aboutsummaryrefslogtreecommitdiff
path: root/ssl/s23_clnt.c
AgeCommit message (Expand)AuthorFilesLines
2012-05-30RFC 5878 support.Ben Laurie1-0/+2
2012-04-25s23_clnt.c: ensure interoperability by maitaining client "version capability"Andy Polyakov1-17/+36
2012-04-17Additional workaround for PR#2771Dr. Stephen Henson1-0/+9
2012-04-17Partial workaround for PR#2771.Dr. Stephen Henson1-2/+7
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson1-0/+16
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson1-3/+20
2011-03-12Remove redundant check to stop compiler warning.Dr. Stephen Henson1-1/+1
2010-02-16PR: 2171Dr. Stephen Henson1-3/+0
2009-12-28return v1.1 methods for client/serverDr. Stephen Henson1-0/+2
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson1-3/+18
2009-11-18Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson1-0/+2
2009-08-05Update from 1.0.0-stable.Dr. Stephen Henson1-1/+4
2009-04-08Update from 1.0.0-stableDr. Stephen Henson1-0/+17
2008-12-30Document dead code.Ben Laurie1-0/+8
2008-09-03Make no-tlsext compile.Dr. Stephen Henson1-1/+2
2008-06-03Memory saving patch.Ben Laurie1-0/+3
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson1-0/+2
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller1-0/+19
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller1-1/+0
2006-01-11improvements for alert handlingBodo Möller1-51/+45
2006-01-11More TLS extension related changes.Bodo Möller1-0/+4
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller1-1/+1
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller1-5/+57
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller1-0/+12
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson1-2/+2
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson1-1/+2
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch1-2/+2
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson1-22/+4
2005-05-12fix msg_callback() arguments for SSL 2.0 compatible client helloBodo Möller1-1/+1
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller1-57/+164
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch1-2/+5
2002-12-21Stop a possible memory leak.Richard Levitte1-1/+4
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-1/+1
2002-09-25really fix race conditionsBodo Möller1-5/+8
2002-09-23really fix race conditionBodo Möller1-0/+4
2002-07-10Reorder inclusion of header files:Lutz Jänicke1-1/+1
2002-01-12Prototype info function.Ben Laurie1-2/+2
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller1-1/+6
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller1-1/+1
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte1-2/+2
2000-07-29Document rollback issues.Bodo Möller1-0/+1
2000-07-29Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller1-1/+2
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller1-2/+2
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller1-1/+9
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller1-1/+1
1999-06-10Avoid warnings.Bodo Möller1-1/+1
1999-04-27Undo.Ulf Möller1-6/+0
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1-1/+7
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller1-9/+0
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-4/+4