Fix for session tickets memory leak.
[openssl.git] / ssl / t1_lib.c
2014-10-15 Dr. Stephen HensonFix for session tickets memory leak.
2014-06-29 Dr. Stephen HensonFix memory leak.
2013-10-04 Rob StradlingTidy up comments.
2013-10-04 Rob StradlingUse TLS version supplied by client when fingerprinting...
2013-10-04 Rob StradlingDon't prefer ECDHE-ECDSA ciphers when the client appear...
2013-02-05 Ben LaurieAdd and use a constant-time memcmp.
2012-10-05 Dr. Stephen Hensonbackport OCSP fix enhancement
2012-10-05 Ben LaurieBackport OCSP fix.
2012-01-04 Dr. Stephen HensonSubmitted by: Adam Langley <agl@chromium.org>
2011-02-08 Bodo MöllerOCSP stapling fix (OpenSSL 0.9.8r/1.0.0d) OpenSSL_0_9_8r
2010-11-16 Dr. Stephen Hensonfix CVE-2010-3864
2010-06-12 Ben LaurieFix gcc 4.6 warnings. Check TLS server hello extension...
2010-02-17 Dr. Stephen HensonAllow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT...
2010-01-07 Dr. Stephen HensonSimplify RI+SCSV logic:
2009-12-17 Dr. Stephen HensonAlert to use is now defined in spec: update code
2009-12-16 Dr. Stephen HensonNew option to enable/disable connection to unpatched...
2009-12-14 Dr. Stephen Hensonadd another missed case
2009-12-14 Dr. Stephen Hensonsimplify RI error code and catch extra error case ignor...
2009-12-14 Dr. Stephen HensonAllow initial connection (but no renegoriation) to...
2009-12-08 Dr. Stephen HensonAdd support for magic cipher suite value (MCSV). Make...
2009-11-18 Dr. Stephen HensonInclude a more meaningful error message when rejecting...
2009-11-09 Dr. Stephen HensonFix wrong function codes and duplicate codes
2009-11-08 Ben LaurieFirst cut of renegotiation extension.
2009-11-08 Dr. Stephen HensonRe-revert (re-insert?) temporary change that made reneg...
2009-10-30 Dr. Stephen HensonFix stateless session resumption so it can coexist...
2009-09-04 Dr. Stephen HensonPR: 2028
2009-04-28 Dr. Stephen HensonUpdate from 1.0.0-stable.
2008-09-03 Dr. Stephen HensonIf tickets disabled behave as if no ticket received...
2008-05-28 Mark J. CoxFix double-free in TLS server name extensions which...
2008-04-30 Dr. Stephen HensonTLS ticket key setting callback: this allows and applic...
2007-10-18 Dr. Stephen HensonEnsure the ticket expected flag is reset when a statele...
2007-10-12 Dr. Stephen HensonBackport certificate status request TLS extension suppo...
2007-09-21 Bodo MöllerMore changes from HEAD:
2007-09-21 Dr. Stephen HensonFixes from HEAD.
2007-08-20 Dr. Stephen HensonUpdate from HEAD.
2007-08-12 Dr. Stephen HensonBackport of TLS extension code to OpenSSL 0.9.8.
2007-01-21 Dr. Stephen HensonUpdate from HEAD.
2005-08-05 Dr. Stephen HensonInitialize SSL_METHOD structures at compile time. This...
2005-05-17 cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-04-26 Ben LaurieAdd DTLS support.
2005-03-31 Ben LaurieGive everything prototypes (well, everything that's...
2000-02-20 Richard LevitteMove the registration of callback functions to special...
2000-01-30 Ulf MöllerSource code cleanups: Use void * rather than char ...
1999-09-29 Ulf MöllerCosmetic changes.
1999-04-23 Bodo MöllerChange #include filenames from <foo.h> to <openssl.h>.
1999-04-19 Ulf MöllerChange functions to ANSI C.
1999-03-22 Ben LaurieFix security hole.
1998-12-31 Ralf S. EngelschallFix version stuff:
1998-12-23 Ralf S. Engelschall*** empty log message *** OpenSSL_0_9_1c
1998-12-23 Ralf S. EngelschallSwitch version string to SSLeay/OpenSSL
1998-12-22 Ralf S. EngelschallVarious cleanups and fixed by Marc and Ralf to start...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.1b (unreleased) SSLeay
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.0b
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...