summaryrefslogtreecommitdiffstats
path: root/ssl/s23_srvr.c
AgeCommit message (Expand)Author
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-04-14fix length field we create when converting SSL 2.0 format into SSL 3.0/TLS 1....Bodo Möller
2002-01-12Prototype info function.Ben Laurie
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
2001-10-25Assume TLS 1.0 when ClientHello fragment is too short.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
2001-10-16The message header for fake SSL 3.0/TLS 1.0 client hellos created fromBodo Möller
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
2001-08-01Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
2000-09-22Avoid protocol rollback.Bodo Möller
2000-07-29Document rollback issues.Bodo Möller
2000-07-29Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-02-24Fix NO_RSA (misplaced #endif).Ulf Möller
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson
2000-02-20Workaround for irrelevant problem.Bodo Möller
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-16SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
2000-01-11Clean up some of the SSL server code.Bodo Möller
1999-09-13Set s->version correctly for "natural" SSL 3.0 client helloBodo Möller
1999-09-10Repair another bug in s23_get_client_hello:Bodo Möller
1999-09-03use explicit constant 11 just onceBodo Möller
1999-09-03Make previous bugfix actually workBodo Möller
1999-09-03Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller
1999-08-18Fix horrible (and hard to track down) bug in ssl23_get_client_hello:Bodo Möller
1999-04-27Undo.Ulf Möller
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
1999-04-22Fixed some race conditions.Bodo Möller
1999-04-19Change functions to ANSI C.Ulf Möller
1999-04-12Add type-safe STACKs and SETs.Ben Laurie
1999-04-09Tiny comment to improve code comprehensibility.Bodo Möller
1999-02-21Add support for new TLS export ciphersuites.Ben Laurie
1999-02-16Updates to the new SSL compression codeMark J. Cox
1999-02-09More exactitude with function arguments.Ben Laurie
1999-01-31Fix various stuff: that VC++ 5.0 chokes on:Dr. Stephen Henson
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall