]> git.ipfire.org Git - thirdparty/openssl.git/history - ssl/s3_clnt.c
Code style: space after 'if'
[thirdparty/openssl.git] / ssl / s3_clnt.c
2015-04-16  Viktor DukhovniCode style: space after 'if'
2015-04-11  Rich Salzfree NULL cleanup 10
2015-03-25  Rich Salzfree NULL cleanup.
2015-03-25  Matt CaswellRAND_bytes updates
2015-03-25  Rich Salzfree NULL cleanup
2015-03-23  Kurt Roeckxreturn unexpected message when receiving kx with kDHr...
2015-03-23  Matt Caswellssl3_set_handshake_header returns
2015-03-23  Matt CaswellFix missing return value checks
2015-03-12  Andy Polyakovssl/s3_clnt.c: fix intermittent failures.
2015-03-11  Rich SalzMerge OPENSSL_NO_EC{DH,DSA} into OPENSSL_NO_EC
2015-03-10  Matt CaswellPrevent handshake with unseeded PRNG
2015-02-06  Rich Salzdead code cleanup: #if 0 in ssl
2015-02-06  Matt CaswellRemove support for SSL_OP_NETSCAPE_CA_DN_BUG.
2015-02-03  Dr. Stephen HensonAdd extms support to master key generation.
2015-02-03  Dr. Stephen HensonRewrite ssl3_send_client_key_exchange to support extms.
2015-01-27  Rich SalzOPENSSL_NO_xxx cleanup: SHA
2015-01-22  Matt CaswellMore comment realignment master-post-reformat
2015-01-22  Matt CaswellRe-align some comments after running the reformat script.
2015-01-22  Matt CaswellRun util/openssl-format-source -v -c .
2015-01-22  Matt CaswellFix source where indent will not be able to cope
2015-01-07  Dr. Stephen Hensonfix error discrepancy
2015-01-06  Dr. Stephen HensonOnly allow ephemeral RSA keys in export ciphersuites.
2015-01-05  Dr. Stephen HensonECDH downgrade bug fix.
2014-12-30  Tim Hudsonmark all block comments that need format preserving...
2014-12-17  Richard LevitteClear warnings/errors within KSSL_DEBUG code sections
2014-12-16  Adam LangleyDon't set client_version to the ServerHello version.
2014-12-10  Jonas Maebessl3_get_certificate_request: check for NULL after...
2014-12-08  Dr. Stephen HensonRemove some unnecessary OPENSSL_FIPS references
2014-11-20  Emilia KasperEnsure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok...
2014-11-20  Emilia KasperAlways require an advertised NewSessionTicket message.
2014-11-20  Emilia KasperRemove ssl3_check_finished.
2014-11-20  Emilia KasperSet s->hit when resuming from external pre-shared secret.
2014-11-20  Emilia KasperReset s->tlsext_ticket_expected in ssl_scan_serverhello...
2014-11-19  Dr. Stephen HensonNew option no-ssl3-method which removes SSLv3_*method
2014-10-28  Emilia KasperTighten session ticket handling
2014-10-24  Dr. Stephen HensonProcess signature algorithms in ClientHello late.
2014-09-21  Tim HudsonFixed error introduced in commit f2be92b94dad3c6cbdf79d...
2014-09-05  Adam Langleypsk_client_callback, 128-byte id bug.
2014-08-15  Matt CaswellFixed out-of-bounds read errors in ssl3_get_key_exchange.
2014-08-09  Dr. Stephen HensonFix SRP authentication ciphersuites.
2014-08-06  Dr. Stephen HensonCheck SRP parameters early.
2014-08-06  Emilia KäsperFix DTLS anonymous EC(DH) denial of service
2014-07-04  Dr. Stephen HensonRemove all RFC5878 code.
2014-06-14  Dr. Stephen HensonAccept CCS after sending finished.
2014-06-07  Dr. Stephen HensonMake tls_session_secret_cb work with CVE-2014-0224...
2014-06-05  Dr. Stephen HensonFix for CVE-2014-0224
2014-06-05  Dr. Stephen HensonFix CVE-2014-3470
2014-03-28  Dr. Stephen HensonSecurity framework.
2014-03-28  Dr. Stephen HensonCheck return value of ssl3_output_cert_chain
2014-03-28  Dr. Stephen HensonAllow return of supported ciphers.
