summaryrefslogtreecommitdiffstats
path: root/ssl/s23_clnt.c
AgeCommit message (Expand)Author
2014-10-15Fix no-ssl3 configuration optionGeoff Thorpe
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-01-08Fix warningDr. Stephen Henson
2013-10-19Cleanup.Ben Laurie
2013-10-09Control sending time with SSL_SEND_{CLIENT,SERVER}RANDOM_MODENick Mathewson
2013-10-09Refactor {client,server}_random to call an intermediate functionNick Mathewson
2013-09-16Do not include a timestamp in the ClientHello Random field.Nick Mathewson
2012-04-25s23_clnt.c: ensure interoperability by maitaining client "version capability"Andy Polyakov
2012-04-17Additional workaround for PR#2771Dr. Stephen Henson
2012-04-17Partial workaround for PR#2771.Dr. Stephen Henson
2012-03-29Experimental workaround to large client hello issue (see PR#2771).Dr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-03-12Remove redundant check to stop compiler warning.Dr. Stephen Henson
2011-03-12Fix warning.Ben Laurie
2010-06-27Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson
2010-02-16PR: 2171Dr. Stephen Henson
2009-11-18Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson
2009-08-05PR: 2000Dr. Stephen Henson
2009-04-07Disable SSLv2 cipher suites by default and avoid SSLv2 compatible clientDr. Stephen Henson
2008-12-30Document dead code.Ben Laurie
2008-09-03Make no-tlsext compile.Dr. Stephen Henson
2008-06-03Memory saving patch.Ben Laurie
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-01-11improvements for alert handlingBodo Möller
2006-01-11More TLS extension related changes.Bodo Möller
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2005-05-12fix msg_callback() arguments for SSL 2.0 compatible client helloBodo Möller
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2002-12-21Stop a possible memory leak.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-01-12Prototype info function.Ben Laurie
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
2000-07-29Document rollback issues.Bodo Möller
2000-07-29Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller