Make TLS 1.2 ciphers work again.
[openssl.git] / ssl / ssl_locl.h
2013-04-04 Dr. Stephen HensonMake TLS 1.2 ciphers work again.
2013-03-28 Dr. Stephen HensonEnable TLS 1.2 ciphers in DTLS 1.2.
2013-03-26 Dr. Stephen HensonProvisional DTLS 1.2 support.
2013-03-26 Dr. Stephen HensonExtend DTLS method macros.
2013-03-18 Dr. Stephen HensonUse enc_flags when deciding protocol variations.
2013-03-18 Dr. Stephen HensonUse appropriate versions of SSL3_ENC_METHOD
2013-03-18 Dr. Stephen HensonDTLS revision.
2013-03-11 Dr. Stephen HensonDTLS trace support.
2013-02-08 Andy Polyakovssl/*: revert "remove SSL_RECORD->orig_len" and merge...
2013-02-06 Andy Polyakovssl/*: remove SSL3_RECORD->orig_len to restore binary...
2013-02-06 Dr. Stephen HensonTiming fix mitigation for FIPS mode.
2013-02-06 Ben LaurieMake CBC decoding constant time.
2012-09-12 Dr. Stephen HensonAdd ctrl and utility functions to retrieve raw cipher...
2012-09-11 Ben LaurieCall OCSP Stapling callback after ciphersuite has been...
2012-08-31 Dr. Stephen Hensonperform sanity checks on server certificate type as...
2012-08-15 Dr. Stephen HensonAdd three Suite B modes to TLS code, supporting RFC6460.
2012-07-27 Dr. Stephen HensonMake tls1_check_chain return a set of flags indicating...
2012-07-24 Dr. Stephen HensonAbort handshake if signature algorithm used not support...
2012-07-24 Dr. Stephen Hensoncheck EC tmp key matches preferences
2012-07-23 Dr. Stephen HensonAdd support for certificate stores in CERT structure...
2012-07-18 Dr. Stephen HensonNew function ssl_set_client_disabled to set masks for...
2012-07-08 Dr. Stephen HensonAdd new ctrl to retrieve client certificate types,...
2012-07-03 Dr. Stephen HensonSeparate client and server permitted signature algorith...
2012-06-29 Dr. Stephen HensonAdd certificate callback. If set this is called wheneve...
2012-06-28 Dr. Stephen HensonFunction tls1_check_ec_server_key is now redundant...
2012-06-28 Dr. Stephen HensonAdd new "valid_flags" field to CERT_PKEY structure...
2012-06-25 Dr. Stephen HensonReorganise supported signature algorithm extension...
2012-06-22 Dr. Stephen HensonAdd support for application defined signature algorithm...
2012-06-18 Dr. Stephen HensonMake it possible to delete all certificates from an...
2012-06-03 Ben LaurieVersion skew reduction: trivia (I hope).
2012-05-30 Ben LaurieRFC 5878 support.
2012-04-24 Dr. Stephen HensonSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
2012-04-23 Dr. Stephen Hensonoops, not yet ;-)
2012-04-23 Dr. Stephen Hensonupdate NEWS
2012-04-06 Dr. Stephen HensonSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
2012-04-05 Dr. Stephen HensonAdd support for automatic ECDH temporary key parameter...
2012-04-04 Dr. Stephen HensonTidy up EC parameter check code: instead of accessing...
2012-03-28 Dr. Stephen HensonInitial revision of ECC extension handling.
2012-03-09 Dr. Stephen HensonPR: 2756
2012-03-06 Dr. Stephen HensonNew ctrls to retrieve supported signature algorithms...
2012-02-22 Dr. Stephen HensonSSL export fixes (from Adam Langley) [original from...
2012-01-31 Dr. Stephen HensonAdd support for distinct certificate chains per key...
2012-01-26 Dr. Stephen HensonRevise ssl code to use a CERT_PKEY structure when outpu...
2012-01-26 Dr. Stephen HensonTidy/enhance certificate chain output code.
2012-01-16 Dr. Stephen HensonSupport for fixed DH ciphersuites.
2011-12-31 Dr. Stephen HensonPR: 2658
2011-12-25 Dr. Stephen HensonPR: 2535
2011-11-21 Dr. Stephen Hensonmove internal functions to ssl_locl.h
2011-11-15 Ben LaurieAdd TLS exporter.
2011-09-23 Dr. Stephen HensonPR: 2602
2011-08-03 Dr. Stephen HensonExpand range of ctrls for AES GCM to support retrieval...
2011-07-25 Dr. Stephen HensonAdd HMAC ECC ciphersuites from RFC5289. Include SHA384...
2011-05-20 Dr. Stephen HensonPR: 2295
2011-05-12 Dr. Stephen HensonProcess signature algorithms during TLS v1.2 client...
2011-05-09 Dr. Stephen HensonInitial TLS v1.2 client support. Include a default...
2011-05-06 Dr. Stephen HensonContinuing TLS v1.2 support: add support for server...
2011-04-29 Dr. Stephen HensonInitial incomplete TLS v1.2 support. New ciphersuites...
2011-03-12 Ben LaurieAdd SRP support.
2010-09-05 Ben LaurieFixes to NPN from Adam Langley.
2010-07-28 Ben LaurieAdd Next Protocol Negotiation.
2009-12-08 Dr. Stephen HensonPR: 2121
2009-12-07 Dr. Stephen HensonInitial experimental TLSv1.1 support
2009-12-01 Dr. Stephen HensonPR: 2115
2009-11-09 Dr. Stephen HensonFirst cut of renegotiation extension. (port to HEAD)
2009-08-12 Dr. Stephen HensonPR: 1997
2009-05-16 Dr. Stephen HensonUpdate from 1.0.0 stable branch.
2009-05-15 Dr. Stephen HensonUpdate from 1.0.0-stable.
2009-04-15 Dr. Stephen HensonUpdates from 1.0.0-stable.
2009-04-07 Dr. Stephen HensonChanges from 1.0.0-stable.
2009-01-05 Lutz JänickeFix compilation with -no-comp by adding some more ...
2008-12-29 Ben LaurieIf we're going to return errors (no matter how stupid...
2008-12-27 Ben LaurieHandle the unlikely event that BIO_get_mem_data() retur...
2008-10-22 Dr. Stephen HensonCreate function of the form OBJ_bsearch_xxx() in bsearc...
2008-10-20 Dr. Stephen HensonFix a shed load or warnings:
2008-10-12 Ben LaurieType-checked (and modern C compliant) OBJ_bsearch.
2008-09-14 Bodo Möllerupdate comment
2008-09-10 Dr. Stephen HensonAdd SSL_FIPS flag for FIPS 140-2 approved ciphersuites...
2008-08-04 Bodo MöllerFix error codes for memory-saving patch.
2008-06-03 Dr. Stephen HensonPrevent signed/unsigned warning on VC++
2008-06-03 Ben LaurieMemory saving patch.
2008-06-01 Dr. Stephen HensonAdd client cert engine to SSL routines.
2007-10-05 Andy PolyakovProhibit RC4 in DTLS.
2007-09-26 Dr. Stephen HensonSupport for certificate status TLS extension.
2007-09-21 Bodo MöllerImplement the Opaque PRF Input TLS extension
2007-08-31 Dr. Stephen HensonUpdate ssl code to support digests other than MD5+SHA1...
2007-08-20 Dr. Stephen HensonUse SHA256 for ticket HMAC if possible.
2007-08-12 Dr. Stephen HensonFix warning and make no-tlsext work.
2007-08-11 Dr. Stephen HensonRFC4507 (including RFC4507bis) TLS stateless session...
2007-06-04 Dr. Stephen HensonUpdate ssl library to support EVP_PKEY MAC API. Include...
2007-04-23 Bodo MöllerAdd SEED encryption algorithm.
2007-03-23 Dr. Stephen HensonStage 1 GOST ciphersuite support.
2007-02-17 Bodo MöllerReorganize the data used for SSL ciphersuite pattern...
2006-06-15 Bodo MöllerError messages for client ECC cert verification.
2006-06-14 Bodo MöllerCiphersuite string bugfixes, and ECC-related (re-)defin...
2006-06-09 Bodo MöllerCamellia cipher, contributed by NTT
2006-03-30 Bodo MöllerImplement Supported Elliptic Curves Extension.
2006-03-11 Bodo MöllerImplement the Supported Point Formats Extension for...
2006-03-10 Nils Larschadd initial support for RFC 4279 PSK SSL ciphersuites
2006-01-13 Bodo MöllerFurther TLS extension improvements
2006-01-03 Bodo MöllerVarious changes in the new TLS extension code, includin...
next