summaryrefslogtreecommitdiffstats
path: root/ssl/tls1.h
AgeCommit message (Collapse)Author
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Fix source where indent will not be able to copeMatt Caswell
Conflicts: apps/ciphers.c ssl/s3_pkt.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-11-10Allow ECDHE and DHE as forward-compatible aliases for EECDH and EDHDaniel Kahn Gillmor
see RT #3203 Future versions of OpenSSL use the canonical terms "ECDHE" and "DHE" as configuration strings and compilation constants. This patch introduces aliases so that the stable 1.0.2 branch can be forward-compatible with code and configuration scripts that use the normalized terms, while avoiding changing any library output for stable users. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Matt Caswell <matt@openssl.org>
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-09-08RT2843: Remove another spurious close-comment tokenMartin Olsson
Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 683cd7c9485009efcd5b522357519f0c7e1d4c47)
2014-07-04Remove all RFC5878 code.Dr. Stephen Henson
Remove RFC5878 code. It is no longer needed for CT and has numerous bugs.
2014-04-05Set TLS padding extension value.Dr. Stephen Henson
Enable TLS padding extension using official value from: http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml (cherry picked from commit cd6bd5ffda616822b52104fee0c4c7d623fd4f53) Conflicts: CHANGES
2014-02-08Updating DTCP authorization type to expected valueScott Deboy
2014-02-08Add callbacks supporting generation and retrieval of supplemental data ↵Scott Deboy
entries, facilitating RFC 5878 (TLS auth extensions) Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API Tests exercising the new supplemental data registration and callback api can be found in ssltest.c. Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation. (cherry picked from commit 36086186a9b90cdad0d2cd0a598a10f03f8f4bcc) Conflicts: Configure apps/s_client.c apps/s_server.c ssl/ssl.h ssl/ssl3.h ssl/ssltest.c
2013-09-13Support ALPN.Adam Langley
This change adds support for ALPN[1] in OpenSSL. ALPN is the IETF blessed version of NPN and we'll be supporting both ALPN and NPN for some time yet. Cherry-picked from 6f017a8f9db3a79f3a3406cf8d493ccd346db691. [1] https://tools.ietf.org/html/draft-ietf-tls-applayerprotoneg-00
2012-12-26Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
(backport from HEAD)
2012-12-26Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
is required by client or server. An application can decide which certificate chain to present based on arbitrary criteria: for example supported signature algorithms. Add very simple example to s_server. This fixes many of the problems and restrictions of the existing client certificate callback: for example you can now clear existing certificates and specify the whole chain. (backport from HEAD)
2012-12-26Reorganise supported signature algorithm extension processing.Dr. Stephen Henson
Only store encoded versions of peer and configured signature algorithms. Determine shared signature algorithms and cache the result along with NID equivalents of each algorithm. (backport from HEAD)
2012-12-26Add support for application defined signature algorithms for use withDr. Stephen Henson
TLS v1.2. These are sent as an extension for clients and during a certificate request for servers. TODO: add support for shared signature algorithms, respect shared algorithms when deciding which ciphersuites and certificates to permit. (backport from HEAD)
2012-05-29RFC 5878 support.Ben Laurie
2012-04-06New ctrls to retrieve supported signature algorithms and curves andDr. Stephen Henson
extensions to s_client and s_server to print out retrieved valued. Extend CERT structure to cache supported signature algorithm data. (backport from HEAD)
2012-03-09Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
Add more extension names in s_cb.c extension printing code.
2011-12-31PR: 2658Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Support for TLS/DTLS heartbeats.
2011-12-13SSL export fixes (from Adam Langley).Ben Laurie
2011-11-25PR: 1794Dr. Stephen Henson
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr> Reviewed by: steve Make SRP conformant to rfc 5054. Changes are: - removal of the addition state after client hello - removal of all pre-rfc srp alert ids - sending a fatal alert when there is no srp extension but when the server wants SRP - removal of unnecessary code in the client.
2011-11-15Add TLS exporter.Ben Laurie
2011-11-15Add DTLS-SRTP.Ben Laurie
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2011-10-07use client version when eliminating TLS v1.2 ciphersuites in client helloDr. Stephen Henson
2011-08-04Backport GCM support from HEAD.Dr. Stephen Henson
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
prohibit use of these ciphersuites for TLS < 1.2
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't ↵Dr. Stephen Henson
interfere with DTLS
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
This includes TLS v1.2 server and client support but at present client certificate support is not implemented.
2011-03-16Add SRP.Ben Laurie
2010-06-27Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson
2009-11-11add missing parts of reneg port, fix apps patchDr. Stephen Henson
2009-06-30Typo.Dr. Stephen Henson
2009-05-28Submitted by: Artem Chuprina <ran@cryptocom.ru>Dr. Stephen Henson
Reviewed by: steve@openssl.org Fix to match latest GOST in TLS draft.
2008-11-15PR: 1574Dr. Stephen Henson
Submitted by: Jouni Malinen <j@w1.fi> Approved by: steve@openssl.org Ticket override support for EAP-FAST.
2008-04-30Update from stable branch.Dr. Stephen Henson
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and bugfixes on the way. In particular, this fixes the buffer bounds checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext(). Note that the opaque PRF Input TLS extension is not compiled by default; see CHANGES.
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
Submitted by: Victor B. Wagner <vitus@cryptocom.ru>
2007-08-28Add ctrls to set and get RFC4507bis keys to enable several contexts toDr. Stephen Henson
reuse the same tickets.
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
for OpenSSL.
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2007-04-23Add SEED encryption algorithm.Bodo Möller
PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
2006-06-14Disable invalid ciphersuitesBodo Möller
2006-06-09Camellia cipher, contributed by NTTBodo Möller
Submitted by: Masashi Fujita Reviewed by: Bodo Moeller
2006-03-13udpate Supported Point Formats Extension codeBodo Möller
Submitted by: Douglas Stebila
2006-03-11Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller
Submitted by: Douglas Stebila
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
PR: 1191 Submitted by: Mika Kousa and Pasi Eronen of Nokia Corporation Reviewed by: Nils Larsch
2006-01-11More TLS extension related changes.Bodo Möller
Submitted by: Peter Sylvester
2006-01-09Further TLS extension updatesBodo Möller
Submitted by: Peter Sylvester