summaryrefslogtreecommitdiffstats
path: root/ssl/s3_srvr.c
AgeCommit message (Expand)Author
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-09-27Have ssl3_send_certificate_request() change the state to SSL3_ST_SW_CERT_REQ_B.Richard Levitte
2003-09-03Only accept a client certificate if the server requestsDr. Stephen Henson
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller
2003-07-21tolerate extra data at end of client hello for SSL 3.0Bodo Möller
2003-03-21remove patch ID (which is supposed to appear in patched variants ofBodo Möller
2003-03-19countermeasure against new Klima-Pokorny-Rosa atackBodo Möller
2003-02-28- new ECDH_compute_key interface (KDF is no longer a fixed built-in)Bodo Möller
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-22Typo. OPENSSL_NO_ECDH, not NO_OPENSSL_ECDHRichard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Sun has agreed to removing the covenant language from most files.Bodo Möller
2002-10-28increase permissible message length so that we can handleBodo Möller
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller
2002-08-09ECC ciphersuite supportBodo Möller
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30Typo.Lutz Jänicke
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-04-13Implement known-IV countermeasure.Bodo Möller
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson
2002-03-12Fix Kerberos warnings with VC++.Dr. Stephen Henson
2002-03-12Fix various warnings when compiling with KRB5 code.Dr. Stephen Henson
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller
2002-01-12Prototype info function.Ben Laurie
2001-10-25Consistency with s2_... and s23_... variants (no real functionalBodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
2001-10-17Wrong place...Richard Levitte
2001-10-17The EVP_*Init_ex() functions take one extra argument. Let's defaultRichard Levitte
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
2001-10-15the previous commit accidentily removed 'ret = 1' from the SSL_ST_OKBodo Möller
2001-10-10To avoid commit wars over dependencies, let's make it so things thatRichard Levitte
2001-09-21Disable session related stuff in SSL_ST_OK case of ssl3_accept if weBodo Möller
2001-09-21Bugfix: correct cleanup after sending a HelloRequestBodo Möller
2001-09-20New function SSL_renegotiate_pending().Bodo Möller
2001-09-20fix ssl3_accept: don't call ssl_init_wbio_buffer() in HelloRequest caseBodo Möller
2001-09-14add commentBodo Möller
2001-09-11Make maximum certifcate chain size accepted from the peer applicationLutz Jänicke
2001-09-03Rename recently introduced functions for improved code clarity:Bodo Möller