summaryrefslogtreecommitdiffstats
path: root/ssl/s3_srvr.c
AgeCommit message (Expand)Author
2002-04-13Implement known-IV countermeasure.Bodo Möller
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller
2001-10-25Consistency with s2_... and s23_... variants (no real functionalBodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-20In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert ifBodo Möller
2001-10-15the previous commit accidentily removed 'ret = 1' from the SSL_ST_OKBodo Möller
2001-09-21Disable session related stuff in SSL_ST_OK case of ssl3_accept if weBodo Möller
2001-09-21Bugfix: correct cleanup after sending a HelloRequestBodo Möller
2001-09-20fix ssl3_accept: don't call ssl_init_wbio_buffer() in HelloRequest caseBodo Möller
2001-09-14add commentBodo Möller
2001-09-14Increase permissible ClientKeyExchange message length as in mainBodo Möller
2001-08-25Allow client certificate lists > 16kB ("Douglas E. Engert" <deengert@anl.gov>.)Lutz Jänicke
2001-06-01Fix Bleichenbacher PKCS #1 1.5 countermeasure.Bodo Möller
2001-01-25Zero the premaster secret after deriving the master secret in DHDr. Stephen Henson
2000-09-04Avoid abort() throughout the library, except when preprocessorBodo Möller
2000-05-25typoBodo Möller
2000-05-25Implement SSL_OP_TLS_ROLLBACK_BUG for servers.Bodo Möller
2000-03-27Comments for SSL_get_peer_cert_chain inconsistency.Bodo Möller
2000-02-25Allow code which calls RSA temp key callback to copeDr. Stephen Henson
2000-02-24Fix NO_RSA (misplaced #endif).Ulf Möller
2000-02-21Fix some bugs and document othersBodo Möller
2000-02-21Move MAC computations for Finished from ssl3_read_bytes intoBodo Möller
2000-02-15Fix for Netscape "hang" bug.Dr. Stephen Henson
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-30Source code cleanups: Use void * rather than char * in lhash,Ulf Möller
2000-01-30Make DSA_generate_parameters, and fix a couple of bugBodo Möller
2000-01-22Apply Lutz Behnke's 56 bit cipher patch with a fewDr. Stephen Henson
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
2000-01-11Clean up some of the SSL server code.Bodo Möller
2000-01-08Make NO_RSA compile with pedantic.Ben Laurie
2000-01-06Use separate arrays for certificate verify and for finished hashes.Bodo Möller
2000-01-05Slight code cleanup for handling finished labels.Bodo Möller
2000-01-02Add support for MS "fast SGC".Dr. Stephen Henson
1999-12-29Don't request client certificate in anonymous ciphersuitesBodo Möller
1999-11-16Store verify_result with sessions to avoid potential security hole.Bodo Möller
1999-09-24Fix warnings.Ben Laurie
1999-09-18Add new sign and verify members to RSA_METHOD and change SSL code to use signDr. Stephen Henson
1999-09-11Fix yet another bug for client hello handling.Bodo Möller
1999-09-03Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller
1999-05-23Let ssl_get_prev_session reliably work in multi-threaded settings.Bodo Möller
1999-05-13New structure type SESS_CERT used instead of CERT inside SSL_SESSION.Bodo Möller
1999-05-09No actual change, but the cert_st member of struct ssl_session_st is nowBodo Möller
1999-05-09Create a duplicate of the SSL_CTX's CERT in SSL_new instead of copyingBodo Möller
1999-05-02Annotate a bug.Bodo Möller
1999-04-27Message digest stuff.Ulf Möller
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
1999-04-22Fixed some race conditions.Bodo Möller