summaryrefslogtreecommitdiffstats
path: root/ssl/s3_srvr.c
AgeCommit message (Expand)Author
2001-08-25Changes crypto/evp/ and ssl/ code from directly incrementing referenceGeoff Thorpe
2001-08-25Allow client certificate lists > 16kB ("Douglas E. Engert" <deengert@anl.gov>.)Lutz Jänicke
2001-07-31More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-07-25add a commentBodo Möller
2001-07-21More Kerberos SSL patches from Vern Staats <staatsvr@asc.hpc.mil>.Richard Levitte
2001-07-12Prevent KSSL server from requesting a client certificate.Richard Levitte
2001-07-11Include kssl_lcl.h where needed.Richard Levitte
2001-07-09Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson
2001-06-01Fix Bleichenbacher PKCS #1 1.5 countermeasure.Bodo Möller
2001-03-07Fix ERR_R_... problems.Bodo Möller
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
2001-02-09New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to overrideLutz Jänicke
2001-01-25Zero the premaster secret after deriving the master secret in DHDr. Stephen Henson
2000-11-30First tentative impementation of Kerberos 5 cryptos and keys for SSL/TLS. Im...Richard Levitte
2000-11-17Increase permissible ClientKeyExchange message length.Bodo Möller
2000-09-04Avoid abort() throughout the library, except when preprocessorBodo Möller
2000-05-25typoBodo Möller
2000-05-25Implement SSL_OP_TLS_ROLLBACK_BUG for servers.Bodo Möller
2000-03-27Comments for SSL_get_peer_cert_chain inconsistency.Bodo Möller
2000-02-25Allow code which calls RSA temp key callback to copeDr. Stephen Henson
2000-02-24Fix NO_RSA (misplaced #endif).Ulf Möller
2000-02-21Fix some bugs and document othersBodo Möller
2000-02-21Move MAC computations for Finished from ssl3_read_bytes intoBodo Möller
2000-02-15Fix for Netscape "hang" bug.Dr. Stephen Henson
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-30Source code cleanups: Use void * rather than char * in lhash,Ulf Möller
2000-01-30Make DSA_generate_parameters, and fix a couple of bugBodo Möller
2000-01-22Apply Lutz Behnke's 56 bit cipher patch with a fewDr. Stephen Henson
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
2000-01-11Clean up some of the SSL server code.Bodo Möller
2000-01-08Make NO_RSA compile with pedantic.Ben Laurie
2000-01-06Use separate arrays for certificate verify and for finished hashes.Bodo Möller
2000-01-05Slight code cleanup for handling finished labels.Bodo Möller
2000-01-02Add support for MS "fast SGC".Dr. Stephen Henson
1999-12-29Don't request client certificate in anonymous ciphersuitesBodo Möller
1999-11-16Store verify_result with sessions to avoid potential security hole.Bodo Möller
1999-09-24Fix warnings.Ben Laurie
1999-09-18Add new sign and verify members to RSA_METHOD and change SSL code to use signDr. Stephen Henson
1999-09-11Fix yet another bug for client hello handling.Bodo Möller
1999-09-03Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller
1999-05-23Let ssl_get_prev_session reliably work in multi-threaded settings.Bodo Möller
1999-05-13New structure type SESS_CERT used instead of CERT inside SSL_SESSION.Bodo Möller
1999-05-09No actual change, but the cert_st member of struct ssl_session_st is nowBodo Möller
1999-05-09Create a duplicate of the SSL_CTX's CERT in SSL_new instead of copyingBodo Möller
1999-05-02Annotate a bug.Bodo Möller
1999-04-27Message digest stuff.Ulf Möller
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller