summaryrefslogtreecommitdiffstats
path: root/ssl/s3_clnt.c
AgeCommit message (Expand)Author
2013-03-28Update fixed DH requirements.Dr. Stephen Henson
2013-03-26Provisional DTLS 1.2 support.Dr. Stephen Henson
2013-03-18Use enc_flags when deciding protocol variations.Dr. Stephen Henson
2013-03-18DTLS revision.Dr. Stephen Henson
2012-08-31perform sanity checks on server certificate type as soon as it is received in...Dr. Stephen Henson
2012-08-30give more meaningful error if presented with wrong certificate type by serverDr. Stephen Henson
2012-08-15Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
2012-07-27Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson
2012-07-24Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson
2012-07-24check EC tmp key matches preferencesDr. Stephen Henson
2012-07-18New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson
2012-07-08Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson
2012-06-29Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-05-30RFC 5878 support.Ben Laurie
2012-04-24Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-23oops, not yet ;-)Dr. Stephen Henson
2012-04-23update NEWSDr. Stephen Henson
2012-04-17Additional workaround for PR#2771Dr. Stephen Henson
2012-02-09Modify client hello version when renegotiating to enhance interop withDr. Stephen Henson
2012-01-26Revise ssl code to use a CERT_PKEY structure when outputting aDr. Stephen Henson
2012-01-26initialise dh_clntDr. Stephen Henson
2012-01-25add support for use of fixed DH client certificatesDr. Stephen Henson
2012-01-16Support for fixed DH ciphersuites.Dr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-26PR: 2326Dr. Stephen Henson
2011-11-25PR: 1794Dr. Stephen Henson
2011-11-24Fix NPN implementation for renegotiation.Bodo Möller
2011-09-05Fix session handling.Bodo Möller
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
2011-06-08fix memory leakDr. Stephen Henson
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-05-12Provisional support for TLS v1.2 client authentication: client side only.Dr. Stephen Henson
2011-05-12Process signature algorithms during TLS v1.2 client authentication.Dr. Stephen Henson
2011-05-09Initial TLS v1.2 client support. Include a default supported signatureDr. Stephen Henson
2011-03-16Fix broken SRP error/function code assignment.Dr. Stephen Henson
2011-03-12Add SRP support.Ben Laurie
2011-02-16Include openssl/crypto.h first in several other files so FIPS renamingDr. Stephen Henson
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2010-10-10PR: 2314Dr. Stephen Henson
2010-09-05Fixes to NPN from Adam Langley.Ben Laurie
2010-08-26PR: 1833Dr. Stephen Henson
2010-07-28Add Next Protocol Negotiation.Ben Laurie
2010-02-28algorithms field has changed in 1.0.0 and later: updateDr. Stephen Henson
2010-02-27Add Kerberos fix which was in 0.9.8-stable but never committed to HEAD andDr. Stephen Henson
2010-02-02PR: 2161Dr. Stephen Henson
2010-01-26PR: 1949Dr. Stephen Henson
2010-01-06Missing commit from change ofr compress_meth to unsignedDr. Stephen Henson
2010-01-01Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson