aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/s23_lib.c
Commit message (Collapse)AuthorAgeFilesLines
* Version negotiation rewrite cleanupMatt Caswell2015-05-161-165/+0
| | | | | | | | Following the version negotiation rewrite all of the previous code that was dedicated to version negotiation can now be deleted - all six source files of it!! Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-99/+90
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove SSLv2 supportKurt Roeckx2014-12-041-24/+4
| | | | | | The only support for SSLv2 left is receiving a SSLv2 compatible client hello. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Don't advertise ECC ciphersuits in SSLv2 compatible client hello.Tomas Mraz2014-06-271-0/+7
| | | | PR#3374
* Fix warnings.Ben Laurie2010-06-121-7/+0
|
* Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie2008-10-121-3/+4
|
* remove unused internal foo_base_method functionsNils Larsch2005-08-081-5/+0
|
* Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson2005-08-051-54/+12
| | | | for locking code. The CRYPTO_LOCK_SSL_METHOD lock is now no longer used.
* Add DTLS support.Ben Laurie2005-04-261-0/+4
|
* Give everything prototypes (well, everything that's actually used).Ben Laurie2005-03-311-1/+1
|
* Constification.Ben Laurie2005-03-301-1/+1
|
* add ssl23_peekBodo Möller2001-03-081-14/+24
|
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-3/+3
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Move the registration of callback functions to special functionsRichard Levitte2000-02-201-0/+3
| | | | | | | | | | designed for that. This removes the potential error to mix data and function pointers. Please note that I'm a little unsure how incorrect calls to the old ctrl functions should be handled, in som cases. I currently return 0 and that's it, but it may be more correct to generate a genuine error in those cases.
* Source code cleanups: Use void * rather than char * in lhash,Ulf Möller2000-01-301-1/+1
| | | | eliminate some of the -Wcast-qual warnings (debug-ben-strict target)
* Add missing #ifndefs that caused missing symbols when building libsslUlf Möller2000-01-161-1/+11
| | | | | | | | as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
* Don't mix real tabs with tabs expanded as 8 spaces -- that'sBodo Möller1999-06-071-1/+1
| | | | a pain to read when using 4-space tabs.
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-11/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-1/+1
| | | | | | Submitted by: Reviewed by: PR:
* Work with -pedantic!Ben Laurie1999-04-231-4/+4
|
* Change functions to ANSI C.Ulf Möller1999-04-191-18/+8
|
* Fix security hole.Ben Laurie1999-03-221-1/+1
|
* Fix various stuff: that VC++ 5.0 chokes on:Dr. Stephen Henson1999-01-311-1/+1
| | | | | | | | 1. Add *lots* of missing prototypes for static ssl functions. 2. VC++ doesn't understand the 'LL' suffix for 64 bits constants: change bn.org 3. Add a few missing prototypes in pem.org Fix mk1mf.pl so it outputs a Makefile that doesn't choke Win95. Fix mkdef.pl so it doesn't truncate longer names.
* More prototypes.Ben Laurie1999-01-161-7/+7
|
* Fix version stuff:Ralf S. Engelschall1998-12-311-1/+1
| | | | | | | | | | | 1. The already released version was 0.9.1c and not 0.9.1b 2. The next release should be 0.9.2 and not 0.9.1d, because first the changes are already too large, second we should avoid any more 0.9.1x confusions and third, the Apache version semantics of VERSION.REVISION.PATCHLEVEL for the version string is reasonable (and here .2 is already just a patchlevel and not major change). tVS: ----------------------------------------------------------------------
* *** empty log message ***OpenSSL_0_9_1cRalf S. Engelschall1998-12-231-1/+1
|
* Switch version string to SSLeay/OpenSSLRalf S. Engelschall1998-12-231-1/+1
|
* Various cleanups and fixed by Marc and Ralf to start the OpenTLS projectRalf S. Engelschall1998-12-221-1/+1
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-1/+2
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-7/+8
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+232