summaryrefslogtreecommitdiffstats
path: root/ssl/s3_srvr.c
AgeCommit message (Expand)Author
2006-03-30Implement Supported Elliptic Curves Extension.Bodo Möller
2006-03-13Resolve signed vs. unsigned issuesRichard Levitte
2006-03-11Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
2006-01-29add additional checks + cleanupNils Larsch
2006-01-13Further TLS extension improvementsBodo Möller
2006-01-11More TLS extension related changes.Bodo Möller
2006-01-09Further TLS extension updatesBodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
2005-12-13update TLS-ECC codeBodo Möller
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2005-07-16makeNils Larsch
2005-05-16ecc api cleanup; summary:Nils Larsch
2005-05-08give EC_GROUP_*_nid functions a more meaningful nameNils Larsch
2005-05-03backport fix from the stable branchNils Larsch
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2005-04-27Lots of Win32 fixes for DTLS.Dr. Stephen Henson
2005-04-26Fix various incorrect error function codes.Bodo Möller
2005-04-26fix SSLerr stuff for DTLS1 code;Bodo Möller
2005-04-26Add DTLS support.Ben Laurie
2005-04-23change prototype of the ecdh KDF: make input parameter const and the outlen a...Nils Larsch
2005-04-09Make kerberos ciphersuite code work with newer header filesDr. Stephen Henson
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-09-27Have ssl3_send_certificate_request() change the state to SSL3_ST_SW_CERT_REQ_B.Richard Levitte
2003-09-03Only accept a client certificate if the server requestsDr. Stephen Henson
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller
2003-07-21tolerate extra data at end of client hello for SSL 3.0Bodo Möller
2003-03-21remove patch ID (which is supposed to appear in patched variants ofBodo Möller
2003-03-19countermeasure against new Klima-Pokorny-Rosa atackBodo Möller
2003-02-28- new ECDH_compute_key interface (KDF is no longer a fixed built-in)Bodo Möller
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-22Typo. OPENSSL_NO_ECDH, not NO_OPENSSL_ECDHRichard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Sun has agreed to removing the covenant language from most files.Bodo Möller
2002-10-28increase permissible message length so that we can handleBodo Möller
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller
2002-08-09ECC ciphersuite supportBodo Möller