summaryrefslogtreecommitdiffstats
path: root/ssl/t1_lib.c
AgeCommit message (Expand)Author
2012-03-21use client version when deciding whether to send supported signature algorith...Dr. Stephen Henson
2012-02-27PR: 2739Dr. Stephen Henson
2012-02-17typoDr. Stephen Henson
2012-02-10PR: 2704Dr. Stephen Henson
2012-01-22return error if md is NULLDr. Stephen Henson
2012-01-05Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>Dr. Stephen Henson
2012-01-04Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson
2012-01-03only send heartbeat extension from server if client sent oneDr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-07fix error discrepancyDr. Stephen Henson
2011-11-24Don't send NPN during renegotiation.Ben Laurie
2011-11-15Add TLS exporter.Ben Laurie
2011-11-15Add DTLS-SRTP.Ben Laurie
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2011-09-05Fix session handling.Bodo Möller
2011-06-01typoDr. Stephen Henson
2011-05-30Output supported curves in preference order instead of numerically.Dr. Stephen Henson
2011-05-25Don't advertise or use MD5 for TLS v1.2 in FIPS modeDr. Stephen Henson
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson
2011-05-21Add tls12_sigalgs which somehow didn't get added to the backport.Dr. Stephen Henson
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-12Process signature algorithms during TLS v1.2 client authentication.Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)Bodo Möller
2010-11-25PR: 2240Dr. Stephen Henson
2010-11-25using_ecc doesn't just apply to TLSv1Dr. Stephen Henson
2010-11-17fix CVE-2010-3864Dr. Stephen Henson
2010-08-27PR: 1833Dr. Stephen Henson
2010-08-27oops, revert previous patchDr. Stephen Henson
2010-08-27PR: 1833Dr. Stephen Henson
2010-06-27Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-01-07Simplify RI+SCSV logic:Dr. Stephen Henson
2009-12-17Alert to use is now defined in spec: update codeDr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-14Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-12-08PR: 2121Dr. Stephen Henson
2009-11-18Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson
2009-11-11add missing parts of reneg port, fix apps patchDr. Stephen Henson
2009-11-08If it is a new session don't send the old TLS ticket: send a zero lengthDr. Stephen Henson
2009-10-30Fix statless session resumption so it can coexist with SNIDr. Stephen Henson
2009-09-04PR: 2028Dr. Stephen Henson
2009-04-28PR: 1629Dr. Stephen Henson
2008-12-29Apparently s->ctx could be NULL. (Coverity ID 147).Ben Laurie
2008-12-29Apparently s->ctx could be NULL at this point (see earlierBen Laurie
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-12-13Back out pointless change.Ben Laurie