تاریخچه Commit ها

نویسنده SHA1 پیام تاریخ
  Bodo Möller c519e89f5c Fix session handling. 13 سال پیش
  Bodo Möller 612fcfbd29 Fix d2i_SSL_SESSION. 13 سال پیش
  Dr. Stephen Henson 28dd49faec Expand range of ctrls for AES GCM to support retrieval and setting of 13 سال پیش
  Dr. Stephen Henson d09677ac45 Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support and 13 سال پیش
  Dr. Stephen Henson 8f82912460 Process signature algorithms during TLS v1.2 client authentication. 13 سال پیش
  Dr. Stephen Henson a2f9200fba Initial TLS v1.2 client support. Include a default supported signature 13 سال پیش
  Dr. Stephen Henson 7409d7ad51 Initial incomplete TLS v1.2 support. New ciphersuites added, new version 13 سال پیش
  Dr. Stephen Henson 08557cf22c Initial "opaque SSL" framework. If an application defines 13 سال پیش
  Dr. Stephen Henson 23bc7961d2 Fix broken SRP error/function code assignment. 13 سال پیش
  Ben Laurie edc032b5e3 Add SRP support. 13 سال پیش
  Ben Laurie bf48836c7c Fixes to NPN from Adam Langley. 14 سال پیش
  Bodo Möller 7c2d4fee25 For better forward-security support, add functions 14 سال پیش
  Dr. Stephen Henson 44959ee456 PR: 1833 14 سال پیش
  Ben Laurie ee2ffc2794 Add Next Protocol Negotiation. 14 سال پیش
  Dr. Stephen Henson f96ccf36ff PR: 1830 14 سال پیش
  Dr. Stephen Henson b9e7793dd7 oops, revert wrong patch.. 14 سال پیش
  Dr. Stephen Henson d135da5192 Fix warnings (From HEAD, original patch by Ben). 14 سال پیش
  Dr. Stephen Henson 76998a71bc Updates to conform with draft-ietf-tls-renegotiation-03.txt: 14 سال پیش
  Dr. Stephen Henson 82a107eaa8 compress_meth should be unsigned 14 سال پیش
  Dr. Stephen Henson 2be3d6ebc8 Client side compression algorithm sanity checks: ensure old compression 14 سال پیش
  Dr. Stephen Henson e6f418bcb7 Compression handling on session resume was badly broken: it always 14 سال پیش
  Dr. Stephen Henson ef51b4b9b4 New option to enable/disable connection to unpatched servers 15 سال پیش
  Dr. Stephen Henson 22c2155595 Move SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of SSL_OP_ALL and move SSL_OP_NO_TLSv1_1 15 سال پیش
  Dr. Stephen Henson 338a61b94e Add patch to crypto/evp which didn't apply from PR#2124 15 سال پیش
  Dr. Stephen Henson 7661ccadf0 Add ctrls to clear options and mode. 15 سال پیش
  Dr. Stephen Henson 5430200b8b Add ctrl and macro so we can determine if peer support secure renegotiation. 15 سال پیش
  Dr. Stephen Henson 637f374ad4 Initial experimental TLSv1.1 support 15 سال پیش
  Dr. Stephen Henson 64abf5e657 Include a more meaningful error message when rejecting legacy renegotiation 15 سال پیش
  Dr. Stephen Henson e0e7997212 First cut of renegotiation extension. (port to HEAD) 15 سال پیش
  Dr. Stephen Henson 7689ed34d3 PR: 2025 15 سال پیش