summaryrefslogtreecommitdiffstats
path: root/ssl/s3_srvr.c
AgeCommit message (Expand)Author
2012-12-26Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson
2012-12-26set ciphers to NULL before calling cert_cbDr. Stephen Henson
2012-12-26New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson
2012-12-26Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
2012-12-26Add support for application defined signature algorithms for use withDr. Stephen Henson
2012-11-26change inaccurate error messageDr. Stephen Henson
2012-09-11Call OCSP Stapling callback after ciphersuite has been chosen, so theBen Laurie
2012-06-06Fix authz parsing.Ben Laurie
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2012-05-29RFC 5878 support.Ben Laurie
2012-04-24Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-15s3_srvr.c: fix typo [from HEAD].Andy Polyakov
2012-04-06Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
2012-04-06Add support for automatic ECDH temporary key parameter selection. WhenDr. Stephen Henson
2012-04-06initialise i if n == 0Dr. Stephen Henson
2012-04-06Backport: Revise ssl code to use CERT_PKEY structure when outputting a certif...Dr. Stephen Henson
2012-04-06Backport DH client certificate support (from HEAD)Dr. Stephen Henson
2012-04-06Backport support for fixed DH ciphersuites (from HEAD)Dr. Stephen Henson
2012-02-16Fix bug in CVE-2011-4619: check we have really received a client helloDr. Stephen Henson
2012-01-05PR: 2671Dr. Stephen Henson
2012-01-04Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson
2012-01-04Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-27PR: 1794Dr. Stephen Henson
2011-11-25PR: 1794Dr. Stephen Henson
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2011-09-05Fix session handling.Bodo Möller
2011-09-05(EC)DH memory handling fixes.Bodo Möller
2011-06-14set FIPS allow before initialising ctxDr. Stephen Henson
2011-06-03fix error discrepancyDr. Stephen Henson
2011-05-25use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-19set encodedPoint to NULL after freeing itDr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-03-16Fix SRP error codes (from HEAD).Dr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2010-11-14Get correct GOST private key instead of just assuming the last one isDr. Stephen Henson
2010-08-27oops, revert previous patchDr. Stephen Henson
2010-08-27PR: 1833Dr. Stephen Henson
2010-08-26PR: 1833Dr. Stephen Henson
2010-02-27Add Kerberos fix which was in 0.9.8-stable but never committed to HEAD andDr. Stephen Henson
2010-01-26PR: 1949Dr. Stephen Henson
2010-01-26oopsDr. Stephen Henson
2010-01-26export OPENSSL_isservice and make updateDr. Stephen Henson
2010-01-24The fix for PR#1949 unfortunately broke cases where the BIO_CTRL_WPENDINGDr. Stephen Henson
2010-01-22If legacy renegotiation is not permitted then send a fatal alert if a patchedDr. Stephen Henson
2010-01-01Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson
2010-01-01Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson