summaryrefslogtreecommitdiff
path: root/ssl/s3_clnt.c
AgeCommit message (Expand)Author
2014-09-02Fix minor issues found by Clang's analysis.Adam Langley
2014-08-29Client-side OCSP stapling support.David Benjamin
2014-08-28unifdef a bunch of OPENSSL_NO_* ifdefs.David Benjamin
2014-08-27Refactor server-side CertificateVerify handling.David Benjamin
2014-08-27Introduce a hash_message parameter to ssl_get_message.David Benjamin
2014-08-26Rename some message functions for consistency.David Benjamin
2014-08-20Remove some unused state and code.David Benjamin
2014-08-20Prune removed key types from SSL_PKEY_*.David Benjamin
2014-08-20Remove DSA-based cipher suites and client auth.David Benjamin
2014-08-20Remove ECDH_RSA, ECDH_ECDSA, DH_RSA, and DH_DSS.David Benjamin
2014-08-20Remove support on both sides for *_fixed_(ec)dh client auth.David Benjamin
2014-08-19Remove rsa_md5, md5, and sha1 fields from SSL_CTX.David Benjamin
2014-08-18Simplify HelloVerifyRequest processing.David Benjamin
2014-08-18Mark all SSL_CIPHERs as const.David Benjamin
2014-08-14Remove Suite B mode.David Benjamin
2014-08-13Fix of handling weak dh server keys.Håvard Molland
2014-08-11Fixed reporting wrong function to OPENSSL_PUT_ERROR.Håvard Molland
2014-08-07Fix DTLS anonymous EC(DH) denial of serviceEmilia Käsper
2014-08-07Add X509_up_ref and use it internally.David Benjamin
2014-08-04Remove PKCS1_CHECKAlex Chernyakhovsky
2014-08-04Remove OPENSSL_NO_SHA256Alex Chernyakhovsky
2014-08-04Remove OPENSSL_MAX_TLS1_2_CIPHER_LENGTH.David Benjamin
2014-07-30A bunch of dead assignments.David Benjamin
2014-07-28Fix False Start without session tickets.David Benjamin
2014-07-25Change CCS_OK to EXPECT_CCS.David Benjamin
2014-07-25Consolidate CCS_OK paths in s3_clnt.c.David Benjamin
2014-07-24Pass parameters to tls1_process_sigalgs as a CBS.David Benjamin
2014-07-24Remove support code for export cipher suites.David Benjamin
2014-07-24unifdef OPENSSL_NO_PSK.David Benjamin
2014-07-24Remove last remnants of GOST support.David Benjamin
2014-07-24Remove get_cipher_by_char and put_cipher_by_char.David Benjamin
2014-07-23Do not allow a Finished message when NewSessionTicket is expected.David Benjamin
2014-07-23Remove ssl3_check_finished.David Benjamin
2014-07-23Set s->hit when using tls_session_secret_cb.David Benjamin
2014-07-18Have BIO_get_mem_data return a size_t and uint8_t*Adam Langley
2014-07-16Don't delay CKX and Finished for False Start.Adam Langley
2014-07-16Fix parsing of CertificateRequests.David Benjamin
2014-07-15Port ssl3_get_client_hello to CBS.David Benjamin
2014-07-15Refactor PSK logic in ssl3_get_client_key_exchange.David Benjamin
2014-07-14Rename ssl3_get_key_exchange to ssl3_get_server_key_exchange.David Benjamin
2014-07-14Port tls12_check_peer_sigalg to CBS.David Benjamin
2014-07-14Port ssl3_get_server_hello to CBS.David Benjamin
2014-07-14Port ssl3_get_cert_status to CBS.David Benjamin
2014-07-14Port ssl3_get_new_session_ticket to CBS.David Benjamin
2014-07-14Port ssl3_get_key_exchange to CBS.David Benjamin
2014-07-14Make init_msg a uint8_t*.David Benjamin
2014-07-14Be strict about requiring ServerKeyExchange.David Benjamin
2014-07-14Be strict about expecting a server Certificate message.David Benjamin
2014-07-14Remove remnants of KRB5 support.David Benjamin
2014-07-14Fix potential memory leak.David Benjamin