summaryrefslogtreecommitdiffstats
path: root/ssl/s23_srvr.c
AgeCommit message (Expand)Author
2015-01-22Re-align some comments after running the reformat script.OpenSSL_1_0_1-post-reformatMatt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-22Fix source where indent will not be able to copeMatt Caswell
2015-01-22mark all block comments that need format preserving so thatTim Hudson
2014-12-13Fixed memory leak if BUF_MEM_grow failsMatt Caswell
2014-10-21Keep old method in case of an unsupported protocolKurt Roeckx
2014-10-15Fix no-ssl3 configuration optionGeoff Thorpe
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-08-06Fix protocol downgrade bug in case of fragmented packetsDavid Benjamin
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2010-06-27Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson
2010-02-16PR: 2171Dr. Stephen Henson
2010-01-13Fix version handling so it can cope with a major version >3.Dr. Stephen Henson
2009-11-18Servers can't end up talking SSLv2 with legacy renegotiation disabledDr. Stephen Henson
2008-06-03Memory saving patch.Ben Laurie
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-26Add fixes for CAN-2005-2969.Bodo Möller
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-04-14fix length field we create when converting SSL 2.0 format into SSL 3.0/TLS 1....Bodo Möller
2002-01-12Prototype info function.Ben Laurie
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
2001-10-25Assume TLS 1.0 when ClientHello fragment is too short.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
2001-10-16The message header for fake SSL 3.0/TLS 1.0 client hellos created fromBodo Möller
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
2001-08-01Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
2000-09-22Avoid protocol rollback.Bodo Möller
2000-07-29Document rollback issues.Bodo Möller
2000-07-29Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-02-24Fix NO_RSA (misplaced #endif).Ulf Möller
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson
2000-02-20Workaround for irrelevant problem.Bodo Möller
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-16SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller