aboutsummaryrefslogtreecommitdiff
path: root/ssl/s3_srvr.c
AgeCommit message (Expand)AuthorFilesLines
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson1-2/+2
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson1-1/+1
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson1-0/+12
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch1-2/+2
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson1-22/+4
2005-07-16makeNils Larsch1-1/+5
2005-05-16ecc api cleanup; summary:Nils Larsch1-31/+34
2005-05-08give EC_GROUP_*_nid functions a more meaningful nameNils Larsch1-1/+1
2005-05-03backport fix from the stable branchNils Larsch1-0/+16
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch1-2/+4
2005-04-27Lots of Win32 fixes for DTLS.Dr. Stephen Henson1-1/+1
2005-04-26Fix various incorrect error function codes.Bodo Möller1-4/+4
2005-04-26fix SSLerr stuff for DTLS1 code;Bodo Möller1-46/+45
2005-04-26Add DTLS support.Ben Laurie1-26/+79
2005-04-23change prototype of the ecdh KDF: make input parameter const and the outlen a...Nils Larsch1-2/+4
2005-04-09Make kerberos ciphersuite code work with newer header filesDr. Stephen Henson1-2/+2
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson1-1/+1
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe1-0/+1
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe1-0/+1
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte1-2/+3
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte1-1/+2
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe1-1/+1
2003-09-27Have ssl3_send_certificate_request() change the state to SSL3_ST_SW_CERT_REQ_B.Richard Levitte1-0/+1
2003-09-03Only accept a client certificate if the server requestsDr. Stephen Henson1-4/+5
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller1-2/+18
2003-07-21tolerate extra data at end of client hello for SSL 3.0Bodo Möller1-0/+4
2003-03-21remove patch ID (which is supposed to appear in patched variants ofBodo Möller1-1/+0
2003-03-19countermeasure against new Klima-Pokorny-Rosa atackBodo Möller1-13/+12
2003-02-28- new ECDH_compute_key interface (KDF is no longer a fixed built-in)Bodo Möller1-2/+15
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte1-2/+2
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte1-1/+1
2002-11-22Typo. OPENSSL_NO_ECDH, not NO_OPENSSL_ECDHRichard Levitte1-1/+1
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-3/+3
2002-10-29Sun has agreed to removing the covenant language from most files.Bodo Möller1-13/+0
2002-10-28increase permissible message length so that we can handleBodo Möller1-1/+1
2002-09-25really fix race conditionsBodo Möller1-6/+9
2002-09-23really fix race conditionBodo Möller1-0/+4
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller1-3/+3
2002-08-09ECC ciphersuite supportBodo Möller1-16/+476
2002-08-02get rid of OpenSSLDieBodo Möller1-1/+5
2002-07-30Typo.Lutz Jänicke1-1/+1
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke1-2/+14
2002-07-10Reorder inclusion of header files:Lutz Jänicke1-2/+2
2002-04-13Implement known-IV countermeasure.Bodo Möller1-2/+9
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson1-0/+2
2002-03-12Fix Kerberos warnings with VC++.Dr. Stephen Henson1-1/+1
2002-03-12Fix various warnings when compiling with KRB5 code.Dr. Stephen Henson1-4/+4
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller1-4/+3
2002-01-12Prototype info function.Ben Laurie1-1/+1
2001-10-25Consistency with s2_... and s23_... variants (no real functionalBodo Möller1-1/+1