summaryrefslogtreecommitdiffstats
path: root/ssl/s23_srvr.c
AgeCommit message (Expand)Author
2015-05-16Version negotiation rewrite cleanupMatt Caswell
2015-05-16Server side version negotiation rewriteMatt Caswell
2015-04-16Code style: space after 'if'Viktor Dukhovni
2015-03-26Move s->packet and s->packet_length into s->rlayerMatt Caswell
2015-03-26Provide RECORD_LAYER_set_data functionMatt Caswell
2015-03-26Encapsulate SSL3_BUFFER and all access to s->s3->rbuf.Matt Caswell
2015-03-23Fix missing return value checksMatt Caswell
2015-02-06dead code cleanup: #if 0 in sslRich Salz
2015-01-22Re-align some comments after running the reformat script.Matt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-22Fix source where indent will not be able to copeMatt Caswell
2014-12-30mark all block comments that need format preserving so thatTim Hudson
2014-12-13Fixed memory leak if BUF_MEM_grow failsMatt Caswell
2014-12-08Remove some unnecessary OPENSSL_FIPS referencesDr. Stephen Henson
2014-12-04Remove SSLv2 supportKurt Roeckx
2014-10-21Keep old method in case of an unsupported protocolKurt Roeckx
2014-10-15Fix no-ssl3 configuration optionGeoff Thorpe
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-08-06Fix protocol downgrade bug in case of fragmented packetsDavid Benjamin
2014-03-28Security framework.Dr. Stephen Henson
2012-08-15Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2010-02-16PR: 2171Dr. Stephen Henson
2010-01-13Fix version handling so it can cope with a major version >3.Dr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-11-18Servers can't end up talking SSLv2 with legacy renegotiation disabledDr. Stephen Henson
2008-06-03Memory saving patch.Ben Laurie
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-26Add fixes for CAN-2005-2969.Bodo Möller
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-04-14fix length field we create when converting SSL 2.0 format into SSL 3.0/TLS 1....Bodo Möller
2002-01-12Prototype info function.Ben Laurie
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
2001-10-25Assume TLS 1.0 when ClientHello fragment is too short.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
2001-10-16The message header for fake SSL 3.0/TLS 1.0 client hellos created fromBodo Möller
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
2001-08-01Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte