]> git.ipfire.org Git - thirdparty/openssl.git/history - ssl/s3_srvr.c
Rerun util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / s3_srvr.c
2015-01-22  Matt CaswellRerun util/openssl-format-source -v -c . OpenSSL_0_9_8-post-auto-reformat
2015-01-22  Matt CaswellRun util/openssl-format-source -v -c .
2015-01-22  Matt CaswellMore comment changes required for indent OpenSSL_0_9_8-pre-auto-reformat
2015-01-22  Matt CaswellTweaks for comments due to indent's inability to handle...
2015-01-22  Matt CaswellFix source where indent will not be able to cope
2015-01-22  Tim Hudsonmark all block comments that need format preserving...
2015-01-08  Dr. Stephen HensonFix typo.
2015-01-06  Dr. Stephen HensonOnly allow ephemeral RSA keys in export ciphersuites.
2014-09-24  Emilia KasperRT3067: simplify patch
2014-09-24  Adam LangleyThis change alters the processing of invalid, RSA pre...
2014-07-05  Dr. Stephen HensonDon't limit message sizes in ssl3_get_cert_verify.
2014-06-03  Dr. Stephen HensonFix for CVE-2014-0224
2014-06-01  David RamosAllocate extra space when NETSCAPE_HANG_BUG defined.
2013-02-09  Andy Polyakovssl/s3_[clnt|srvr].c: fix warning and linking error.
2012-10-05  Ben LaurieBackport OCSP fix.
2012-02-16  Dr. Stephen HensonFix bug in CVE-2011-4619: check we have really received...
2012-01-04  Dr. Stephen HensonOnly allow one SGC handshake restart for SSL/TLS. ...
2012-01-04  Dr. Stephen HensonSubmitted by: Adam Langley <agl@chromium.org>
2011-09-05  Bodo Möller(EC)DH memory handling fixes.
2011-05-19  Dr. Stephen Hensonset encodedPoint to NULL after freeing it
2010-12-02  Dr. Stephen Hensonfix for CVE-2010-4180
2010-01-26  Dr. Stephen HensonPR: 1949
2010-01-24  Dr. Stephen HensonThe fix for PR#1949 unfortunately broke cases where...
2010-01-22  Dr. Stephen HensonIf legacy renegotiation is not permitted then send...
2009-12-08  Dr. Stephen HensonAdd support for magic cipher suite value (MCSV). Make...
2009-12-01  Dr. Stephen HensonPR: 2115
2009-11-08  Ben LaurieFirst cut of renegotiation extension.
2009-11-05  Ben LaurieDisable renegotiation.
2009-10-30  Dr. Stephen HensonFix stateless session resumption so it can coexist...
2009-09-20  Dr. Stephen HensonTypo presumably...
2009-09-04  Dr. Stephen HensonPR: 2028
2009-06-26  Dr. Stephen HensonPR: 1949
2009-01-07  Dr. Stephen HensonProperly check EVP_VerifyFinal() and similar return...
2008-09-22  Bodo MöllerMake sure that SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG...
2008-09-14  Bodo Mölleroops
2008-09-14  Bodo MöllerFix SSL state transitions.
2008-06-16  Dr. Stephen HensonMake ssl code consistent with FIPS branch. The new...
2008-04-30  Dr. Stephen HensonTLS ticket key setting callback: this allows and applic...
2008-04-29  Dr. Stephen HensonSupport ticket renewal in state machine (not used at...
2008-04-25  Dr. Stephen HensonFix from HEAD.
2007-10-14  Andy PolyakovMake ssl compile.
2007-10-12  Dr. Stephen HensonBackport certificate status request TLS extension suppo...
2007-09-30  Andy PolyakovSwitch for RFC-compliant version encoding in DTLS....
2007-08-20  Dr. Stephen HensonUpdate from HEAD.
2007-08-12  Dr. Stephen HensonBackport of TLS extension code to OpenSSL 0.9.8.
2007-03-09  Dr. Stephen HensonFix kerberos ciphersuite bugs introduced with PR:1336.
2007-02-07  Nils Larschensure that a ec key is used
2006-11-29  Bodo Möllerfix support for receiving fragmented handshake messages
2006-09-28  Richard LevitteFixes for the following claims:
2006-09-28  Mark J. CoxIntroduce limits to prevent malicious keys being able to
2006-02-08  Nils Larschbackport recent changes from the cvs head
2005-12-13  Bodo Möllerupdate TLS-ECC code
2005-12-05  Dr. Stephen HensonFix from HEAD.
2005-09-30  Dr. Stephen HensonUpdate from HEAD.
2005-08-05  Dr. Stephen HensonInitialize SSL_METHOD structures at compile time. This...
2005-07-16  Nils Larschmake
2005-05-29  cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-05-28  cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-05-23  Dr. Stephen HensonFix WIN32+KRB5 issues.
2005-05-17  cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-05-16  Nils Larschecc api cleanup; summary:
2005-05-08  Nils Larschgive EC_GROUP_*_nid functions a more meaningful name
2005-05-03  Nils Larschbackport fix from the stable branch
2005-04-29  Nils Larschcheck return value of RAND_pseudo_bytes; backport from...
2005-04-27  Dr. Stephen HensonLots of Win32 fixes for DTLS.
2005-04-26  Bodo MöllerFix various incorrect error function codes.
2005-04-26  Bodo Möllerfix SSLerr stuff for DTLS1 code;
2005-04-26  Ben LaurieAdd DTLS support.
2005-04-23  Nils Larschchange prototype of the ecdh KDF: make input parameter...
2005-04-09  Dr. Stephen HensonMake kerberos ciphersuite code work with newer header...
2005-03-22  Dr. Stephen HensonEnsure (SSL_RANDOM_BYTES - 4) of pseudo random data...
2004-05-17  Geoff ThorpeDeprecate quite a few recursive includes from the ssl...
2004-04-19  Geoff Thorpe(oops) Apologies all, that last header-cleanup commit...
2004-03-15  Richard LevitteConstify d2i, s2i, c2i and r2i functions and other...
2003-12-27  Richard LevitteAvoid including cryptlib.h, it's not really needed.
2003-10-29  Geoff ThorpeA general spring-cleaning (in autumn) to fix up signed...
2003-09-27  Richard LevitteHave ssl3_send_certificate_request() change the state...
2003-09-03  Dr. Stephen HensonOnly accept a client certificate if the server requests
2003-07-22  Bodo Möllerupdates for draft-ietf-tls-ecc-03.txt
2003-07-21  Bodo Möllertolerate extra data at end of client hello for SSL 3.0
2003-03-21  Bodo Möllerremove patch ID (which is supposed to appear in patched...
2003-03-19  Bodo Möllercountermeasure against new Klima-Pokorny-Rosa atack
2003-02-28  Bodo Möller- new ECDH_compute_key interface (KDF is no longer...
2002-11-29  Richard LevitteA few more memset()s converted to OPENSSL_cleanse().
2002-11-28  Richard LevitteCleanse memory using the new OPENSSL_cleanse() function.
2002-11-22  Richard LevitteTypo. OPENSSL_NO_ECDH, not NO_OPENSSL_ECDH
2002-11-13  Ben LaurieSecurity fixes brought forward from 0.9.7.
2002-10-29  Bodo MöllerSun has agreed to removing the covenant language from...
2002-10-28  Bodo Möllerincrease permissible message length so that we can...
2002-09-25  Bodo Möllerreally fix race conditions
2002-09-23  Bodo Möllerreally fix race condition
2002-08-12  Bodo Möllerget rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC...
2002-08-09  Bodo MöllerECC ciphersuite support
2002-08-02  Bodo Möllerget rid of OpenSSLDie
2002-07-30  Lutz JänickeTypo.
2002-07-30  Lutz JänickeOpenSSL Security Advisory [30 July 2002]
2002-07-10  Lutz JänickeReorder inclusion of header files:
2002-04-13  Bodo MöllerImplement known-IV countermeasure.
2002-03-14  Dr. Stephen HensonInitialize cipher context in KRB5
2002-03-12  Dr. Stephen HensonFix Kerberos warnings with VC++.
next