summaryrefslogtreecommitdiffstats
path: root/ssl/s3_clnt.c
AgeCommit message (Expand)Author
2014-09-21Fixed error introduced in commit f2be92b94dad3c6cbdf79d99a324804094cf1617Tim Hudson
2014-09-05psk_client_callback, 128-byte id bug.Adam Langley
2014-08-15Fixed out-of-bounds read errors in ssl3_get_key_exchange.Matt Caswell
2014-08-09Fix SRP authentication ciphersuites.Dr. Stephen Henson
2014-08-06Check SRP parameters early.Dr. Stephen Henson
2014-08-06Fix DTLS anonymous EC(DH) denial of serviceEmilia Käsper
2014-07-04Remove all RFC5878 code.Dr. Stephen Henson
2014-06-14Accept CCS after sending finished.Dr. Stephen Henson
2014-06-07Make tls_session_secret_cb work with CVE-2014-0224 fix.Dr. Stephen Henson
2014-06-05Fix for CVE-2014-0224Dr. Stephen Henson
2014-06-05Fix CVE-2014-3470Dr. Stephen Henson
2014-03-28Security framework.Dr. Stephen Henson
2014-03-28Check return value of ssl3_output_cert_chainDr. Stephen Henson
2014-03-28Allow return of supported ciphers.Dr. Stephen Henson
2014-02-20fix WIN32 warningsDr. Stephen Henson
2014-02-05Fix whitespace, new-style comments.Ben Laurie
2014-02-05Re-add alert variables removed during rebaseScott Deboy
2014-02-05Update custom TLS extension and supplemental data 'generate' callbacks to sup...Scott Deboy
2014-01-26Support retries in certificate callbackDr. Stephen Henson
2014-01-09use SSL_kDHE throughout instead of SSL_kEDHDaniel Kahn Gillmor
2014-01-09use SSL_kECDHE throughout instead of SSL_kEECDHDaniel Kahn Gillmor
2013-10-21Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson
2013-09-17DTLS version usage fixes.Dr. Stephen Henson
2013-09-08Set TLS v1.2 disabled mask properly.Dr. Stephen Henson
2013-09-06More cleanup.Ben Laurie
2013-09-06Make it build.Ben Laurie
2013-09-06Add callbacks supporting generation and retrieval of supplemental data entrie...Scott Deboy
2013-09-05misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos
2013-04-09Suite B support for DTLS 1.2Dr. Stephen Henson
2013-04-09Dual DTLS version methods.Dr. Stephen Henson
2013-03-28Update fixed DH requirements.Dr. Stephen Henson
2013-03-26Provisional DTLS 1.2 support.Dr. Stephen Henson
2013-03-18Use enc_flags when deciding protocol variations.Dr. Stephen Henson
2013-03-18DTLS revision.Dr. Stephen Henson
2012-08-31perform sanity checks on server certificate type as soon as it is received in...Dr. Stephen Henson
2012-08-30give more meaningful error if presented with wrong certificate type by serverDr. Stephen Henson
2012-08-15Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
2012-07-27Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson
2012-07-24Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson
2012-07-24check EC tmp key matches preferencesDr. Stephen Henson
2012-07-18New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson
2012-07-08Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson
2012-06-29Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-05-30RFC 5878 support.Ben Laurie
2012-04-24Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-23oops, not yet ;-)Dr. Stephen Henson
2012-04-23update NEWSDr. Stephen Henson
2012-04-17Additional workaround for PR#2771Dr. Stephen Henson
2012-02-09Modify client hello version when renegotiating to enhance interop withDr. Stephen Henson