aboutsummaryrefslogtreecommitdiff
path: root/ssl/tls1.h
AgeCommit message (Expand)AuthorFilesLines
2012-06-29Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson1-0/+2
2012-06-25Reorganise supported signature algorithm extension processing.Dr. Stephen Henson1-0/+4
2012-06-22Add support for application defined signature algorithms for use withDr. Stephen Henson1-0/+8
2012-05-30RFC 5878 support.Ben Laurie1-0/+15
2012-03-09Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson1-7/+23
2012-03-06New ctrls to retrieve supported signature algorithms and curves andDr. Stephen Henson1-0/+6
2012-02-22SSL export fixes (from Adam Langley) [original from 1.0.1]Dr. Stephen Henson1-2/+10
2011-12-31PR: 2658Dr. Stephen Henson1-0/+13
2011-11-25PR: 1794Dr. Stephen Henson1-2/+0
2011-11-15Add TLS exporter.Ben Laurie1-2/+4
2011-11-15Add DTLS-SRTP.Ben Laurie1-0/+3
2011-10-07use client version when eliminating TLS v1.2 ciphersuites in client helloDr. Stephen Henson1-0/+3
2011-08-03Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson1-0/+48
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson1-0/+22
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson1-0/+3
2011-05-06Continuing TLS v1.2 support: add support for server parsing ofDr. Stephen Henson1-0/+15
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson1-0/+37
2011-03-12Add SRP support.Ben Laurie1-0/+26
2010-09-05Fixes to NPN from Adam Langley.Ben Laurie1-1/+1
2010-07-28Add Next Protocol Negotiation.Ben Laurie1-0/+5
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson1-0/+4
2009-12-01Ooops...Dr. Stephen Henson1-7/+0
2009-12-01check DSA_sign() return value properlyDr. Stephen Henson1-0/+7
2009-11-11add missing parts of reneg port, fix apps patchDr. Stephen Henson1-0/+3
2009-06-30Typo.Dr. Stephen Henson1-2/+2
2009-05-28Update from 1.0.0-stable.Dr. Stephen Henson1-1/+5
2008-11-15PR: 1574Dr. Stephen Henson1-0/+7
2008-04-30Update from stable branch.Dr. Stephen Henson1-0/+3
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson1-3/+32
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller1-5/+16
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson1-0/+1
2007-08-28Add ctrls to set and get RFC4507bis keys to enable several contexts toDr. Stephen Henson1-0/+5
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson1-0/+7
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson1-0/+4
2007-04-23Add SEED encryption algorithm.Bodo Möller1-1/+16
2006-06-14Disable invalid ciphersuitesBodo Möller1-1/+1
2006-06-09Camellia cipher, contributed by NTTBodo Möller1-0/+31
2006-03-13udpate Supported Point Formats Extension codeBodo Möller1-5/+0
2006-03-11Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller1-0/+12
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch1-0/+38
2006-01-11More TLS extension related changes.Bodo Möller1-3/+6
2006-01-09Further TLS extension updatesBodo Möller1-1/+3
2006-01-07There's no such things as DTLS1_AD_MISSING_HANDSHAKE_MESSAGE.Bodo Möller1-3/+0
2006-01-07complete and correct RFC3546 error codesBodo Möller1-1/+6
2006-01-06Fixes for TLS server_name extensionBodo Möller1-16/+0
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller1-22/+76
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller1-0/+47
2005-12-13update TLS-ECC codeBodo Möller1-60/+43
2005-11-15disable some invalid ciphersuitesBodo Möller1-4/+5
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller1-0/+4