New functions SSL[_CTX]_set_msg_callback().
[openssl.git] / ssl / s3_clnt.c
2001-10-17 Richard LevitteThe EVP_*Init_ex() functions take one extra argument...
2001-10-17 Dr. Stephen HensonModify EVP cipher behaviour in a similar way
2001-10-16 Dr. Stephen HensonRetain compatibility of EVP_DigestInit() and EVP_Digest...
2001-10-15 Bodo MöllerChange ssl3_get_message and the functions using it...
2001-10-10 Richard LevitteTo avoid commit wars over dependencies, let's make...
2001-09-11 Lutz JänickeMake maximum certifcate chain size accepted from the...
2001-08-07 Bodo MöllerBugfix: larger message size in ssl3_get_key_exchange...
2001-07-31 Richard LevitteMore Kerberos SSL changes from Jeffrey Altman <jaltman...
2001-07-30 Ben LaurieReally add the EVP and all of the DES changes.
2001-07-12 Richard LevitteSome of the Kerberos code had dissapeared. Reapply.
2001-07-11 Richard LevitteInclude kssl_lcl.h where needed.
2001-07-09 Richard LevittePatches from Vern Staats <staatsvr@asc.hpc.mil> to...
2001-06-19 Dr. Stephen HensonChange all calls to low level digest routines in the...
2001-03-07 Bodo MöllerFix ERR_R_... problems.
2001-02-20 Richard LevitteUse new-style system-id macros everywhere possible...
2000-11-30 Richard LevitteFirst tentative impementation of Kerberos 5 cryptos...
2000-11-29 Lutz JänickeStore verify_result with sessions to avoid potential...
2000-09-04 Bodo MöllerAvoid abort() throughout the library, except when prepr...
2000-07-02 Bodo MöllerFix code structure (if ... else if ... where both parts
2000-06-01 Geoff ThorpeThe previous commit to crypto/stack/*.[ch] pulled the...
2000-05-27 Bodo MöllerBugfix: clear error queue after ignoring ssl_verify_cer...
2000-03-27 Bodo MöllerComments for SSL_get_peer_cert_chain inconsistency.
2000-02-03 Ulf Möllerispell (and minor modifications)
2000-01-22 Dr. Stephen HensonApply Lutz Behnke's 56 bit cipher patch with a few
2000-01-21 Ulf MöllerCheck RAND_bytes() return value or use RAND_pseudo_bytes().
2000-01-13 Ulf MöllerPrecautions against using the PRNG uninitialized: RAND_...
2000-01-05 Bodo MöllerSlight code cleanup for handling finished labels.
1999-09-24 Ben LaurieFix warnings.
1999-09-18 Dr. Stephen HensonAdd new sign and verify members to RSA_METHOD and chang...
1999-07-12 Bodo Möllerfix memory leak in s3_clnt.c
1999-07-12 Bodo MöllerLooks like another memory leak ...
1999-06-12 Bodo MöllerBIO pairs.
1999-06-07 Bodo MöllerDon't mix real tabs with tabs expanded as 8 spaces...
1999-05-13 Bodo MöllerNew structure type SESS_CERT used instead of CERT insid...
1999-05-09 Bodo MöllerNo actual change, but the cert_st member of struct...
1999-04-27 Ulf MöllerMessage digest stuff.
1999-04-27 Ulf MöllerNew Configure option no-<cipher> (rsa, idea, rc5, ...
1999-04-26 Ulf MöllerRemove NOPROTO definitions and error code comments.
1999-04-23 Bodo MöllerChange #include filenames from <foo.h> to <openssl.h>.
1999-04-19 Ulf MöllerChange functions to ANSI C.
1999-04-12 Ben LaurieAdd type-safe STACKs and SETs.
1999-03-22 Ben LaurieFix security hole.
1999-02-21 Ben LaurieAdd support for new TLS export ciphersuites.
1999-02-16 Mark J. CoxUpdates to the new SSL compression code
1999-02-15 Dr. Stephen HensonFix various memory leaks in SSL, apps and DSA
1999-02-09 Ben LaurieMore exactitude with function arguments.
1999-01-31 Dr. Stephen HensonFix various stuff: that VC++ 5.0 chokes on:
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.1b (unreleased) SSLeay
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.0b
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.8.1b
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...