summaryrefslogtreecommitdiffstats
path: root/ssl/t1_lib.c
AgeCommit message (Expand)Author
2017-04-03New certificate_authorities functionsDr. Stephen Henson
2017-03-29More typo fixesFdaSilvaYY
2017-03-10Avoid questionable use of the value of a pointerBernd Edlinger
2017-03-10Fixup previous merge.Bernd Edlinger
2017-03-03Set specific error is we have no valid signature algorithms setDr. Stephen Henson
2017-03-03Signature algorithm enhancement.Dr. Stephen Henson
2017-03-03Disallow zero length signature algorithmsDr. Stephen Henson
2017-03-03Don't allow DSA for TLS 1.3Dr. Stephen Henson
2017-02-25For TLS 1.3 reject SHA1 TLS signaturesDr. Stephen Henson
2017-02-24Reject compressed point format with TLS 1.3Dr. Stephen Henson
2017-02-24Add SuiteB support to tls_choose_sigalg()Dr. Stephen Henson
2017-02-24Tidy up certificate type handling.Dr. Stephen Henson
2017-02-22Add some more consistency checks in tls_decrypt_ticket.Bernd Edlinger
2017-02-21Set default validity flags.Dr. Stephen Henson
2017-02-21remove md array: it is not used any more.Dr. Stephen Henson
2017-02-17Explicitly disallow DSA for TLS 1.3Dr. Stephen Henson
2017-02-16Use tls_choose_sigalg for client auth.Dr. Stephen Henson
2017-02-16Add client side support to tls_choose_sigalg.Dr. Stephen Henson
2017-02-16Fix warningDr. Stephen Henson
2017-02-15Set current certificate to selected certificate.Dr. Stephen Henson
2017-02-15Skip curve check if sigalg doesn't specify a curve.Dr. Stephen Henson
2017-02-15Use CERT_PKEY pointer instead of indexDr. Stephen Henson
2017-02-15Use cert_index and sigalgDr. Stephen Henson
2017-02-15Add sigalg for earlier TLS versionsDr. Stephen Henson
2017-02-15Change tls_choose_sigalg so it can set errors and alerts.Dr. Stephen Henson
2017-02-14Use TLSEXT_KEYNAME_LENGTH in tls_decrypt_ticket.Bernd Edlinger
2017-02-10Replace SSL_PKEY_RSA_ENC, SSL_PKEY_RSA_SIGNDr. Stephen Henson
2017-02-10Check index >= 0 as 0 is a valid index.Dr. Stephen Henson
2017-02-09SSL_get_shared_sigalgs: handle negative idx parameterPeter Wu
2017-02-03Fix "no-ec"Richard Levitte
2017-02-02Add function tls_choose_sigalg().Dr. Stephen Henson
2017-01-31Majority rules, use session_ctx vs initial_ctxTodd Short
2017-01-31Tidy up Suite B logicDr. Stephen Henson
2017-01-31Remove peer_md and use peer_sigalg instead.Dr. Stephen Henson
2017-01-31Simplify sigalgs code.Dr. Stephen Henson
2017-01-31Add digest and key indices to table.Dr. Stephen Henson
2017-01-31Add TLS 1.3 signing curve checkDr. Stephen Henson
2017-01-31Only allow PSS signatures with RSA keys and TLS 1.3Dr. Stephen Henson
2017-01-31Store table entry to peer signature algorithm.Dr. Stephen Henson
2017-01-30Update macros.Dr. Stephen Henson
2017-01-30Fix TLS 1.2 and no sigalgs.Dr. Stephen Henson
2017-01-30Replace TLS_SIGALGS with SIGALG_LOOKUPDr. Stephen Henson
2017-01-30Support TLS 1.3 signature scheme names.Dr. Stephen Henson
2017-01-30Extend TLS 1.3 signature table.Dr. Stephen Henson
2017-01-30Use shared signature algorithm list to find type.Dr. Stephen Henson
2017-01-30Add SSL_get_peer_signature_type_nid() function.Dr. Stephen Henson
2017-01-30Store peer signature type.Dr. Stephen Henson
2017-01-30More complete PSS support.Dr. Stephen Henson
2017-01-30Use uint16_t for signature scheme.Dr. Stephen Henson
2017-01-30Various style fixes following review feedbackMatt Caswell