summaryrefslogtreecommitdiffstats
path: root/ssl/ssl.h
AgeCommit message (Collapse)Author
2011-09-05Fix session handling.Bodo Möller
2011-09-05Fix d2i_SSL_SESSION.Bodo Möller
2011-08-03Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson
invocation field. Add complete support for AES GCM ciphersuites including all those in RFC5288 and RFC5289.
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
prohibit use of these ciphersuites for TLS < 1.2
2011-05-12Process signature algorithms during TLS v1.2 client authentication.Dr. Stephen Henson
Make sure message is long enough for signature algorithms.
2011-05-09Initial TLS v1.2 client support. Include a default supported signatureDr. Stephen Henson
algorithms extension (including everything we support). Swicth to new signature format where needed and relax ECC restrictions. Not TLS v1.2 client certifcate support yet but client will handle case where a certificate is requested and we don't have one.
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
checking added, SHA256 PRF support added. At present only RSA key exchange ciphersuites work with TLS v1.2 as the new signature format is not yet implemented.
2011-04-29Initial "opaque SSL" framework. If an application definesDr. Stephen Henson
OPENSSL_NO_SSL_INTERN all ssl related structures are opaque and internals cannot be directly accessed. Many applications will need some modification to support this and most likely some additional functions added to OpenSSL. The advantage of this option is that any application supporting it will still be binary compatible if SSL structures change.
2011-03-16Fix broken SRP error/function code assignment.Dr. Stephen Henson
2011-03-12Add SRP support.Ben Laurie
2010-09-05Fixes to NPN from Adam Langley.Ben Laurie
2010-08-26For better forward-security support, add functionsBodo Möller
SSL_[CTX_]set_not_resumable_session_callback. Submitted by: Emilia Kasper (Google) [A part of this change affecting ssl/s3_lib.c was accidentally commited separately, together with a compilation fix for that file; see s3_lib.c CVS revision 1.133 (http://cvs.openssl.org/chngview?cn=19855).]
2010-08-26PR: 1833Dr. Stephen Henson
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Support for abbreviated handshakes when renegotiating.
2010-07-28Add Next Protocol Negotiation.Ben Laurie
2010-07-18PR: 1830Dr. Stephen Henson
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson Support for RFC5705 key extractor.
2010-07-18oops, revert wrong patch..Dr. Stephen Henson
2010-07-18Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
1. Add provisional SCSV value. 2. Don't send SCSV and RI at same time. 3. Fatal error is SCSV received when renegotiating.
2010-01-06compress_meth should be unsignedDr. Stephen Henson
2010-01-01Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson
algorithm matches current and give error if compression is disabled and server requests it (shouldn't happen unless server is broken).
2009-12-31Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson
used compression algorithms in client hello (a legacy from when the compression algorithm wasn't serialized with SSL_SESSION).
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-11Move SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION out of SSL_OP_ALL and move ↵Dr. Stephen Henson
SSL_OP_NO_TLSv1_1
2009-12-09Add patch to crypto/evp which didn't apply from PR#2124Dr. Stephen Henson
2009-12-09Add ctrls to clear options and mode.Dr. Stephen Henson
Change RI ctrl so it doesn't clash.
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-11-18Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to HEAD)Dr. Stephen Henson
2009-09-12PR: 2025Dr. Stephen Henson
Submitted by: Tomas Mraz <tmraz@redhat.com> Approved by: steve@openssl.org Constify SSL_CIPHER_description
2009-09-09PR: 2033Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org DTLS listen support.
2009-09-06Make update, deleting bogus DTLS error codeDr. Stephen Henson
2009-08-26PR: 2006Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Do not use multiple DTLS records for a single user message
2009-08-12Update default dependency flags.Dr. Stephen Henson
Make error name discrepancies a fatal error. Fix error codes. make update
2009-08-12PR: 1997Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org DTLS timeout handling fix.
2009-07-15Update from 1.0.0-stable.Dr. Stephen Henson
2009-06-30Update from 1.0.0-stable.Dr. Stephen Henson
2009-04-28Typo.Dr. Stephen Henson
2009-04-20Updates from 1.0.0-stable branch.Dr. Stephen Henson
2009-04-08Update from 1.0.0-stableDr. Stephen Henson
2009-04-06Updates from 1.0.0-stableDr. Stephen Henson
2009-04-04Updates from 1.0.0-stableDr. Stephen Henson
2008-12-27Deal with the unlikely event that EVP_MD_CTX_size() returns an error.Ben Laurie
(Coverity ID 140).
2008-12-27Handle the unlikely event that BIO_get_mem_data() returns -ve.Ben Laurie
2008-11-16Integrate J-PAKE and TLS-PSK. Increase PSK buffer size. Fix memory leaks.Ben Laurie
2008-11-15PR: 1574Dr. Stephen Henson
Submitted by: Jouni Malinen <j@w1.fi> Approved by: steve@openssl.org Ticket override support for EAP-FAST.
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
2008-11-01More size_tification.Ben Laurie
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2008-09-10Add SSL_FIPS flag for FIPS 140-2 approved ciphersuites and add a newDr. Stephen Henson
strength "FIPS" to represent all FIPS approved ciphersuites without NULL encryption.