summaryrefslogtreecommitdiff
path: root/lib/libssl/s3_srvr.c
AgeCommit message (Expand)Author
2016-12-21Add support for ECDHE with X25519.Joel Sing
2016-12-07Ensure that we zero memory that contiansthe ASN.1 encoded session, sinceJoel Sing
2016-12-06Convert certificate handshake message generation to CBB, with some cleanJoel Sing
2016-12-04Convert ssl3_send_server_hello() to CBB.Joel Sing
2016-12-03Avoid signed vs unsigned warnings from clang by adding two casts,Joel Sing
2016-11-17Convert ssl3_get_client_kex_dhe() to CBS and perform some general codeJoel Sing
2016-11-06Split ssl3_get_client_key_exchange() into separate per algorithm functions.Joel Sing
2016-11-06Remove pointless check - without fixed ECDH, there is only one way to reachJoel Sing
2016-11-06Split out the DHE and ECDHE code paths fromJoel Sing
2016-11-05Do a partial CBB conversion of ssl3_send_server_key_exchange(), which willJoel Sing
2016-10-19Remove support for fixed ECDH cipher suites - these is not widely supportedJoel Sing
2016-09-22Check for packet with truncated DTLS cookie.Philip Guenther
2016-05-30deprecate internal use of EVP_[Cipher|Encrypt|Decrypt]_Final.Bob Beck
2016-03-11X509_free(3) is NULL-safe, so remove NULL checks before its calls.Michael McConville
2016-01-27deprecate SSL_OP_SINGLE_DH_USEBob Beck
2015-09-13Use ECDH_size() instead of rolling our own.Joel Sing
2015-09-13The *_accept() functions increment in_handshake at the start of the function,Joel Sing
2015-09-12Remove most of the SSLv3 version checks and a few TLS v1.0.Doug Hogan
2015-09-12Move handshake message header length determination into a separateJoel Sing
2015-09-12Convert the rest of the server handshake functions to ssl3_handshake_msg_*.Joel Sing
2015-09-11Rename functions that moved to t1_enc.c, with a tls1_ prefix instead of aJoel Sing
2015-09-10Remove support for DTLS_BAD_VER. We do not support non-standard andJoel Sing
2015-09-10Correct spelling of OPENSSL_cleanse.Joel Sing
2015-09-01Remove the ssl_prepare_{client,server}hello_tlsext() functions, which areJoel Sing
2015-08-29Remove SSLv3 method data structs and unlink s3_meth.c from the build.Doug Hogan
2015-08-27Remove SSLv3 support from LibreSSL.Doug Hogan
2015-07-29Add linker warnings in case SSLv3_{,client,server}_method are referenced.Miod Vallat
2015-07-18Remove support for the SSL_OP_TLS_D5_BUG compat hack from SSLeay.Doug Hogan
2015-07-14Convert ssl3_get_client_certificate to CBS.Doug Hogan
2015-06-20Convert ssl3_get_next_proto to CBS.Doug Hogan
2015-06-18Remove Microsoft Server Gated Crypto.Doug Hogan
2015-06-17KNF whitespace.Doug Hogan
2015-06-15Remove ancient SSL_OP_NETSCAPE_CA_DN_BUG from SSLeay days.Doug Hogan
2015-06-15Remove ancient compat hack SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG.Doug Hogan
2015-06-15Remove 1997's compat hack SSL_OP_SSLEAY_080_CLIENT_DH_BUG.Doug Hogan
2015-05-15Fix return paths with missing EVP_CIPHER_CTX_cleanup() calls.Jonathan Gray
2015-04-15Clean up the ssl_bytes_to_cipher_list() API - rather than having theJoel Sing
2015-03-27Factor out the init_buf initialisation code, rather than duplicating itJoel Sing
2015-02-25Fix CVE-2015-0205: Do not accept client authentication with Diffie-HellmanBrent Cook
2015-02-07Convert several of the server side handshake functions to the new handshakeJoel Sing
2015-02-06Unifdef NETSCAPE_HANG_BUG.Joel Sing
2015-02-06Bring back the horrible API that is get_cipher_by_char/put_cipher_by_char.Joel Sing
2014-12-29don't leak timing info about padding errors by generating a fake keyTed Unangst
2014-12-15Add error handling for EVP_DigestInit_ex().Doug Hogan
2014-12-14unifdef OPENSSL_NO_NEXTPROTONEG, which is one of the last standing #ifndefJoel Sing
2014-12-10ssl3_init_finished_mac() calls BIO_new() which can fail since it in turnJoel Sing
2014-12-10Remove support for GOST R 34.10-94 signature authentication, along withJoel Sing
2014-11-18Update the GOST code in libssl, as contributed by Dmitry Eremin-Solenikov.Miod Vallat
2014-11-16Sort and group includes.Joel Sing
2014-10-31Add support for automatic DH ephemeral keys.Joel Sing