summaryrefslogtreecommitdiff
path: root/ssl/t1_lib.c
Commit message (Expand)AuthorAgeFilesLines
* Re-align some comments after running the reformat script.OpenSSL_1_0_0-post-reformatMatt Caswell2015-01-221-8/+8
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-1719/+1675
* indent has problems with comments that are on the right hand side of a line.Matt Caswell2015-01-221-7/+34
* Fix source where indent will not be able to copeMatt Caswell2015-01-221-1/+3
* mark all block comments that need format preserving so thatTim Hudson2015-01-221-30/+34
* Fix for session tickets memory leak.Dr. Stephen Henson2014-10-151-0/+3
* Fix race condition in ssl_parse_serverhello_tlsextGabor Tyukasz2014-08-061-7/+10
* Add ECC extensions with DTLS.Dr. Stephen Henson2014-07-151-12/+6
* Fix memory leak.Dr. Stephen Henson2014-06-291-0/+4
* Omit initial status request callback check.Kaspar Brand2014-01-161-1/+1
* Tidy up comments.Rob Stradling2013-09-101-2/+2
* Use TLS version supplied by client when fingerprinting Safari.Rob Stradling2013-09-101-1/+1
* Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.Rob Stradling2013-09-091-0/+88
* Add and use a constant-time memcmp.Ben Laurie2013-02-051-1/+1
* reject zero length point format list or supported curves extensionsDr. Stephen Henson2012-11-221-2/+4
* backport OCSP fix enhancementDr. Stephen Henson2012-10-051-0/+12
* Backport OCSP Stapling fix.Ben Laurie2012-10-041-34/+57
* Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson2012-01-041-0/+6
* OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_1_0_0dBodo Möller2011-02-081-1/+7
* PR: 2240Dr. Stephen Henson2010-11-251-7/+4
* Don't assume a decode error if session tlsext_ecpointformatlist is not NULL:Dr. Stephen Henson2010-11-161-2/+2
* fix CVE-2010-3864Dr. Stephen Henson2010-11-161-18/+42
* Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson2010-06-151-2/+7
* Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson2010-02-171-2/+2
* Simplify RI+SCSV logic:Dr. Stephen Henson2010-01-071-2/+3
* Alert to use is now defined in spec: update codeDr. Stephen Henson2009-12-171-4/+2
* New option to enable/disable connection to unpatched serversDr. Stephen Henson2009-12-161-2/+3
* Allow initial connection (but no renegoriation) to servers which don't supportDr. Stephen Henson2009-12-141-44/+40
* Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson2009-12-081-5/+5
* PR: 2121Dr. Stephen Henson2009-12-081-15/+27
* Include a more meaningful error message when rejecting legacy renegotiationDr. Stephen Henson2009-11-181-0/+4
* add missing parts of reneg port, fix apps patchDr. Stephen Henson2009-11-111-2/+100
* If it is a new session don't send the old TLS ticket: send a zero lengthDr. Stephen Henson2009-11-081-1/+1
* Fix statless session resumption so it can coexist with SNIDr. Stephen Henson2009-10-301-5/+6
* PR: 2028Dr. Stephen Henson2009-09-041-0/+8
* PR: 1629Dr. Stephen Henson2009-04-281-0/+8
* Apparently s->ctx could be NULL. (Coverity ID 147).Ben Laurie2008-12-291-1/+1
* Apparently s->ctx could be NULL at this point (see earlierBen Laurie2008-12-291-1/+1
* If we're going to return errors (no matter how stupid), then we shouldBen Laurie2008-12-291-0/+5
* Back out pointless change.Ben Laurie2008-12-131-3/+0
* *** empty log message ***Ben Laurie2008-12-131-0/+3
* PR: 1574Dr. Stephen Henson2008-11-151-0/+46
* Fix from stable branch.Dr. Stephen Henson2008-09-031-2/+9
* From HEAD:Bodo Möller2008-05-281-0/+1
* Update from stable branch.Dr. Stephen Henson2008-04-301-19/+33
* Oops!Dr. Stephen Henson2008-04-291-3/+1
* Update from stable branch.Dr. Stephen Henson2008-04-291-1/+3
* Disable debugging fprintf.Dr. Stephen Henson2008-04-251-0/+2
* Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe2008-03-161-2/+5
* 1. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson2007-10-261-1/+15