]> git.ipfire.org Git - thirdparty/openssl.git/history - ssl/s3_srvr.c
Fix a warning about missing prototype on arm
[thirdparty/openssl.git] / ssl / s3_srvr.c
2018-08-14  Matt CaswellUpdate copyright year
2018-07-03  Matt CaswellDon't create an invalid CertificateRequest
2018-06-25  Bernd EdlingerFix some more gcc-9 warnings [-Wstringop-truncation]
2017-12-08  Rich SalzStandardize syntax around sizeof(foo)
2017-07-16  Bernd EdlingerBackport of 5b8fa43 and remove resolved TODO: see PR...
2017-03-23  Richard LevitteGuard last few debugging printfs in libssl
2017-03-21  Matt CaswellAvoid a mem leak on error
2017-02-09  Bernd EdlingerFix issue #2113:
2017-02-08  Todd ShortFix session ticket and SNI
2017-02-06  Bernd EdlingerCombined patch for the more or less obvious issues
2017-01-26  Dr. Stephen HensonUse correct signature algorithm list when sending or...
2017-01-23  Matt CaswellFix SSL_VERIFY_CLIENT_ONCE
2016-12-14  russorzero pad DHE public key in ServerKeyExchange message...
2016-12-13  Benjamin KadukFix a bug in clienthello processing
2016-09-21  Dr. Stephen HensonFix small OOB reads.
2016-08-30  Matt CaswellEnsure the CertStatus message adds a DTLS message heade...
2016-07-28  Rich SalzAdd missing casts.
2016-07-22  Dr. Stephen HensonSend alert for bad DH CKE
2016-07-19  Dr. Stephen HensonSend alert on CKE error.
2016-07-01  Matt CaswellAvoid an overflow in constructing the ServerKeyExchange...
2016-06-27  Matt CaswellChange usage of RAND_pseudo_bytes to RAND_bytes
2016-06-01  Matt CaswellAvoid some undefined pointer arithmetic
2016-01-28  Matt CaswellAlways generate DH keys for ephemeral DH cipher suites
2016-01-19  Alessandro GhediniValidate ClientHello session_id field length and send...
2015-12-18  Richard LevitteRemove the "eay" c-file-style indicators
2015-12-01  Matt CaswellRemove cookie validation return value trick
2015-11-20  Matt CaswellEnsure all EVP calls have their returns checked where...
2015-11-09  Matt CaswellFix missing malloc return value checks
2015-10-23  Alessandro GhediniRemove useless code
2015-10-05  Matt CaswellChange functions to pass in a limit rather than calcula...
2015-07-02  Dr. Stephen HensonFix PSK handling.
2015-06-04  Matt CaswellClean premaster_secret for GOST
2015-06-04  Matt CaswellClean Kerberos pre-master secret
2015-05-13  Matt CaswellDon't allow a CCS when expecting a CertificateVerify
2015-05-05  Matt CaswellAdd more error state transitions
2015-05-05  Matt CaswellAdd Error state
2015-04-17  Emilia KasperError out immediately on empty ciphers list.
2015-04-14  Matt CaswellCheck for ClientHello message overruns
2015-03-25  Matt CaswellAdd ticket length before buffering DTLS message
2015-03-19  Matt CaswellFix DHE Null CKE vulnerability
2015-02-27  Matt CaswellFix missing return value checks.
2015-01-22  Matt CaswellRe-align some comments after running the reformat script. OpenSSL_1_0_2-post-reformat
2015-01-22  Matt CaswellRerun util/openssl-format-source -v -c . OpenSSL_1_0_2-post-auto-reformat
2015-01-22  Matt CaswellRun util/openssl-format-source -v -c .
2015-01-22  Matt CaswellTweaks for comments due to indent's inability to handle...
2015-01-22  Matt CaswellFix source where indent will not be able to cope
2015-01-22  Tim Hudsonmark all block comments that need format preserving...
2015-01-08  Dr. Stephen HensonUnauthenticated DH client certificate fix.
2015-01-06  Dr. Stephen HensonOnly allow ephemeral RSA keys in export ciphersuites.
2015-01-02  Dr. Stephen HensonRemove MS SGC
2014-12-17  Richard LevitteClear warnings/errors within KSSL_DEBUG code sections
2014-12-17  Richard LevitteClear warnings/errors within CIPHER_DEBUG code sections
2014-12-17  Adam LangleyPremaster secret handling fixes
2014-12-16  Dr. Stephen HensonCheck return value of ssl3_output_cert_chain
2014-12-08  Matt CaswellFixed memory leak in the event of a failure of BUF_MEM_grow
2014-11-20  David BenjaminDo not resume a session if the negotiated protocol...
2014-11-20  Emilia KasperEnsure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok...
2014-11-19  Dr. Stephen HensonNew option no-ssl3-method which removes SSLv3_*method
2014-11-19  Dr. Stephen HensonProcess signature algorithms before deciding on certifi...
2014-09-24  Emilia KasperRT3067: simplify patch
2014-09-24  Adam LangleyThis change alters the processing of invalid, RSA pre...
2014-08-08  Dr. Stephen HensonFix SRP authentication ciphersuites.
2014-08-06  Dr. Stephen HensonCheck SRP parameters early.
2014-07-05  Dr. Stephen HensonDon't limit message sizes in ssl3_get_cert_verify.
2014-07-04  Dr. Stephen HensonRemove all RFC5878 code.
2014-06-05  Dr. Stephen HensonFix for CVE-2014-0224
2014-06-01  David RamosAllocate extra space when NETSCAPE_HANG_BUG defined.
2014-05-12  Serguei E. LeontievReplace manual ASN1 decoder with ASN1_get_object
2014-03-18  Piotr SikoraRetry callback only after ClientHello received.
2014-02-20  Dr. Stephen Hensonfix WIN32 warnings
2014-02-09  Ben LaurieMerge branch '102_stable_tlsext_suppdata_changes' of...
2014-02-09  Ben LaurieMore cleanup.
2014-02-09  Ben LaurieMake it build.
2014-02-09  Ben LaurieFix whitespace, new-style comments.
2014-02-09  Scott DeboyRe-add alert variables removed during rebase
2014-02-09  Scott DeboyUpdate custom TLS extension and supplemental data ...
2014-02-09  Scott DeboyAdd callbacks supporting generation and retrieval of...
2014-01-28  Dr. Stephen HensonCheck i before r[i].
2014-01-27  Dr. Stephen HensonSupport retries in certificate callback
2014-01-02  Dr. Stephen HensonDon't change version number if session established
2013-11-17  Dr. Stephen HensonUse correct header length in ssl3_send_certifcate_request
2013-10-20  Nick MathewsonFix another gmt_unix_time case in server_random
2013-10-20  Nick MathewsonDo not include a timestamp in the Client/ServerHello...
2013-10-01  Ben LaurieMerge remote-tracking branch 'agl/1.0.2alpn' into agl...
2013-09-18  Dr. Stephen HensonSuite B support for DTLS 1.2
2013-09-18  Dr. Stephen HensonAlways return errors in ssl3_get_client_hello
2013-09-18  Dr. Stephen HensonDual DTLS version methods.
2013-09-18  Dr. Stephen HensonUse enc_flags when deciding protocol variations.
2013-09-18  Dr. Stephen HensonDTLS revision.
2012-12-30  Dr. Stephen Hensonstop warning when compiling with no-comp
2012-12-26  Dr. Stephen HensonAdd three Suite B modes to TLS code, supporting RFC6460.
2012-12-26  Dr. Stephen HensonAbort handshake if signature algorithm used not support...
2012-12-26  Dr. Stephen Hensonset ciphers to NULL before calling cert_cb
2012-12-26  Dr. Stephen HensonNew function ssl_set_client_disabled to set masks for...
2012-12-26  Dr. Stephen HensonAdd certificate callback. If set this is called wheneve...
2012-12-26  Dr. Stephen HensonAdd support for application defined signature algorithm...
2012-11-26  Dr. Stephen Hensonchange inaccurate error message
2012-09-11  Ben LaurieCall OCSP Stapling callback after ciphersuite has been...
2012-06-06  Ben LaurieFix authz parsing.
2012-06-03  Ben LaurieReduce version skew: trivia (I hope).
next