summaryrefslogtreecommitdiff
path: root/ssl/d1_clnt.c
Commit message (Expand)AuthorAgeFilesLines
* Fix DTLS buffered message DoS attackMatt Caswell2016-08-221-0/+1
* Only call ssl3_init_finished_mac once for DTLSMatt Caswell2015-11-101-2/+1
* Ensure the dtls1_get_*_methods work with DTLS_ANY_VERSIONMatt Caswell2015-11-041-6/+8
* Fix DTLS session ticket renewalMatt Caswell2015-08-261-0/+4
* Fix missing return value checks in SCTPMatt Caswell2015-08-111-4/+12
* Add more error state transitions (DTLS)Matt Caswell2015-05-051-0/+10
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-630/+637
* Ensure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok for DTLS) is resetEmilia Kasper2014-11-201-2/+3
* Remove ssl3_check_finished.Emilia Kasper2014-11-201-15/+0
* DTLS/SCTP Finished Auth BugRobin Seggelmann2013-10-301-7/+17
* Dual DTLS version methods.Dr. Stephen Henson2013-09-181-2/+13
* Provisional DTLS 1.2 support.Dr. Stephen Henson2013-09-181-0/+9
* Extend DTLS method macros.Dr. Stephen Henson2013-09-181-2/+4
* DTLS revision.Dr. Stephen Henson2013-09-181-894/+5
* Backport: Revise ssl code to use CERT_PKEY structure when outputting a certif...Dr. Stephen Henson2012-04-061-1/+1
* PR: 2748Dr. Stephen Henson2012-03-061-1/+1
* PR: 2658Dr. Stephen Henson2011-12-311-0/+13
* PR: 2535Dr. Stephen Henson2011-12-251-8/+168
* PR: 2505Dr. Stephen Henson2011-05-251-2/+4
* oops, revert previous patchDr. Stephen Henson2010-08-271-1/+2
* PR: 1833Dr. Stephen Henson2010-08-271-2/+1
* PR: 1833Dr. Stephen Henson2010-08-261-1/+2
* PR: 1949Dr. Stephen Henson2010-01-261-9/+5
* New option to enable/disable connection to unpatched serversDr. Stephen Henson2009-12-161-1/+1
* PR: 2121Dr. Stephen Henson2009-12-081-1/+60
* PR: 2115Dr. Stephen Henson2009-12-011-1/+9
* PR: 1993Dr. Stephen Henson2009-07-241-0/+2
* Fix error codes and indentation.Dr. Stephen Henson2009-07-151-1/+1
* PR: 1950Dr. Stephen Henson2009-06-051-1/+1
* PR: 1921Dr. Stephen Henson2009-05-311-3/+304
* PR: 1922Dr. Stephen Henson2009-05-151-9/+9
* Another kerberos fix.Dr. Stephen Henson2009-04-211-1/+1
* Some fixes for kerberos builds.Dr. Stephen Henson2009-04-211-1/+4
* PR: 1751Dr. Stephen Henson2009-04-191-2/+3
* PR: 1829Dr. Stephen Henson2009-04-141-0/+9
* PR: 1647Dr. Stephen Henson2009-04-141-0/+1
* Update from 0.9.8-stable.Dr. Stephen Henson2009-04-021-2/+0
* Add client cert engine to SSL routines.Dr. Stephen Henson2008-06-011-2/+1
* Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe2008-03-161-0/+1
* DTLS RFC4347 says HelloVerifyRequest resets Finished MAC.Andy Polyakov2007-09-301-2/+4
* DTLS RFC4347 requires client to use rame random field in reply toAndy Polyakov2007-09-301-6/+16
* Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson2007-08-311-2/+4
* fix warnings/inconsistencies caused by the recent changes to theBodo Möller2007-02-191-1/+1
* Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller2007-02-171-10/+9
* Avoid warnings on VC++ 2005.Dr. Stephen Henson2005-12-051-2/+2
* Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson2005-09-301-0/+4
* Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch2005-08-141-2/+2
* Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson2005-08-051-22/+4
* Fix some signed/unsigned warnings.Geoff Thorpe2005-07-221-1/+1
* makeNils Larsch2005-07-161-0/+4