summaryrefslogtreecommitdiffstats
path: root/ssl/s3_clnt.c
AgeCommit message (Expand)Author
2013-10-20Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson
2013-09-18DTLS version usage fixes.Dr. Stephen Henson
2013-09-18Suite B support for DTLS 1.2Dr. Stephen Henson
2013-09-18Dual DTLS version methods.Dr. Stephen Henson
2013-09-18Update fixed DH requirements.Dr. Stephen Henson
2013-09-18Provisional DTLS 1.2 support.Dr. Stephen Henson
2013-09-18Use enc_flags when deciding protocol variations.Dr. Stephen Henson
2013-09-18DTLS revision.Dr. Stephen Henson
2013-01-15Make whitespace consistent with master branch.Dr. Stephen Henson
2012-12-26perform sanity checks on server certificate type as soon as it is received in...Dr. Stephen Henson
2012-12-26give more meaningful error if presented with wrong certificate type by serverDr. Stephen Henson
2012-12-26Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
2012-12-26Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson
2012-12-26Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson
2012-12-26check EC tmp key matches preferencesDr. Stephen Henson
2012-12-26New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson
2012-12-26Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson
2012-12-26Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
2012-06-06Version skew reduction.Ben Laurie
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2012-05-29RFC 5878 support.Ben Laurie
2012-04-24Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-17Additional workaround for PR#2771Dr. Stephen Henson
2012-04-06Backport: Revise ssl code to use CERT_PKEY structure when outputting a certif...Dr. Stephen Henson
2012-04-06Backport: initialise dh_clnt (from HEAD)Dr. Stephen Henson
2012-04-06Backport DH client certificate support (from HEAD)Dr. Stephen Henson
2012-04-06Backport support for fixed DH ciphersuites (from HEAD)Dr. Stephen Henson
2012-02-09Modify client hello version when renegotiating to enhance interop withDr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-26PR: 2326Dr. Stephen Henson
2011-11-25PR: 1794Dr. Stephen Henson
2011-11-24Don't send NPN during renegotiation.Ben Laurie
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2011-09-05Fix session handling.Bodo Möller
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
2011-06-08fix memory leakDr. Stephen Henson
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-12Provisional support for TLS v1.2 client authentication: client side only.Dr. Stephen Henson
2011-05-12Process signature algorithms during TLS v1.2 client authentication.Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-03-16Fix SRP error codes (from HEAD).Dr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2010-10-10PR: 2314Dr. Stephen Henson
2010-08-27oops, revert previous patchDr. Stephen Henson
2010-08-27PR: 1833Dr. Stephen Henson
2010-08-26PR: 1833Dr. Stephen Henson
2010-02-28algorithms field has changed in 1.0.0 and later: updateDr. Stephen Henson
2010-02-27Add Kerberos fix which was in 0.9.8-stable but never committed to HEAD andDr. Stephen Henson