summaryrefslogtreecommitdiffstats
path: root/ssl/s2_srvr.c
AgeCommit message (Expand)Author
2015-04-08Harden SSLv2-supporting servers against Bleichenbacher's attack.Emilia Kasper
2015-03-19Fix unsigned/signed warningsMatt Caswell
2015-03-19Fix reachable assert in SSLv2 servers.Emilia Kasper
2015-01-22Rerun util/openssl-format-source -v -c .OpenSSL_1_0_2-post-auto-reformatMatt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22More tweaks for comments due indent issuesOpenSSL_1_0_2-pre-auto-reformatMatt Caswell
2015-01-22Tweaks for comments due to indent's inability to handle themMatt Caswell
2014-12-13Fix memory leak in s2_srvr.c if BUF_MEM_grow failsMatt Caswell
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2011-02-03Assorted bugfixes:Bodo Möller
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2009-10-01PR: 2055Dr. Stephen Henson
2009-01-07Updatde from stable branch.Dr. Stephen Henson
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2007-09-07Change safestack reimplementation to match 0.9.8.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-08-15use correct function code in error messageBodo Möller
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
2002-01-12Prototype info function.Ben Laurie
2001-11-14cast to unsigned int, not to int to avoid the warning -- all theseBodo Möller
2001-11-14unsigned int vs. int.Richard Levitte
2001-11-10make code a little more similar to what it looked like before the fixes,Bodo Möller
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-06-01Fix Bleichenbacher PKCS #1 1.5 countermeasure.Bodo Möller
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
2001-02-09New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to overrideLutz Jänicke
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
2000-01-08Make NO_RSA compile with pedantic.Ben Laurie
1999-11-16Store verify_result with sessions to avoid potential security hole.Bodo Möller
1999-06-09"extern" is a C++ reserved word.Ulf Möller