summaryrefslogtreecommitdiff
path: root/ssl/s3_srvr.c
Commit message (Expand)AuthorAgeFilesLines
* Call OCSP Stapling callback after ciphersuite has been chosen, so theBen Laurie2012-09-111-0/+10
* Fix authz parsing.Ben Laurie2012-06-061-0/+4
* Reduce version skew: trivia (I hope).Ben Laurie2012-06-031-1/+3
* RFC 5878 support.Ben Laurie2012-05-291-2/+114
* Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson2012-04-241-5/+1
* s3_srvr.c: fix typo [from HEAD].Andy Polyakov2012-04-151-1/+1
* Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson2012-04-061-7/+2
* Add support for automatic ECDH temporary key parameter selection. WhenDr. Stephen Henson2012-04-061-2/+11
* initialise i if n == 0Dr. Stephen Henson2012-04-061-0/+2
* Backport: Revise ssl code to use CERT_PKEY structure when outputting a certif...Dr. Stephen Henson2012-04-061-4/+4
* Backport DH client certificate support (from HEAD)Dr. Stephen Henson2012-04-061-30/+46
* Backport support for fixed DH ciphersuites (from HEAD)Dr. Stephen Henson2012-04-061-2/+20
* Fix bug in CVE-2011-4619: check we have really received a client helloDr. Stephen Henson2012-02-161-8/+7
* PR: 2671Dr. Stephen Henson2012-01-051-1/+1
* Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson2012-01-041-0/+10
* Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson2012-01-041-0/+1
* PR: 2658Dr. Stephen Henson2011-12-311-0/+12
* PR: 1794Dr. Stephen Henson2011-12-271-6/+17
* PR: 1794Dr. Stephen Henson2011-11-251-34/+16
* Add Next Protocol Negotiation.Ben Laurie2011-11-131-0/+101
* Fix session handling.Bodo Möller2011-09-051-39/+67
* (EC)DH memory handling fixes.Bodo Möller2011-09-051-7/+15
* set FIPS allow before initialising ctxDr. Stephen Henson2011-06-141-2/+2
* fix error discrepancyDr. Stephen Henson2011-06-031-1/+1
* use TLS1_get_version macro to check version so TLS v1.2 changes don't interfe...Dr. Stephen Henson2011-05-251-8/+8
* Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson2011-05-201-2/+111
* add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson2011-05-191-0/+2
* set encodedPoint to NULL after freeing itDr. Stephen Henson2011-05-191-0/+1
* Backport TLS v1.2 support from HEAD.Dr. Stephen Henson2011-05-111-24/+23
* Fix SRP error codes (from HEAD).Dr. Stephen Henson2011-03-161-4/+4
* Add SRP.Ben Laurie2011-03-161-5/+135
* CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller2011-02-031-0/+5
* Get correct GOST private key instead of just assuming the last one isDr. Stephen Henson2010-11-141-3/+10
* oops, revert previous patchDr. Stephen Henson2010-08-271-3/+4
* PR: 1833Dr. Stephen Henson2010-08-271-4/+3
* PR: 1833Dr. Stephen Henson2010-08-261-3/+4
* Add Kerberos fix which was in 0.9.8-stable but never committed to HEAD andDr. Stephen Henson2010-02-271-3/+2
* PR: 1949Dr. Stephen Henson2010-01-261-20/+14
* oopsDr. Stephen Henson2010-01-261-2/+0
* export OPENSSL_isservice and make updateDr. Stephen Henson2010-01-261-0/+2
* The fix for PR#1949 unfortunately broke cases where the BIO_CTRL_WPENDINGDr. Stephen Henson2010-01-241-1/+15
* If legacy renegotiation is not permitted then send a fatal alert if a patchedDr. Stephen Henson2010-01-221-0/+12
* Client side compression algorithm sanity checks: ensure old compressionDr. Stephen Henson2010-01-011-1/+1
* Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson2010-01-011-1/+54
* Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson2009-12-081-1/+1
* PR: 2121Dr. Stephen Henson2009-12-081-12/+1
* PR: 2115Dr. Stephen Henson2009-12-011-1/+12
* Fix statless session resumption so it can coexist with SNIDr. Stephen Henson2009-10-301-5/+6
* Typo presumably...Dr. Stephen Henson2009-09-061-1/+1
* PR: 2028Dr. Stephen Henson2009-09-041-15/+20