen Henson
2010-01-16PR: 2144Dr. Stephen Henson
2010-01-16PR: 2133Dr. Stephen Henson
2010-01-14PR: 2125Dr. Stephen Henson
2010-01-13Fix version handling so it can cope with a major version >3.Dr. Stephen Henson
2010-01-07Simplify RI+SCSV logic:Dr. Stephen Henson
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
2010-01-05compress_meth should be unsignedDr. Stephen Henson
2010-01-01Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson
2010-01-01Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson
2009-12-27TypoDr. Stephen Henson
2009-12-27Update RI to match latest spec.Dr. Stephen Henson
2009-12-17Alert to use is now defined in spec: update codeDr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-14Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson
2009-12-12Missing error code.Ben Laurie
2009-12-11Move SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of SSL_OP_ALLDr. Stephen Henson
2009-12-09Check s3 is not NULLDr. Stephen Henson
2009-12-09Add ctrls to clear options and mode.Dr. Stephen Henson
2009-12-08Send no_renegotiation alert as required by spec.Dr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-12-08PR: 2121Dr. Stephen Henson
2009-12-01PR: 2115Dr. Stephen Henson
2009-11-18Servers can't end up talking SSLv2 with legacy renegotiation disabledDr. Stephen Henson
2009-11-18Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson
2009-11-18Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson
2009-11-11add missing parts of reneg port, fix apps patchDr. Stephen Henson
2009-11-10make updateOpenSSL_1_0_0-beta4Dr. Stephen Henson
2009-11-09oops, add missing prototypesDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to 1.0.0-stable)Dr. Stephen Henson
2009-11-08If it is a new session don't send the old TLS ticket: send a zero lengthDr. Stephen Henson
2009-11-02PR: 2089Dr. Stephen Henson
2009-10-30Generate stateless session ID just after the ticket is received insteadDr. Stephen Henson
2009-10-30Fix statless session resumption so it can coexist with SNIDr. Stephen Henson
2009-10-28Don't attempt session resumption if no ticket is present and sessionDr. Stephen Henson