summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2014-02-05s3_pkt.c: move ssl3_release_write_buffer to ssl3_write_bytes.Andy Polyakov
2014-02-02New ctrl to set current certificate.Dr. Stephen Henson
2014-01-28Check i before r[i].Dr. Stephen Henson
2014-01-27New function to set compression methods so they can be safely freed.Dr. Stephen Henson
2014-01-26Support retries in certificate callbackDr. Stephen Henson
2014-01-16Add new function SSL_CTX_get_ssl_method().Dr. Stephen Henson
2014-01-16Omit initial status request callback check.Kaspar Brand
2014-01-09update remaining documentation to move from EDH to DHEDaniel Kahn Gillmor
2014-01-09Replace EDH-RSA-DES-CBC-SHA, etc. with DHE-RSA-DES-CBC-SHADaniel Kahn Gillmor
2014-01-09change SSL3_CK_EDH_* to SSL_CK_DHE_* (with backward-compatibility)Daniel Kahn Gillmor
2014-01-09use SSL_kDHE throughout instead of SSL_kEDHDaniel Kahn Gillmor
2014-01-09emit "DHE" instead of "edh" for kX packet trace outputDaniel Kahn Gillmor
2014-01-09Allow "DHE" and "kDHE" as synonyms of "EDH" and "kEDH" when specifiying ciphersDaniel Kahn Gillmor
2014-01-09use SSL_kECDHE throughout instead of SSL_kEECDHDaniel Kahn Gillmor
2014-01-09emit "ECDHE" instead of "EECDH" for kX packet trace outputDaniel Kahn Gillmor
2014-01-09Allow "ECDHE" as a synonym of "EECDH" when specifiying ciphersDaniel Kahn Gillmor
2014-01-07Add fix for CVE-2013-4353Dr. Stephen Henson
2014-01-03Add ServerInfoFile to SSL_CONF, update docs.Dr. Stephen Henson
2014-01-03Use algorithm specific chains for certificates.Dr. Stephen Henson
2014-01-03ssl/t1_enc.c: optimize PRF (suggested by Intel).Andy Polyakov
2014-01-02Don't change version number if session establishedDr. Stephen Henson
2013-12-29Update curve list size.Dr. Stephen Henson
2013-12-20Fix DTLS retransmission from previous session.Dr. Stephen Henson
2013-12-18Check EVP errors for handshake digests.Dr. Stephen Henson
2013-12-13Update to pad extension.Dr. Stephen Henson
2013-12-13Verify parameter retrieval functions.Dr. Stephen Henson
2013-11-18New functions to retrieve certificate from SSL_CTXDr. Stephen Henson
2013-11-18Don't define SSL_select_next_proto if OPENSSL_NO_TLSEXT setDr. Stephen Henson
2013-11-17Use correct header length in ssl3_send_certifcate_requestDr. Stephen Henson
2013-11-14Fix compilation with no-nextprotoneg.Piotr Sikora
2013-11-13Allow match selecting of current certificate.Dr. Stephen Henson
2013-11-13Additional "chain_cert" functions.Rob Stradling
2013-11-13Delete duplicate entry.Krzysztof Kwiatkowski
2013-11-06Experimental workaround TLS filler (WTF) extension.Dr. Stephen Henson
2013-11-06Enable PSK in FIPS mode.Dr. Stephen Henson
2013-11-06Sync error codes with 1.0.2-stableDr. Stephen Henson
2013-11-02Add brainpool curves to trace output.Dr. Stephen Henson
2013-11-01DTLS/SCTP Finished Auth BugRobin Seggelmann
2013-11-01Fix SSL_OP_SINGLE_ECDH_USEPiotr Sikora
2013-11-01Add -ecdh_single option.Dr. Stephen Henson
2013-11-01Fix warning.Dr. Stephen Henson
2013-10-22Add SSL_CONF command to set DH Parameters.Dr. Stephen Henson
2013-10-22Fix argument processing.Dr. Stephen Henson
2013-10-21Constification.Dr. Stephen Henson
2013-10-21Remove unused variable.Ben Laurie
2013-10-21Fix another gmt_unix_time case in server_randomNick Mathewson
2013-10-21Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson
2013-10-20Extend SSL_CONFDr. Stephen Henson
2013-10-20Typo.Dr. Stephen Henson
2013-10-20Prevent use of RSA+MD5 in TLS 1.2 by default.Dr. Stephen Henson