summaryrefslogtreecommitdiff
path: root/ssl/s23_clnt.c
Commit message (Expand)AuthorAgeFilesLines
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-634/+623
* Fix no-ssl3 configuration optionGeoff Thorpe2014-10-151-2/+7
* Support TLS_FALLBACK_SCSV.Bodo Moeller2014-10-151-0/+3
* Fix warningDr. Stephen Henson2014-01-081-1/+1
* Cleanup.Ben Laurie2013-10-191-0/+1
* Control sending time with SSL_SEND_{CLIENT,SERVER}RANDOM_MODENick Mathewson2013-10-091-1/+16
* Refactor {client,server}_random to call an intermediate functionNick Mathewson2013-10-091-1/+8
* Do not include a timestamp in the ClientHello Random field.Nick Mathewson2013-09-161-4/+2
* s23_clnt.c: ensure interoperability by maitaining client "version capability"Andy Polyakov2012-04-251-19/+36
* Additional workaround for PR#2771Dr. Stephen Henson2012-04-171-0/+9
* Partial workaround for PR#2771.Dr. Stephen Henson2012-04-171-2/+7
* Experimental workaround to large client hello issue (see PR#2771).Dr. Stephen Henson2012-03-291-2/+4
* add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson2011-05-191-0/+16
* Backport TLS v1.2 support from HEAD.Dr. Stephen Henson2011-05-111-3/+20
* Remove redundant check to stop compiler warning.Dr. Stephen Henson2011-03-121-5/+0
* Fix warning.Ben Laurie2011-03-121-1/+6
* Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson2010-06-271-3/+20
* PR: 2171Dr. Stephen Henson2010-02-161-3/+0
* Don't use SSLv2 compatible client hello if we don't tolerate legacy renegotia...Dr. Stephen Henson2009-11-181-0/+2
* PR: 2000Dr. Stephen Henson2009-08-051-1/+4
* Disable SSLv2 cipher suites by default and avoid SSLv2 compatible clientDr. Stephen Henson2009-04-071-0/+17
* Document dead code.Ben Laurie2008-12-301-0/+8
* Make no-tlsext compile.Dr. Stephen Henson2008-09-031-1/+2
* Memory saving patch.Ben Laurie2008-06-031-0/+3
* Support for certificate status TLS extension.Dr. Stephen Henson2007-09-261-0/+2
* Implement the Opaque PRF Input TLS extensionBodo Möller2007-09-211-0/+19
* fix support for receiving fragmented handshake messagesBodo Möller2006-11-291-1/+0
* improvements for alert handlingBodo Möller2006-01-111-51/+45
* More TLS extension related changes.Bodo Möller2006-01-111-0/+4
* Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller2006-01-081-1/+1
* Various changes in the new TLS extension code, including the following:Bodo Möller2006-01-031-5/+57
* Support TLS extensions (specifically, HostName)Bodo Möller2006-01-021-0/+12
* Avoid warnings on VC++ 2005.Dr. Stephen Henson2005-12-051-2/+2
* New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson2005-10-081-1/+2
* Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch2005-08-141-2/+2
* Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson2005-08-051-22/+4
* fix msg_callback() arguments for SSL 2.0 compatible client helloBodo Möller2005-05-121-1/+1
* Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller2005-05-111-57/+164
* check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch2005-04-291-2/+5
* Stop a possible memory leak.Richard Levitte2002-12-211-1/+4
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-1/+1
* really fix race conditionsBodo Möller2002-09-251-5/+8
* really fix race conditionBodo Möller2002-09-231-0/+4
* Reorder inclusion of header files:Lutz Jänicke2002-07-101-1/+1
* Prototype info function.Ben Laurie2002-01-121-2/+2
* Implement msg_callback for SSL 2.0.Bodo Möller2001-11-101-1/+6
* Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller2001-10-241-1/+1
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-2/+2
* Document rollback issues.Bodo Möller2000-07-291-0/+1
* Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller2000-07-291-1/+2