summaryrefslogtreecommitdiff
path: root/ssl/s3_clnt.c
Commit message (Expand)AuthorAgeFilesLines
* Remove all RFC5878 code.Dr. Stephen Henson2014-07-041-193/+5
* Accept CCS after sending finished.Dr. Stephen Henson2014-06-141-0/+1
* Make tls_session_secret_cb work with CVE-2014-0224 fix.Dr. Stephen Henson2014-06-071-0/+1
* Fix for CVE-2014-0224Dr. Stephen Henson2014-06-051-0/+2
* Fix CVE-2014-3470Dr. Stephen Henson2014-06-051-0/+7
* Security framework.Dr. Stephen Henson2014-03-281-4/+24
* Check return value of ssl3_output_cert_chainDr. Stephen Henson2014-03-281-2/+7
* Allow return of supported ciphers.Dr. Stephen Henson2014-03-281-3/+1
* fix WIN32 warningsDr. Stephen Henson2014-02-201-1/+1
* Fix whitespace, new-style comments.Ben Laurie2014-02-051-18/+19
* Re-add alert variables removed during rebaseScott Deboy2014-02-051-25/+28
* Update custom TLS extension and supplemental data 'generate' callbacks to sup...Scott Deboy2014-02-051-4/+10
* Support retries in certificate callbackDr. Stephen Henson2014-01-261-4/+13
* use SSL_kDHE throughout instead of SSL_kEDHDaniel Kahn Gillmor2014-01-091-4/+4
* use SSL_kECDHE throughout instead of SSL_kEECDHDaniel Kahn Gillmor2014-01-091-2/+2
* Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson2013-10-211-7/+3
* DTLS version usage fixes.Dr. Stephen Henson2013-09-171-1/+1
* Set TLS v1.2 disabled mask properly.Dr. Stephen Henson2013-09-081-0/+5
* More cleanup.Ben Laurie2013-09-061-7/+7
* Make it build.Ben Laurie2013-09-061-7/+10
* Add callbacks supporting generation and retrieval of supplemental data entrie...Scott Deboy2013-09-061-97/+142
* misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos2013-09-051-1/+1
* Suite B support for DTLS 1.2Dr. Stephen Henson2013-04-091-0/+17
* Dual DTLS version methods.Dr. Stephen Henson2013-04-091-0/+52
* Update fixed DH requirements.Dr. Stephen Henson2013-03-281-2/+2
* Provisional DTLS 1.2 support.Dr. Stephen Henson2013-03-261-1/+1
* Use enc_flags when deciding protocol variations.Dr. Stephen Henson2013-03-181-8/+8
* DTLS revision.Dr. Stephen Henson2013-03-181-38/+52
* perform sanity checks on server certificate type as soon as it is received in...Dr. Stephen Henson2012-08-311-0/+9
* give more meaningful error if presented with wrong certificate type by serverDr. Stephen Henson2012-08-301-2/+15
* Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson2012-08-151-2/+9
* Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson2012-07-271-0/+6
* Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson2012-07-241-18/+9
* check EC tmp key matches preferencesDr. Stephen Henson2012-07-241-3/+11
* New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson2012-07-181-3/+7
* Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson2012-07-081-1/+12
* Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson2012-06-291-0/+7
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-1/+0
* RFC 5878 support.Ben Laurie2012-05-301-3/+137
* Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson2012-04-241-15/+4
* oops, not yet ;-)Dr. Stephen Henson2012-04-231-7/+0
* update NEWSDr. Stephen Henson2012-04-231-0/+7
* Additional workaround for PR#2771Dr. Stephen Henson2012-04-171-0/+9
* Modify client hello version when renegotiating to enhance interop withDr. Stephen Henson2012-02-091-0/+34
* Revise ssl code to use a CERT_PKEY structure when outputting aDr. Stephen Henson2012-01-261-1/+1
* initialise dh_clntDr. Stephen Henson2012-01-261-0/+1
* add support for use of fixed DH client certificatesDr. Stephen Henson2012-01-251-19/+73
* Support for fixed DH ciphersuites.Dr. Stephen Henson2012-01-161-11/+30
* PR: 2658Dr. Stephen Henson2011-12-311-0/+12
* PR: 2326Dr. Stephen Henson2011-12-261-3/+3