aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/s23_clnt.c
Commit message (Expand)AuthorAgeFilesLines
* Version negotiation rewrite cleanupMatt Caswell2015-05-161-594/+0
* Client side version negotiation rewriteMatt Caswell2015-05-161-5/+4
* free NULL cleanup -- codaRich Salz2015-05-011-2/+1
* Code style: space after 'if'Viktor Dukhovni2015-04-161-2/+2
* Move s->packet and s->packet_length into s->rlayerMatt Caswell2015-03-261-1/+1
* Provide RECORD_LAYER_set_data functionMatt Caswell2015-03-261-7/+2
* Encapsulate SSL3_BUFFER and all access to s->s3->rbuf.Matt Caswell2015-03-261-6/+4
* RAND_bytes updatesMatt Caswell2015-03-251-2/+3
* Fix missing return value checksMatt Caswell2015-03-231-2/+4
* dead code cleanup: #if 0 in sslRich Salz2015-02-061-7/+0
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-472/+451
* Remove some unnecessary OPENSSL_FIPS referencesDr. Stephen Henson2014-12-081-4/+0
* Remove SSLv2 supportKurt Roeckx2014-12-041-287/+86
* Fix no-ssl3 configuration optionGeoff Thorpe2014-10-151-2/+7
* Support TLS_FALLBACK_SCSV.Bodo Moeller2014-10-151-0/+3
* Custom extension revision.Dr. Stephen Henson2014-08-281-1/+1
* Revision of custom extension code.Dr. Stephen Henson2014-08-151-1/+1
* Remove all RFC5878 code.Dr. Stephen Henson2014-07-041-2/+0
* Fix warning.Dr. Stephen Henson2014-07-011-1/+1
* Security framework.Dr. Stephen Henson2014-03-281-2/+12
* Re-add alert variables removed during rebaseScott Deboy2014-02-051-2/+3
* Update custom TLS extension and supplemental data 'generate' callbacks to sup...Scott Deboy2014-02-051-1/+2
* Remove unused variable.Ben Laurie2013-10-211-1/+1
* Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson2013-10-211-3/+23
* Add callbacks supporting generation and retrieval of supplemental data entrie...Scott Deboy2013-09-061-2/+2
* Various custom extension fixes.Trevor Perrin2013-07-311-1/+3
* send out the raw SSL/TLS headers to the msg_callback and display them in SSL_...Dr. Stephen Henson2012-12-071-0/+6
* Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson2012-08-151-0/+6
* RFC 5878 support.Ben Laurie2012-05-301-0/+2
* s23_clnt.c: ensure interoperability by maitaining client "version capability"Andy Polyakov2012-04-251-17/+36
* Additional workaround for PR#2771Dr. Stephen Henson2012-04-171-0/+9
* Partial workaround for PR#2771.Dr. Stephen Henson2012-04-171-2/+7
* Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson2011-05-191-0/+16
* Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson2011-04-291-3/+20
* Remove redundant check to stop compiler warning.Dr. Stephen Henson2011-03-121-1/+1
* PR: 2171Dr. Stephen Henson2010-02-161-3/+0
* return v1.1 methods for client/serverDr. Stephen Henson2009-12-281-0/+2
* Initial experimental TLSv1.1 supportDr. Stephen Henson2009-12-071-3/+18
* Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson2009-11-181-0/+2
* Update from 1.0.0-stable.Dr. Stephen Henson2009-08-051-1/+4
* Update from 1.0.0-stableDr. Stephen Henson2009-04-081-0/+17
* Document dead code.Ben Laurie2008-12-301-0/+8
* Make no-tlsext compile.Dr. Stephen Henson2008-09-031-1/+2
* Memory saving patch.Ben Laurie2008-06-031-0/+3
* Support for certificate status TLS extension.Dr. Stephen Henson2007-09-261-0/+2
* Implement the Opaque PRF Input TLS extensionBodo Möller2007-09-211-0/+19
* fix support for receiving fragmented handshake messagesBodo Möller2006-11-291-1/+0
* improvements for alert handlingBodo Möller2006-01-111-51/+45
* More TLS extension related changes.Bodo Möller2006-01-111-0/+4
* Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller2006-01-081-1/+1