2014-02-20  Dr. Stephen Hensonfix WIN32 warnings
2014-02-05  Ben LaurieFix whitespace, new-style comments.
2014-02-05  Scott DeboyRe-add alert variables removed during rebase
2014-02-05  Scott DeboyUpdate custom TLS extension and supplemental data ...
2014-01-26  Dr. Stephen HensonSupport retries in certificate callback
2014-01-09  Daniel Kahn Gillmoruse SSL_kDHE throughout instead of SSL_kEDH
2014-01-09  Daniel Kahn Gillmoruse SSL_kECDHE throughout instead of SSL_kEECDH
2013-10-21  Nick MathewsonDo not include a timestamp in the Client/ServerHello...
2013-09-20  Ben LaurieMerge remote-tracking branch 'trevp/pemfix' into trev...
2013-09-17  Dr. Stephen HensonDTLS version usage fixes.
2013-09-07  Dr. Stephen HensonSet TLS v1.2 disabled mask properly.
2013-09-06  Ben LaurieMore cleanup.
2013-09-06  Ben LaurieMake it build.
2013-09-06  Scott DeboyAdd callbacks supporting generation and retrieval of...
2013-09-05  Veres Lajosmisspellings fixes by https://github.com/vlajos/misspel...
2013-04-09  Dr. Stephen HensonSuite B support for DTLS 1.2
2013-04-09  Dr. Stephen HensonDual DTLS version methods.
2013-03-28  Dr. Stephen HensonUpdate fixed DH requirements.
2013-03-26  Dr. Stephen HensonProvisional DTLS 1.2 support.
2013-03-18  Dr. Stephen HensonUse enc_flags when deciding protocol variations.
2013-03-18  Dr. Stephen HensonDTLS revision.
2012-08-31  Dr. Stephen Hensonperform sanity checks on server certificate type as...
2012-08-30  Dr. Stephen Hensongive more meaningful error if presented with wrong...
2012-08-15  Dr. Stephen HensonAdd three Suite B modes to TLS code, supporting RFC6460.
2012-07-27  Dr. Stephen HensonMake tls1_check_chain return a set of flags indicating...
2012-07-24  Dr. Stephen HensonAbort handshake if signature algorithm used not support...
2012-07-24  Dr. Stephen Hensoncheck EC tmp key matches preferences
2012-07-18  Dr. Stephen HensonNew function ssl_set_client_disabled to set masks for...
2012-07-08  Dr. Stephen HensonAdd new ctrl to retrieve client certificate types,...
2012-06-29  Dr. Stephen HensonAdd certificate callback. If set this is called wheneve...
2012-06-03  Ben LaurieVersion skew reduction: trivia (I hope).
2012-05-30  Ben LaurieRFC 5878 support.
2012-04-24  Dr. Stephen HensonSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
2012-04-23  Dr. Stephen Hensonoops, not yet ;-)
2012-04-23  Dr. Stephen Hensonupdate NEWS
2012-04-17  Dr. Stephen HensonAdditional workaround for PR#2771
2012-02-09  Dr. Stephen HensonModify client hello version when renegotiating to enhan...
2012-01-26  Dr. Stephen HensonRevise ssl code to use a CERT_PKEY structure when outpu...
2012-01-26  Dr. Stephen Hensoninitialise dh_clnt
2012-01-25  Dr. Stephen Hensonadd support for use of fixed DH client certificates
2012-01-16  Dr. Stephen HensonSupport for fixed DH ciphersuites.
2011-12-31  Dr. Stephen HensonPR: 2658
2011-12-26  Dr. Stephen HensonPR: 2326
2011-11-25  Dr. Stephen HensonPR: 1794
2011-11-24  Bodo MöllerFix NPN implementation for renegotiation.
2011-09-05  Bodo MöllerFix session handling.
2011-07-25  Dr. Stephen HensonAdd HMAC ECC ciphersuites from RFC5289. Include SHA384...
2011-06-08  Dr. Stephen Hensonfix memory leak
2011-05-25  Dr. Stephen Hensonuse TLS1_get_version macro to check version so TLS...
2011-05-19  Dr. Stephen HensonImplement FIPS_mode and FIPS_mode_set
next