summaryrefslogtreecommitdiff
path: root/ssl/s23_srvr.c
Commit message (Expand)AuthorAgeFilesLines
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-1/+1
* really fix race conditionsBodo Möller2002-09-251-5/+8
* really fix race conditionBodo Möller2002-09-231-0/+4
* Reorder inclusion of header files:Lutz Jänicke2002-07-101-1/+1
* fix length field we create when converting SSL 2.0 format into SSL 3.0/TLS 1....Bodo Möller2002-04-141-1/+1
* Prototype info function.Ben Laurie2002-01-121-1/+1
* Implement msg_callback for SSL 2.0.Bodo Möller2001-11-101-1/+3
* Assume TLS 1.0 when ClientHello fragment is too short.Bodo Möller2001-10-251-7/+12
* Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller2001-10-241-1/+1
* New functions SSL[_CTX]_set_msg_callback().Bodo Möller2001-10-201-3/+67
* The message header for fake SSL 3.0/TLS 1.0 client hellos created fromBodo Möller2001-10-161-6/+5
* Change ssl3_get_message and the functions using it so that completeBodo Möller2001-10-151-1/+10
* Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke2001-08-011-66/+0
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-3/+3
* Avoid protocol rollback.Bodo Möller2000-09-221-8/+13
* Document rollback issues.Bodo Möller2000-07-291-0/+2
* Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller2000-07-291-1/+2
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-3/+3
* Fix NO_RSA (misplaced #endif).Ulf Möller2000-02-241-1/+4
* Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson2000-02-221-1/+0
* Workaround for irrelevant problem.Bodo Möller2000-02-201-7/+16
* Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller2000-02-201-0/+6
* ispell (and minor modifications)Ulf Möller2000-02-031-1/+1
* SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller2000-01-161-1/+1
* Add missing #ifndefs that caused missing symbols when building libsslUlf Möller2000-01-161-0/+7
* Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller2000-01-131-1/+1
* Clean up some of the SSL server code.Bodo Möller2000-01-111-1/+12
* Set s->version correctly for "natural" SSL 3.0 client helloBodo Möller1999-09-131-0/+3
* Repair another bug in s23_get_client_hello:Bodo Möller1999-09-101-21/+18
* use explicit constant 11 just onceBodo Möller1999-09-031-3/+3
* Make previous bugfix actually workBodo Möller1999-09-031-9/+4
* Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller1999-09-031-11/+42
* Fix horrible (and hard to track down) bug in ssl23_get_client_hello:Bodo Möller1999-08-181-2/+6
* Undo.Ulf Möller1999-04-271-6/+0
* New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1999-04-271-1/+7
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-8/+0
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-4/+4
* Fixed some race conditions.Bodo Möller1999-04-221-1/+1
* Change functions to ANSI C.Ulf Möller1999-04-191-7/+4
* Add type-safe STACKs and SETs.Ben Laurie1999-04-121-3/+3
* Tiny comment to improve code comprehensibility.Bodo Möller1999-04-091-1/+1
* Add support for new TLS export ciphersuites.Ben Laurie1999-02-211-1/+1
* Updates to the new SSL compression codeMark J. Cox1999-02-161-1/+8
* More exactitude with function arguments.Ben Laurie1999-02-091-1/+1
* Fix various stuff: that VC++ 5.0 chokes on:Dr. Stephen Henson1999-01-311-0/+2
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1998-12-211-7/+13
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-41/+66
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+474