summaryrefslogtreecommitdiff
path: root/ssl/s3_srvr.c
Commit message (Expand)AuthorAgeFilesLines
* Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson2012-01-041-0/+10
* Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson2012-01-041-0/+1
* (EC)DH memory handling fixes.Bodo Möller2011-09-051-7/+15
* set encodedPoint to NULL after freeing itDr. Stephen Henson2011-05-191-0/+1
* fix for CVE-2010-4180Dr. Stephen Henson2010-12-021-0/+5
* PR: 1949Dr. Stephen Henson2010-01-261-20/+14
* The fix for PR#1949 unfortunately broke cases where the BIO_CTRL_WPENDINGDr. Stephen Henson2010-01-241-1/+15
* If legacy renegotiation is not permitted then send a fatal alert if a patchedDr. Stephen Henson2010-01-221-0/+12
* Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson2009-12-081-12/+1
* PR: 2115Dr. Stephen Henson2009-12-011-1/+12
* First cut of renegotiation extension.Ben Laurie2009-11-081-9/+0
* Disable renegotiation.Ben Laurie2009-11-051-0/+9
* Fix stateless session resumption so it can coexist with SNIDr. Stephen Henson2009-10-301-5/+6
* Typo presumably...Dr. Stephen Henson2009-09-201-1/+1
* PR: 2028Dr. Stephen Henson2009-09-041-15/+20
* PR: 1949Dr. Stephen Henson2009-06-261-1/+1
* Properly check EVP_VerifyFinal() and similar return valuesDr. Stephen Henson2009-01-071-1/+1
* Make sure that SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG can'tBodo Möller2008-09-221-13/+19
* oopsBodo Möller2008-09-141-2/+2
* Fix SSL state transitions.Bodo Möller2008-09-141-3/+3
* Make ssl code consistent with FIPS branch. The new code has no effectDr. Stephen Henson2008-06-161-0/+2
* TLS ticket key setting callback: this allows and application to setDr. Stephen Henson2008-04-301-10/+30
* Support ticket renewal in state machine (not used at present).Dr. Stephen Henson2008-04-291-2/+11
* Fix from HEAD.Dr. Stephen Henson2008-04-251-1/+9
* Make ssl compile.Andy Polyakov2007-10-141-0/+1
* Backport certificate status request TLS extension support to 0.9.8.Dr. Stephen Henson2007-10-121-0/+56
* Switch for RFC-compliant version encoding in DTLS. From HEAD with a twist:Andy Polyakov2007-09-301-4/+6
* Update from HEAD.Dr. Stephen Henson2007-08-201-1/+1
* Backport of TLS extension code to OpenSSL 0.9.8.Dr. Stephen Henson2007-08-121-4/+128
* Fix kerberos ciphersuite bugs introduced with PR:1336.Dr. Stephen Henson2007-03-091-3/+2
* ensure that a ec key is usedNils Larsch2007-02-071-1/+1
* fix support for receiving fragmented handshake messagesBodo Möller2006-11-291-1/+2
* Fixes for the following claims:Richard Levitte2006-09-281-2/+22
* Introduce limits to prevent malicious keys being able toMark J. Cox2006-09-281-1/+1
* backport recent changes from the cvs headNils Larsch2006-02-081-2/+7
* update TLS-ECC codeBodo Möller2005-12-131-28/+7
* Fix from HEAD.Dr. Stephen Henson2005-12-051-2/+2
* Update from HEAD.Dr. Stephen Henson2005-09-301-0/+12
* Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson2005-08-051-22/+4
* makeNils Larsch2005-07-161-1/+5
* Fix WIN32+KRB5 issues.Dr. Stephen Henson2005-05-231-2/+2
* ecc api cleanup; summary:Nils Larsch2005-05-161-31/+34
* give EC_GROUP_*_nid functions a more meaningful nameNils Larsch2005-05-081-1/+1
* backport fix from the stable branchNils Larsch2005-05-031-0/+16
* check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch2005-04-291-2/+4
* Lots of Win32 fixes for DTLS.Dr. Stephen Henson2005-04-271-1/+1
* Fix various incorrect error function codes.Bodo Möller2005-04-261-4/+4
* fix SSLerr stuff for DTLS1 code;Bodo Möller2005-04-261-46/+45
* Add DTLS support.Ben Laurie2005-04-261-26/+79
* change prototype of the ecdh KDF: make input parameter const and the outlen a...Nils Larsch2005-04-231-2/+4