summaryrefslogtreecommitdiffstats
path: root/ssl/s3_clnt.c
AgeCommit message (Expand)Author
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2008-06-01Allow ENGINE client cert callback to specify a set of other certs, forDr. Stephen Henson
2008-06-01Add client cert engine to SSL routines.Dr. Stephen Henson
2008-05-28From HEAD:Bodo Möller
2008-04-29Update from stable branch.Dr. Stephen Henson
2008-01-05Fix unsigned/signed warnings in ssl.Andy Polyakov
2007-12-14Initialize sigsize.Dr. Stephen Henson
2007-11-03Fix from stable branch.Dr. Stephen Henson
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
2007-10-14Make ssl compile [from 098-stable, bug is masked by default].Andy Polyakov
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-08-31Check return code when attempting to receive new session ticket message.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
2007-04-24fix function codes for errorBodo Möller
2007-02-19fix warnings/inconsistencies caused by the recent changes to theBodo Möller
2007-02-17Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller
2006-09-28Fixes for the following claims:Richard Levitte
2006-06-15Error messages for client ECC cert verification.Bodo Möller
2006-06-14Ciphersuite string bugfixes, and ECC-related (re-)definitions.Bodo Möller
2006-03-30Implement Supported Elliptic Curves Extension.Bodo Möller
2006-03-11Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
2006-01-13Further TLS extension improvementsBodo Möller
2006-01-11More TLS extension related changes.Bodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
2005-12-13update TLS-ECC codeBodo Möller
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2005-07-16makeNils Larsch
2005-05-16ecc api cleanup; summary:Nils Larsch
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2005-04-26Fix various incorrect error function codes.Bodo Möller
2005-04-26Add DTLS support.Ben Laurie
2005-04-23change prototype of the ecdh KDF: make input parameter const and the outlen a...Nils Larsch
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
2003-11-28RSA_size() and DH_size() return the amount of bytes in a key, and weRichard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-09-27Have ssl3_ssl3_send_client_verify() change the state to SSL3_ST_SW_CERT_VRFY_B.Richard Levitte