summaryrefslogtreecommitdiffstats
path: root/ssl/s23_clnt.c
AgeCommit message (Expand)Author
2015-05-16Version negotiation rewrite cleanupMatt Caswell
2015-05-16Client side version negotiation rewriteMatt Caswell
2015-05-01free NULL cleanup -- codaRich Salz
2015-04-16Code style: space after 'if'Viktor Dukhovni
2015-03-26Move s->packet and s->packet_length into s->rlayerMatt Caswell
2015-03-26Provide RECORD_LAYER_set_data functionMatt Caswell
2015-03-26Encapsulate SSL3_BUFFER and all access to s->s3->rbuf.Matt Caswell
2015-03-25RAND_bytes updatesMatt Caswell
2015-03-23Fix missing return value checksMatt Caswell
2015-02-06dead code cleanup: #if 0 in sslRich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2014-12-08Remove some unnecessary OPENSSL_FIPS referencesDr. Stephen Henson
2014-12-04Remove SSLv2 supportKurt Roeckx
2014-10-15Fix no-ssl3 configuration optionGeoff Thorpe
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-08-28Custom extension revision.Dr. Stephen Henson
2014-08-15Revision of custom extension code.Dr. Stephen Henson
2014-07-04Remove all RFC5878 code.Dr. Stephen Henson
2014-07-01Fix warning.Dr. Stephen Henson
2014-03-28Security framework.Dr. Stephen Henson
2014-02-05Re-add alert variables removed during rebaseScott Deboy
2014-02-05Update custom TLS extension and supplemental data 'generate' callbacks to sup...Scott Deboy
2013-10-21Remove unused variable.Ben Laurie
2013-10-21Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson
2013-09-06Add callbacks supporting generation and retrieval of supplemental data entrie...Scott Deboy
2013-07-31Various custom extension fixes.Trevor Perrin
2012-12-07send out the raw SSL/TLS headers to the msg_callback and display them in SSL_...Dr. Stephen Henson
2012-08-15Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
2012-05-30RFC 5878 support.Ben Laurie
2012-04-25s23_clnt.c: ensure interoperability by maitaining client "version capability"Andy Polyakov
2012-04-17Additional workaround for PR#2771Dr. Stephen Henson
2012-04-17Partial workaround for PR#2771.Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2011-03-12Remove redundant check to stop compiler warning.Dr. Stephen Henson
2010-02-16PR: 2171Dr. Stephen Henson
2009-12-28return v1.1 methods for client/serverDr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-11-18Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson
2009-08-05Update from 1.0.0-stable.Dr. Stephen Henson
2009-04-08Update from 1.0.0-stableDr. Stephen Henson
2008-12-30Document dead code.Ben Laurie
2008-09-03Make no-tlsext compile.Dr. Stephen Henson
2008-06-03Memory saving patch.Ben Laurie
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-01-11improvements for alert handlingBodo Möller
2006-01-11More TLS extension related changes.Bodo Möller
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller