summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_locl.h
AgeCommit message (Expand)Author
2013-04-04Make TLS 1.2 ciphers work again.Dr. Stephen Henson
2013-03-28Enable TLS 1.2 ciphers in DTLS 1.2.Dr. Stephen Henson
2013-03-26Provisional DTLS 1.2 support.Dr. Stephen Henson
2013-03-26Extend DTLS method macros.Dr. Stephen Henson
2013-03-18Use enc_flags when deciding protocol variations.Dr. Stephen Henson
2013-03-18Use appropriate versions of SSL3_ENC_METHODDr. Stephen Henson
2013-03-18DTLS revision.Dr. Stephen Henson
2013-03-11DTLS trace support.Dr. Stephen Henson
2013-02-08ssl/*: revert "remove SSL_RECORD->orig_len" and merge "fix IV".Andy Polyakov
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-06Timing fix mitigation for FIPS mode.Dr. Stephen Henson
2013-02-06Make CBC decoding constant time.Ben Laurie
2012-09-12Add ctrl and utility functions to retrieve raw cipher list sent by client inDr. Stephen Henson
2012-09-11Call OCSP Stapling callback after ciphersuite has been chosen, so theBen Laurie
2012-08-31perform sanity checks on server certificate type as soon as it is received in...Dr. Stephen Henson
2012-08-15Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
2012-07-27Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson
2012-07-24Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson
2012-07-24check EC tmp key matches preferencesDr. Stephen Henson
2012-07-23Add support for certificate stores in CERT structure. This makes itDr. Stephen Henson
2012-07-18New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson
2012-07-08Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson
2012-07-03Separate client and server permitted signature algorithm support: by defaultDr. Stephen Henson
2012-06-29Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
2012-06-28Function tls1_check_ec_server_key is now redundant as we makeDr. Stephen Henson
2012-06-28Add new "valid_flags" field to CERT_PKEY structure which determines whatDr. Stephen Henson
2012-06-25Reorganise supported signature algorithm extension processing.Dr. Stephen Henson
2012-06-22Add support for application defined signature algorithms for use withDr. Stephen Henson
2012-06-18Make it possible to delete all certificates from an SSL structure.Dr. Stephen Henson
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-05-30RFC 5878 support.Ben Laurie
2012-04-24Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-23oops, not yet ;-)Dr. Stephen Henson
2012-04-23update NEWSDr. Stephen Henson
2012-04-06Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-05Add support for automatic ECDH temporary key parameter selection. WhenDr. Stephen Henson
2012-04-04Tidy up EC parameter check code: instead of accessing internal structuresDr. Stephen Henson
2012-03-28Initial revision of ECC extension handling.Dr. Stephen Henson
2012-03-09PR: 2756Dr. Stephen Henson
2012-03-06New ctrls to retrieve supported signature algorithms and curves andDr. Stephen Henson
2012-02-22SSL export fixes (from Adam Langley) [original from 1.0.1]Dr. Stephen Henson
2012-01-31Add support for distinct certificate chains per key type and per SSLDr. Stephen Henson
2012-01-26Revise ssl code to use a CERT_PKEY structure when outputting aDr. Stephen Henson
2012-01-26Tidy/enhance certificate chain output code.Dr. Stephen Henson
2012-01-16Support for fixed DH ciphersuites.Dr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-25PR: 2535Dr. Stephen Henson
2011-11-21move internal functions to ssl_locl.hDr. Stephen Henson
2011-11-15Add TLS exporter.Ben Laurie
2011-09-23PR: 2602Dr. Stephen Henson